U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Keyword (text search): cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:standard:*:x64:*
  • CPE Name Search: true
There are 2,832 matching records.
Displaying matches 1 through 20.
Vuln ID Summary CVSS Severity
CVE-2024-43599

Remote Desktop Client Remote Code Execution Vulnerability

Published: October 08, 2024; 2:15:27 PM -0400
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-43583

Winlogon Elevation of Privilege Vulnerability

Published: October 08, 2024; 2:15:26 PM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2024-43570

Windows Kernel Elevation of Privilege Vulnerability

Published: October 08, 2024; 2:15:24 PM -0400
V4.0:(not available)
V3.1: 7.0 HIGH
V2.0:(not available)
CVE-2024-43564

Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability

Published: October 08, 2024; 2:15:23 PM -0400
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-43556

Windows Graphics Component Elevation of Privilege Vulnerability

Published: October 08, 2024; 2:15:21 PM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2024-43553

NT OS Kernel Elevation of Privilege Vulnerability

Published: October 08, 2024; 2:15:21 PM -0400
V4.0:(not available)
V3.1: 7.0 HIGH
V2.0:(not available)
CVE-2024-43549

Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability

Published: October 08, 2024; 2:15:20 PM -0400
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-43547

Windows Kerberos Information Disclosure Vulnerability

Published: October 08, 2024; 2:15:20 PM -0400
V4.0:(not available)
V3.1: 5.9 MEDIUM
V2.0:(not available)
CVE-2024-43545

Windows Online Certificate Status Protocol (OCSP) Server Denial of Service Vulnerability

Published: October 08, 2024; 2:15:19 PM -0400
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2024-43544

Microsoft Simple Certificate Enrollment Protocol Denial of Service Vulnerability

Published: October 08, 2024; 2:15:19 PM -0400
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2024-43541

Microsoft Simple Certificate Enrollment Protocol Denial of Service Vulnerability

Published: October 08, 2024; 2:15:18 PM -0400
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2024-43535

Windows Kernel-Mode Driver Elevation of Privilege Vulnerability

Published: October 08, 2024; 2:15:17 PM -0400
V4.0:(not available)
V3.1: 7.0 HIGH
V2.0:(not available)
CVE-2024-43534

Windows Graphics Component Information Disclosure Vulnerability

Published: October 08, 2024; 2:15:17 PM -0400
V4.0:(not available)
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2024-43532

Remote Registry Service Elevation of Privilege Vulnerability

Published: October 08, 2024; 2:15:17 PM -0400
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-43520

Windows Kernel Denial of Service Vulnerability

Published: October 08, 2024; 2:15:15 PM -0400
V4.0:(not available)
V3.1: 5.0 MEDIUM
V2.0:(not available)
CVE-2024-43519

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

Published: October 08, 2024; 2:15:14 PM -0400
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-43518

Windows Telephony Server Remote Code Execution Vulnerability

Published: October 08, 2024; 2:15:14 PM -0400
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-43517

Microsoft ActiveX Data Objects Remote Code Execution Vulnerability

Published: October 08, 2024; 2:15:14 PM -0400
V4.0:(not available)
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2024-43515

Internet Small Computer Systems Interface (iSCSI) Denial of Service Vulnerability

Published: October 08, 2024; 2:15:14 PM -0400
V4.0:(not available)
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2024-43509

Windows Graphics Component Elevation of Privilege Vulnerability

Published: October 08, 2024; 2:15:13 PM -0400
V4.0:(not available)
V3.1: 7.8 HIGH
V2.0:(not available)