Search Results (Refine Search)
- Results Type: Overview
- Keyword (text search): cpe:2.3:o:microsoft:windows_server_2008:-:sp2:storage:*:*:*:*:*
- CPE Name Search: true
Vuln ID | Summary | CVSS Severity |
---|---|---|
CVE-2022-29130 |
Windows LDAP Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-22012, CVE-2022-22013, CVE-2022-22014, CVE-2022-29128, CVE-2022-29129, CVE-2022-29131, CVE-2022-29137, CVE-2022-29139, CVE-2022-29141. Published: May 10, 2022; 5:15:12 PM -0400 |
V3.1: 9.8 CRITICAL V2.0: 9.3 HIGH |
CVE-2022-29129 |
Windows LDAP Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-22012, CVE-2022-22013, CVE-2022-22014, CVE-2022-29128, CVE-2022-29130, CVE-2022-29131, CVE-2022-29137, CVE-2022-29139, CVE-2022-29141. Published: May 10, 2022; 5:15:12 PM -0400 |
V3.1: 8.8 HIGH V2.0: 9.0 HIGH |
CVE-2022-29128 |
Windows LDAP Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-22012, CVE-2022-22013, CVE-2022-22014, CVE-2022-29129, CVE-2022-29130, CVE-2022-29131, CVE-2022-29137, CVE-2022-29139, CVE-2022-29141. Published: May 10, 2022; 5:15:12 PM -0400 |
V3.1: 8.8 HIGH V2.0: 9.0 HIGH |
CVE-2022-29127 |
BitLocker Security Feature Bypass Vulnerability. Published: May 10, 2022; 5:15:12 PM -0400 |
V3.1: 4.2 MEDIUM V2.0: 1.9 LOW |
CVE-2022-21972 |
Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-23270. Published: May 10, 2022; 5:15:09 PM -0400 |
V3.1: 8.1 HIGH V2.0: 9.3 HIGH |
CVE-2022-26919 |
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability Published: April 15, 2022; 3:15:15 PM -0400 |
V3.1: 8.1 HIGH V2.0: 9.3 HIGH |
CVE-2022-26918 |
Windows Fax Compose Form Remote Code Execution Vulnerability Published: April 15, 2022; 3:15:15 PM -0400 |
V3.1: 7.8 HIGH V2.0: 5.1 MEDIUM |
CVE-2022-26917 |
Windows Fax Compose Form Remote Code Execution Vulnerability Published: April 15, 2022; 3:15:15 PM -0400 |
V3.1: 7.8 HIGH V2.0: 5.1 MEDIUM |
CVE-2022-26916 |
Windows Fax Compose Form Remote Code Execution Vulnerability Published: April 15, 2022; 3:15:15 PM -0400 |
V3.1: 7.8 HIGH V2.0: 5.1 MEDIUM |
CVE-2022-26915 |
Windows Secure Channel Denial of Service Vulnerability Published: April 15, 2022; 3:15:15 PM -0400 |
V3.1: 7.5 HIGH V2.0: 5.0 MEDIUM |
CVE-2022-26904 |
Windows User Profile Service Elevation of Privilege Vulnerability Published: April 15, 2022; 3:15:15 PM -0400 |
V3.1: 7.0 HIGH V2.0: 4.4 MEDIUM |
CVE-2022-26903 |
Windows Graphics Component Remote Code Execution Vulnerability Published: April 15, 2022; 3:15:14 PM -0400 |
V3.1: 7.8 HIGH V2.0: 9.3 HIGH |
CVE-2022-26832 |
.NET Framework Denial of Service Vulnerability. Published: April 15, 2022; 3:15:14 PM -0400 |
V3.1: 7.5 HIGH V2.0: 5.0 MEDIUM |
CVE-2022-26831 |
Windows Lightweight Directory Access Protocol (LDAP) Denial of Service Vulnerability Published: April 15, 2022; 3:15:14 PM -0400 |
V3.1: 7.5 HIGH V2.0: 5.0 MEDIUM |
CVE-2022-26822 |
Windows DNS Server Remote Code Execution Vulnerability Published: April 15, 2022; 3:15:14 PM -0400 |
V3.1: 6.6 MEDIUM V2.0: 8.5 HIGH |
CVE-2022-26821 |
Windows DNS Server Remote Code Execution Vulnerability Published: April 15, 2022; 3:15:14 PM -0400 |
V3.1: 6.6 MEDIUM V2.0: 8.5 HIGH |
CVE-2022-26820 |
Windows DNS Server Remote Code Execution Vulnerability Published: April 15, 2022; 3:15:14 PM -0400 |
V3.1: 6.6 MEDIUM V2.0: 8.5 HIGH |
CVE-2022-26819 |
Windows DNS Server Remote Code Execution Vulnerability Published: April 15, 2022; 3:15:14 PM -0400 |
V3.1: 6.6 MEDIUM V2.0: 8.5 HIGH |
CVE-2022-26815 |
Windows DNS Server Remote Code Execution Vulnerability Published: April 15, 2022; 3:15:13 PM -0400 |
V3.1: 7.2 HIGH V2.0: 9.0 HIGH |
CVE-2022-26813 |
Windows DNS Server Remote Code Execution Vulnerability Published: April 15, 2022; 3:15:13 PM -0400 |
V3.1: 7.2 HIGH V2.0: 9.0 HIGH |