Search Results (Refine Search)
- Results Type: Overview
- Keyword (text search): cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:standard:*:itanium:*
- CPE Name Search: true
Vuln ID | Summary | CVSS Severity |
---|---|---|
CVE-2023-23421 |
Windows Kernel Elevation of Privilege Vulnerability Published: March 14, 2023; 1:15:15 PM -0400 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2023-23420 |
Windows Kernel Elevation of Privilege Vulnerability Published: March 14, 2023; 1:15:15 PM -0400 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2022-41064 |
.NET Framework Information Disclosure Vulnerability Published: November 09, 2022; 5:15:20 PM -0500 |
V4.0:(not available) V3.1: 5.8 MEDIUM V2.0:(not available) |
CVE-2022-30190 |
A remote code execution vulnerability exists when MSDT is called using the URL protocol from a calling application such as Word. An attacker who successfully exploits this vulnerability can run arbitrary code with the privileges of the calling application. The attacker can then install programs, view, change, or delete data, or create new accounts in the context allowed by the user’s rights. Please see the MSRC Blog Entry for important information about steps you can take to protect your system from this vulnerability. Published: June 01, 2022; 4:15:07 PM -0400 |
V4.0:(not available) V3.x:(not available) V2.0: 9.3 HIGH |
CVE-2022-24503 |
Remote Desktop Protocol Client Information Disclosure Vulnerability Published: March 09, 2022; 12:15:15 PM -0500 |
V4.0:(not available) V3.x:(not available) V2.0: 5.0 MEDIUM |
CVE-2022-24502 |
Windows HTML Platforms Security Feature Bypass Vulnerability Published: March 09, 2022; 12:15:14 PM -0500 |
V4.0:(not available) V3.x:(not available) V2.0: 4.3 MEDIUM |
CVE-2022-23283 |
Windows ALPC Elevation of Privilege Vulnerability Published: March 09, 2022; 12:15:11 PM -0500 |
V4.0:(not available) V3.x:(not available) V2.0: 4.4 MEDIUM |
CVE-2022-23253 |
Windows Point-to-Point Tunneling Protocol Denial of Service Vulnerability Published: March 09, 2022; 12:15:10 PM -0500 |
V4.0:(not available) V3.x:(not available) V2.0: 4.0 MEDIUM |
CVE-2021-1656 |
TPM Device Driver Information Disclosure Vulnerability Published: January 12, 2021; 3:15:31 PM -0500 |
V4.0:(not available) V3.x:(not available) V2.0: 2.1 LOW |
CVE-2020-17088 |
Windows Common Log File System Driver Elevation of Privilege Vulnerability Published: November 11, 2020; 2:15:19 AM -0500 |
V4.0:(not available) V3.x:(not available) V2.0: 4.6 MEDIUM |
CVE-2020-17052 |
Scripting Engine Memory Corruption Vulnerability Published: November 11, 2020; 2:15:16 AM -0500 |
V4.0:(not available) V3.x:(not available) V2.0: 6.8 MEDIUM |
CVE-2020-17051 |
Windows Network File System Remote Code Execution Vulnerability Published: November 11, 2020; 2:15:16 AM -0500 |
V4.0:(not available) V3.x:(not available) V2.0: 10.0 HIGH |
CVE-2020-17047 |
Windows Network File System Denial of Service Vulnerability Published: November 11, 2020; 2:15:16 AM -0500 |
V4.0:(not available) V3.x:(not available) V2.0: 7.8 HIGH |
CVE-2020-17045 |
Windows KernelStream Information Disclosure Vulnerability Published: November 11, 2020; 2:15:16 AM -0500 |
V4.0:(not available) V3.x:(not available) V2.0: 4.9 MEDIUM |
CVE-2020-17042 |
Windows Print Spooler Remote Code Execution Vulnerability Published: November 11, 2020; 2:15:16 AM -0500 |
V4.0:(not available) V3.x:(not available) V2.0: 9.3 HIGH |
CVE-2020-17038 |
Win32k Elevation of Privilege Vulnerability Published: November 11, 2020; 2:15:15 AM -0500 |
V4.0:(not available) V3.x:(not available) V2.0: 7.2 HIGH |
CVE-2020-17036 |
Windows Function Discovery SSDP Provider Information Disclosure Vulnerability Published: November 11, 2020; 2:15:15 AM -0500 |
V4.0:(not available) V3.x:(not available) V2.0: 4.9 MEDIUM |
CVE-2020-17029 |
Windows Canonical Display Driver Information Disclosure Vulnerability Published: November 11, 2020; 2:15:15 AM -0500 |
V4.0:(not available) V3.x:(not available) V2.0: 4.9 MEDIUM |
CVE-2020-16937 |
<p>An information disclosure vulnerability exists when the .NET Framework improperly handles objects in memory. An attacker who successfully exploited the vulnerability could disclose contents of an affected system's memory.</p> <p>To exploit the vulnerability, an authenticated attacker would need to run a specially crafted application.</p> <p>The update addresses the vulnerability by correcting how the .NET Framework handles objects in memory.</p> Published: October 16, 2020; 7:15:15 PM -0400 |
V4.0:(not available) V3.x:(not available) V2.0: 4.3 MEDIUM |
CVE-2020-16902 |
<p>An elevation of privilege vulnerability exists in the Windows Installer when the Windows Installer fails to properly sanitize input leading to an insecure library loading behavior.</p> <p>A locally authenticated attacker could run arbitrary code with elevated system privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.</p> <p>The security update addresses the vulnerability by correcting the input sanitization error to preclude unintended elevation.</p> Published: October 16, 2020; 7:15:13 PM -0400 |
V4.0:(not available) V3.x:(not available) V2.0: 7.2 HIGH |