U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:o:microsoft:windows_server_2008:r2:sp2:*:*:datacenter:*:x64:*
  • CPE Name Search: true
There are 547 matching records.
Displaying matches 41 through 60.
Vuln ID Summary CVSS Severity
CVE-2022-26801

Windows Print Spooler Elevation of Privilege Vulnerability

Published: April 15, 2022; 3:15:13 PM -0400
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2022-26798

Windows Print Spooler Elevation of Privilege Vulnerability

Published: April 15, 2022; 3:15:13 PM -0400
V3.1: 7.8 HIGH
V2.0: 7.2 HIGH
CVE-2022-26797

Windows Print Spooler Elevation of Privilege Vulnerability

Published: April 15, 2022; 3:15:13 PM -0400
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2022-26796

Windows Print Spooler Elevation of Privilege Vulnerability

Published: April 15, 2022; 3:15:13 PM -0400
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2022-26794

Windows Print Spooler Elevation of Privilege Vulnerability

Published: April 15, 2022; 3:15:13 PM -0400
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2022-26792

Windows Print Spooler Elevation of Privilege Vulnerability

Published: April 15, 2022; 3:15:12 PM -0400
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2022-26790

Windows Print Spooler Elevation of Privilege Vulnerability

Published: April 15, 2022; 3:15:12 PM -0400
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2022-24530

Windows Installer Elevation of Privilege Vulnerability

Published: April 15, 2022; 3:15:11 PM -0400
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2022-24528

Remote Procedure Call Runtime Remote Code Execution Vulnerability

Published: April 15, 2022; 3:15:11 PM -0400
V3.1: 8.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2022-24521

Windows Common Log File System Driver Elevation of Privilege Vulnerability

Published: April 15, 2022; 3:15:11 PM -0400
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2022-24500

Windows SMB Remote Code Execution Vulnerability

Published: April 15, 2022; 3:15:11 PM -0400
V3.1: 8.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2022-24499

Windows Installer Elevation of Privilege Vulnerability

Published: April 15, 2022; 3:15:10 PM -0400
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2022-24498

Windows iSCSI Target Service Information Disclosure Vulnerability

Published: April 15, 2022; 3:15:10 PM -0400
V3.1: 6.5 MEDIUM
V2.0: 4.0 MEDIUM
CVE-2022-24494

Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability

Published: April 15, 2022; 3:15:10 PM -0400
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2022-24492

Remote Procedure Call Runtime Remote Code Execution Vulnerability

Published: April 15, 2022; 3:15:10 PM -0400
V3.1: 8.8 HIGH
V2.0: 9.3 HIGH
CVE-2022-24485

Win32 File Enumeration Remote Code Execution Vulnerability

Published: April 15, 2022; 3:15:10 PM -0400
V3.1: 7.5 HIGH
V2.0: 5.1 MEDIUM
CVE-2022-24481

Windows Common Log File System Driver Elevation of Privilege Vulnerability

Published: April 15, 2022; 3:15:10 PM -0400
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2022-24474

Windows Win32k Elevation of Privilege Vulnerability

Published: April 15, 2022; 3:15:09 PM -0400
V3.1: 7.8 HIGH
V2.0: 4.6 MEDIUM
CVE-2022-21983

Win32 Stream Enumeration Remote Code Execution Vulnerability

Published: April 15, 2022; 3:15:09 PM -0400
V3.1: 7.5 HIGH
V2.0: 5.1 MEDIUM
CVE-2022-21862

Windows Application Model Core API Elevation of Privilege Vulnerability

Published: January 11, 2022; 4:15:10 PM -0500
V3.1: 7.0 HIGH
V2.0: 6.9 MEDIUM