U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*
  • CPE Name Search: true
There are 2,183 matching records.
Displaying matches 341 through 360.
Vuln ID Summary CVSS Severity
CVE-2022-26916

Windows Fax Compose Form Remote Code Execution Vulnerability

Published: April 15, 2022; 3:15:15 PM -0400
V3.1: 7.8 HIGH
V2.0: 5.1 MEDIUM
CVE-2022-26915

Windows Secure Channel Denial of Service Vulnerability

Published: April 15, 2022; 3:15:15 PM -0400
V3.1: 7.5 HIGH
V2.0: 5.0 MEDIUM
CVE-2022-26904

Windows User Profile Service Elevation of Privilege Vulnerability

Published: April 15, 2022; 3:15:15 PM -0400
V3.1: 7.0 HIGH
V2.0: 4.4 MEDIUM
CVE-2022-26903

Windows Graphics Component Remote Code Execution Vulnerability

Published: April 15, 2022; 3:15:14 PM -0400
V3.1: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2022-26832

.NET Framework Denial of Service Vulnerability

Published: April 15, 2022; 3:15:14 PM -0400
V3.1: 7.5 HIGH
V2.0: 5.0 MEDIUM
CVE-2022-26831

Windows Lightweight Directory Access Protocol (LDAP) Denial of Service Vulnerability

Published: April 15, 2022; 3:15:14 PM -0400
V3.1: 7.5 HIGH
V2.0: 5.0 MEDIUM
CVE-2022-26822

Windows DNS Server Remote Code Execution Vulnerability

Published: April 15, 2022; 3:15:14 PM -0400
V3.1: 6.6 MEDIUM
V2.0: 8.5 HIGH
CVE-2022-26821

Windows DNS Server Remote Code Execution Vulnerability

Published: April 15, 2022; 3:15:14 PM -0400
V3.1: 6.6 MEDIUM
V2.0: 8.5 HIGH
CVE-2022-26820

Windows DNS Server Remote Code Execution Vulnerability

Published: April 15, 2022; 3:15:14 PM -0400
V3.1: 6.6 MEDIUM
V2.0: 8.5 HIGH
CVE-2022-26819

Windows DNS Server Remote Code Execution Vulnerability

Published: April 15, 2022; 3:15:14 PM -0400
V3.1: 6.6 MEDIUM
V2.0: 8.5 HIGH
CVE-2022-26815

Windows DNS Server Remote Code Execution Vulnerability

Published: April 15, 2022; 3:15:13 PM -0400
V3.1: 7.2 HIGH
V2.0: 9.0 HIGH
CVE-2022-26813

Windows DNS Server Remote Code Execution Vulnerability

Published: April 15, 2022; 3:15:13 PM -0400
V3.1: 7.2 HIGH
V2.0: 9.0 HIGH
CVE-2022-26812

Windows DNS Server Remote Code Execution Vulnerability

Published: April 15, 2022; 3:15:13 PM -0400
V3.1: 7.2 HIGH
V2.0: 9.0 HIGH
CVE-2022-26810

Windows File Server Resource Management Service Elevation of Privilege Vulnerability

Published: April 15, 2022; 3:15:13 PM -0400
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2022-26809

Remote Procedure Call Runtime Remote Code Execution Vulnerability

Published: April 15, 2022; 3:15:13 PM -0400
V3.1: 9.8 CRITICAL
V2.0: 10.0 HIGH
CVE-2022-26802

Windows Print Spooler Elevation of Privilege Vulnerability

Published: April 15, 2022; 3:15:13 PM -0400
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2022-26801

Windows Print Spooler Elevation of Privilege Vulnerability

Published: April 15, 2022; 3:15:13 PM -0400
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2022-26798

Windows Print Spooler Elevation of Privilege Vulnerability

Published: April 15, 2022; 3:15:13 PM -0400
V3.1: 7.8 HIGH
V2.0: 7.2 HIGH
CVE-2022-26797

Windows Print Spooler Elevation of Privilege Vulnerability

Published: April 15, 2022; 3:15:13 PM -0400
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2022-26796

Windows Print Spooler Elevation of Privilege Vulnerability

Published: April 15, 2022; 3:15:13 PM -0400
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM