Search Results (Refine Search)
- Keyword (text search): cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:enterprise:*:itanium:*
- CPE Name Search: true
Vuln ID | Summary | CVSS Severity |
---|---|---|
CVE-2024-21409 |
.NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability Published: April 09, 2024; 1:15:34 PM -0400 |
V4.0:(not available) V3.1: 7.3 HIGH V2.0:(not available) |
CVE-2024-20678 |
Remote Procedure Call Runtime Remote Code Execution Vulnerability Published: April 09, 2024; 1:15:33 PM -0400 |
V4.0:(not available) V3.1: 8.8 HIGH V2.0:(not available) |
CVE-2024-29059 |
.NET Framework Information Disclosure Vulnerability Published: March 22, 2024; 8:15:09 PM -0400 |
V4.0:(not available) V3.1: 7.5 HIGH V2.0:(not available) |
CVE-2024-26181 |
Windows Kernel Denial of Service Vulnerability Published: March 12, 2024; 1:15:57 PM -0400 |
V4.0:(not available) V3.1: 5.5 MEDIUM V2.0:(not available) |
CVE-2024-26178 |
Windows Kernel Elevation of Privilege Vulnerability Published: March 12, 2024; 1:15:57 PM -0400 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2024-26177 |
Windows Kernel Information Disclosure Vulnerability Published: March 12, 2024; 1:15:57 PM -0400 |
V4.0:(not available) V3.1: 5.5 MEDIUM V2.0:(not available) |
CVE-2024-26176 |
Windows Kernel Elevation of Privilege Vulnerability Published: March 12, 2024; 1:15:56 PM -0400 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2024-26174 |
Windows Kernel Information Disclosure Vulnerability Published: March 12, 2024; 1:15:56 PM -0400 |
V4.0:(not available) V3.1: 5.5 MEDIUM V2.0:(not available) |
CVE-2024-26173 |
Windows Kernel Elevation of Privilege Vulnerability Published: March 12, 2024; 1:15:56 PM -0400 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2024-26166 |
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability Published: March 12, 2024; 1:15:55 PM -0400 |
V4.0:(not available) V3.1: 8.8 HIGH V2.0:(not available) |
CVE-2024-26162 |
Microsoft ODBC Driver Remote Code Execution Vulnerability Published: March 12, 2024; 1:15:55 PM -0400 |
V4.0:(not available) V3.1: 8.8 HIGH V2.0:(not available) |
CVE-2024-26161 |
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability Published: March 12, 2024; 1:15:55 PM -0400 |
V4.0:(not available) V3.1: 8.8 HIGH V2.0:(not available) |
CVE-2024-26159 |
Microsoft ODBC Driver Remote Code Execution Vulnerability Published: March 12, 2024; 1:15:54 PM -0400 |
V4.0:(not available) V3.1: 8.8 HIGH V2.0:(not available) |
CVE-2024-21451 |
Microsoft ODBC Driver Remote Code Execution Vulnerability Published: March 12, 2024; 1:15:54 PM -0400 |
V4.0:(not available) V3.1: 8.8 HIGH V2.0:(not available) |
CVE-2024-21450 |
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability Published: March 12, 2024; 1:15:54 PM -0400 |
V4.0:(not available) V3.1: 8.8 HIGH V2.0:(not available) |
CVE-2024-21446 |
NTFS Elevation of Privilege Vulnerability Published: March 12, 2024; 1:15:54 PM -0400 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2024-21444 |
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability Published: March 12, 2024; 1:15:53 PM -0400 |
V4.0:(not available) V3.1: 8.8 HIGH V2.0:(not available) |
CVE-2024-21441 |
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability Published: March 12, 2024; 1:15:53 PM -0400 |
V4.0:(not available) V3.1: 8.8 HIGH V2.0:(not available) |
CVE-2024-21440 |
Microsoft ODBC Driver Remote Code Execution Vulnerability Published: March 12, 2024; 1:15:53 PM -0400 |
V4.0:(not available) V3.1: 8.8 HIGH V2.0:(not available) |
CVE-2024-21439 |
Windows Telephony Server Elevation of Privilege Vulnerability Published: March 12, 2024; 1:15:53 PM -0400 |
V4.0:(not available) V3.1: 7.0 HIGH V2.0:(not available) |