Search Results (Refine Search)
- Keyword (text search): cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:embedded_systems:*:x64:*
- CPE Name Search: true
Vuln ID | Summary | CVSS Severity |
---|---|---|
CVE-2024-26242 |
Windows Telephony Server Elevation of Privilege Vulnerability Published: April 09, 2024; 1:15:45 PM -0400 |
V4.0:(not available) V3.1: 7.0 HIGH V2.0:(not available) |
CVE-2024-26241 |
Win32k Elevation of Privilege Vulnerability Published: April 09, 2024; 1:15:45 PM -0400 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2024-26240 |
Secure Boot Security Feature Bypass Vulnerability Published: April 09, 2024; 1:15:44 PM -0400 |
V4.0:(not available) V3.1: 8.0 HIGH V2.0:(not available) |
CVE-2024-26239 |
Windows Telephony Server Elevation of Privilege Vulnerability Published: April 09, 2024; 1:15:44 PM -0400 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2024-26234 |
Proxy Driver Spoofing Vulnerability Published: April 09, 2024; 1:15:43 PM -0400 |
V4.0:(not available) V3.1: 6.7 MEDIUM V2.0:(not available) |
CVE-2024-26232 |
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability Published: April 09, 2024; 1:15:43 PM -0400 |
V4.0:(not available) V3.1: 7.3 HIGH V2.0:(not available) |
CVE-2024-26230 |
Windows Telephony Server Elevation of Privilege Vulnerability Published: April 09, 2024; 1:15:43 PM -0400 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2024-26229 |
Windows CSC Service Elevation of Privilege Vulnerability Published: April 09, 2024; 1:15:42 PM -0400 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2024-26228 |
Windows Cryptographic Services Security Feature Bypass Vulnerability Published: April 09, 2024; 1:15:42 PM -0400 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2024-26226 |
Windows Distributed File System (DFS) Information Disclosure Vulnerability Published: April 09, 2024; 1:15:42 PM -0400 |
V4.0:(not available) V3.1: 6.5 MEDIUM V2.0:(not available) |
CVE-2024-26217 |
Windows Remote Access Connection Manager Information Disclosure Vulnerability Published: April 09, 2024; 1:15:40 PM -0400 |
V4.0:(not available) V3.1: 3.3 LOW V2.0:(not available) |
CVE-2024-26216 |
Windows File Server Resource Management Service Elevation of Privilege Vulnerability Published: April 09, 2024; 1:15:40 PM -0400 |
V4.0:(not available) V3.1: 7.3 HIGH V2.0:(not available) |
CVE-2024-26215 |
DHCP Server Service Denial of Service Vulnerability Published: April 09, 2024; 1:15:40 PM -0400 |
V4.0:(not available) V3.1: 7.5 HIGH V2.0:(not available) |
CVE-2024-26214 |
Microsoft WDAC SQL Server ODBC Driver Remote Code Execution Vulnerability Published: April 09, 2024; 1:15:40 PM -0400 |
V4.0:(not available) V3.1: 8.8 HIGH V2.0:(not available) |
CVE-2024-26212 |
DHCP Server Service Denial of Service Vulnerability Published: April 09, 2024; 1:15:39 PM -0400 |
V4.0:(not available) V3.1: 7.5 HIGH V2.0:(not available) |
CVE-2024-26211 |
Windows Remote Access Connection Manager Elevation of Privilege Vulnerability Published: April 09, 2024; 1:15:39 PM -0400 |
V4.0:(not available) V3.1: 7.8 HIGH V2.0:(not available) |
CVE-2024-26210 |
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability Published: April 09, 2024; 1:15:39 PM -0400 |
V4.0:(not available) V3.1: 8.8 HIGH V2.0:(not available) |
CVE-2024-26209 |
Microsoft Local Security Authority Subsystem Service Information Disclosure Vulnerability Published: April 09, 2024; 1:15:39 PM -0400 |
V4.0:(not available) V3.1: 5.5 MEDIUM V2.0:(not available) |
CVE-2024-26208 |
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability Published: April 09, 2024; 1:15:38 PM -0400 |
V4.0:(not available) V3.1: 7.2 HIGH V2.0:(not available) |
CVE-2024-26207 |
Windows Remote Access Connection Manager Information Disclosure Vulnerability Published: April 09, 2024; 1:15:38 PM -0400 |
V4.0:(not available) V3.1: 5.5 MEDIUM V2.0:(not available) |