U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:datacenter:*:x86:*
  • CPE Name Search: true
There are 772 matching records.
Displaying matches 41 through 60.
Vuln ID Summary CVSS Severity
CVE-2022-30190

<p>A remote code execution vulnerability exists when MSDT is called using the URL protocol from a calling application such as Word. An attacker who successfully exploits this vulnerability can run arbitrary code with the privileges of the calling application. The attacker can then install programs, view, change, or delete data, or create new accounts in the context allowed by the user’s rights.</p> <p>Please see the <a href="https://aka.ms/CVE-2022-30190-Guidance">MSRC Blog Entry</a> for important information about steps you can take to protect your system from this vulnerability.</p>

Published: June 01, 2022; 4:15:07 PM -0400
V3.1: 7.8 HIGH
V2.0: 9.3 HIGH
CVE-2022-29121

Windows WLAN AutoConfig Service Denial of Service Vulnerability

Published: May 10, 2022; 5:15:11 PM -0400
V3.1: 6.5 MEDIUM
V2.0: 3.3 LOW
CVE-2022-29115

Windows Fax Service Remote Code Execution Vulnerability

Published: May 10, 2022; 5:15:11 PM -0400
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2022-29112

Windows Graphics Component Information Disclosure Vulnerability

Published: May 10, 2022; 5:15:11 PM -0400
V3.1: 6.5 MEDIUM
V2.0: 4.3 MEDIUM
CVE-2022-29105

Microsoft Windows Media Foundation Remote Code Execution Vulnerability

Published: May 10, 2022; 5:15:11 PM -0400
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2022-29104

Windows Print Spooler Elevation of Privilege Vulnerability

Published: May 10, 2022; 5:15:11 PM -0400
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2022-29103

Windows Remote Access Connection Manager Elevation of Privilege Vulnerability

Published: May 10, 2022; 5:15:11 PM -0400
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2022-26937

Windows Network File System Remote Code Execution Vulnerability

Published: May 10, 2022; 5:15:10 PM -0400
V3.1: 9.8 CRITICAL
V2.0: 7.5 HIGH
CVE-2022-26936

Windows Server Service Information Disclosure Vulnerability

Published: May 10, 2022; 5:15:10 PM -0400
V3.1: 6.5 MEDIUM
V2.0: 4.0 MEDIUM
CVE-2022-26935

Windows WLAN AutoConfig Service Information Disclosure Vulnerability

Published: May 10, 2022; 5:15:10 PM -0400
V3.1: 6.5 MEDIUM
V2.0: 3.3 LOW
CVE-2022-26931

Windows Kerberos Elevation of Privilege Vulnerability

Published: May 10, 2022; 5:15:10 PM -0400
V3.1: 7.5 HIGH
V2.0: 6.0 MEDIUM
CVE-2022-26926

Windows Address Book Remote Code Execution Vulnerability

Published: May 10, 2022; 5:15:10 PM -0400
V3.1: 7.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2022-26925

Windows LSA Spoofing Vulnerability

Published: May 10, 2022; 5:15:10 PM -0400
V3.1: 5.9 MEDIUM
V2.0: 4.3 MEDIUM
CVE-2022-23270

Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability

Published: May 10, 2022; 5:15:09 PM -0400
V3.1: 8.1 HIGH
V2.0: 9.3 HIGH
CVE-2022-22019

Remote Procedure Call Runtime Remote Code Execution Vulnerability

Published: May 10, 2022; 5:15:09 PM -0400
V3.1: 8.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2022-22015

Windows Remote Desktop Protocol (RDP) Information Disclosure Vulnerability

Published: May 10, 2022; 5:15:09 PM -0400
V3.1: 6.5 MEDIUM
V2.0: 4.0 MEDIUM
CVE-2022-22014

Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability

Published: May 10, 2022; 5:15:09 PM -0400
V3.1: 8.8 HIGH
V2.0: 6.5 MEDIUM
CVE-2022-22013

Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability

Published: May 10, 2022; 5:15:09 PM -0400
V3.1: 8.8 HIGH
V2.0: 6.5 MEDIUM
CVE-2022-22012

Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability

Published: May 10, 2022; 5:15:09 PM -0400
V3.1: 9.8 CRITICAL
V2.0: 9.3 HIGH
CVE-2022-22011

Windows Graphics Component Information Disclosure Vulnerability

Published: May 10, 2022; 5:15:09 PM -0400
V3.1: 5.5 MEDIUM
V2.0: 2.1 LOW