Search Results (Refine Search)
- Keyword (text search): cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:enterprise_without_hyper-v:*:x86:*
- CPE Name Search: true
Vuln ID | Summary | CVSS Severity |
---|---|---|
CVE-2023-24862 |
Windows Secure Channel Denial of Service Vulnerability Published: March 14, 2023; 1:15:16 PM -0400 |
V3.1: 5.5 MEDIUM V2.0:(not available) |
CVE-2023-24861 |
Windows Graphics Component Elevation of Privilege Vulnerability Published: March 14, 2023; 1:15:16 PM -0400 |
V3.1: 7.0 HIGH V2.0:(not available) |
CVE-2023-23423 |
Windows Kernel Elevation of Privilege Vulnerability Published: March 14, 2023; 1:15:15 PM -0400 |
V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2023-23422 |
Windows Kernel Elevation of Privilege Vulnerability Published: March 14, 2023; 1:15:15 PM -0400 |
V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2023-23421 |
Windows Kernel Elevation of Privilege Vulnerability Published: March 14, 2023; 1:15:15 PM -0400 |
V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2023-23420 |
Windows Kernel Elevation of Privilege Vulnerability Published: March 14, 2023; 1:15:15 PM -0400 |
V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2023-23415 |
Internet Control Message Protocol (ICMP) Remote Code Execution Vulnerability Published: March 14, 2023; 1:15:14 PM -0400 |
V3.1: 9.8 CRITICAL V2.0:(not available) |
CVE-2023-23410 |
Windows HTTP.sys Elevation of Privilege Vulnerability Published: March 14, 2023; 1:15:14 PM -0400 |
V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2023-23409 |
Client Server Run-Time Subsystem (CSRSS) Information Disclosure Vulnerability Published: March 14, 2023; 1:15:14 PM -0400 |
V3.1: 5.5 MEDIUM V2.0:(not available) |
CVE-2023-23405 |
Remote Procedure Call Runtime Remote Code Execution Vulnerability Published: March 14, 2023; 1:15:13 PM -0400 |
V3.1: 8.1 HIGH V2.0:(not available) |
CVE-2023-23402 |
Windows Media Remote Code Execution Vulnerability Published: March 14, 2023; 1:15:13 PM -0400 |
V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2023-23401 |
Windows Media Remote Code Execution Vulnerability Published: March 14, 2023; 1:15:13 PM -0400 |
V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2023-23394 |
Client Server Run-Time Subsystem (CSRSS) Information Disclosure Vulnerability Published: March 14, 2023; 1:15:12 PM -0400 |
V3.1: 5.5 MEDIUM V2.0:(not available) |
CVE-2023-23385 |
Windows Point-to-Point Protocol over Ethernet (PPPoE) Elevation of Privilege Vulnerability Published: March 14, 2023; 1:15:12 PM -0400 |
V3.1: 7.0 HIGH V2.0:(not available) |
CVE-2023-21708 |
Remote Procedure Call Runtime Remote Code Execution Vulnerability Published: March 14, 2023; 1:15:11 PM -0400 |
V3.1: 9.8 CRITICAL V2.0:(not available) |
CVE-2023-21823 |
Windows Graphics Component Remote Code Execution Vulnerability Published: February 14, 2023; 4:15:12 PM -0500 |
V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2023-23376 |
Windows Common Log File System Driver Elevation of Privilege Vulnerability Published: February 14, 2023; 3:15:16 PM -0500 |
V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2023-21822 |
Windows Graphics Component Elevation of Privilege Vulnerability Published: February 14, 2023; 3:15:16 PM -0500 |
V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2023-21820 |
Windows Distributed File System (DFS) Remote Code Execution Vulnerability Published: February 14, 2023; 3:15:16 PM -0500 |
V3.1: 7.4 HIGH V2.0:(not available) |
CVE-2023-21818 |
Windows Secure Channel Denial of Service Vulnerability Published: February 14, 2023; 3:15:16 PM -0500 |
V3.1: 7.5 HIGH V2.0:(not available) |