Vulnerabilities (CVE)

Filtered by vendor Microsoft Subscribe
Filtered by product Windows Server 2008
Total 3491 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-38152 1 Microsoft 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more 2024-08-14 N/A 7.8 HIGH
Windows OLE Remote Code Execution Vulnerability
CVE-2024-38151 1 Microsoft 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more 2024-08-14 N/A 5.5 MEDIUM
Windows Kernel Information Disclosure Vulnerability
CVE-2024-38112 1 Microsoft 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more 2024-08-14 N/A 7.5 HIGH
Windows MSHTML Platform Spoofing Vulnerability
CVE-2024-38193 1 Microsoft 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more 2024-08-14 N/A 7.8 HIGH
Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
CVE-2023-36036 1 Microsoft 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more 2024-08-14 N/A 7.8 HIGH
Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability
CVE-2023-36563 1 Microsoft 12 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 9 more 2024-08-14 N/A 5.5 MEDIUM
Microsoft WordPad Information Disclosure Vulnerability
CVE-2023-21823 1 Microsoft 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more 2024-08-14 N/A 7.8 HIGH
Windows Graphics Component Remote Code Execution Vulnerability
CVE-2023-28229 1 Microsoft 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more 2024-08-14 N/A 7.0 HIGH
Windows CNG Key Isolation Service Elevation of Privilege Vulnerability
CVE-2023-29336 1 Microsoft 5 Windows 10 1507, Windows 10 1607, Windows Server 2008 and 2 more 2024-08-14 N/A 7.8 HIGH
Win32k Elevation of Privilege Vulnerability
CVE-2012-4792 1 Microsoft 6 Internet Explorer, Windows 7, Windows Server 2003 and 3 more 2024-08-14 9.3 HIGH 8.8 HIGH
Use-after-free vulnerability in Microsoft Internet Explorer 6 through 8 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to an object that (1) was not properly allocated or (2) is deleted, as demonstrated by a CDwnBindInfo object, and exploited in the wild in December 2012.
CVE-2018-0824 1 Microsoft 13 Windows 10 1507, Windows 10 1607, Windows 10 1703 and 10 more 2024-08-08 5.1 MEDIUM 8.8 HIGH
A remote code execution vulnerability exists in "Microsoft COM for Windows" when it fails to properly handle serialized objects, aka "Microsoft COM for Windows Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
CVE-2013-6999 1 Microsoft 1 Windows Server 2008 2024-08-06 4.0 MEDIUM N/A
The IsHandleEntrySecure function in win32k.sys in the kernel-mode drivers in Microsoft Windows Server 2008 SP2 does not properly validate the tagPROCESSINFO pW32Job field, which allows local users to cause a denial of service (NULL pointer dereference and system crash) via a crafted NtUserValidateHandleSecure call for an owned object. NOTE: the vendor reportedly disputes the significance of this report, stating that "it appears to be a local DOS ... we don't consider it a security vulnerability.
CVE-2023-32020 1 Microsoft 5 Windows Server 2008, Windows Server 2012, Windows Server 2016 and 2 more 2024-08-01 N/A 5.6 MEDIUM
Windows DNS Spoofing Vulnerability
CVE-2023-28232 1 Microsoft 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more 2024-08-01 N/A 7.5 HIGH
Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability
CVE-2023-24932 1 Microsoft 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more 2024-08-01 N/A 6.7 MEDIUM
Secure Boot Security Feature Bypass Vulnerability
CVE-2022-41039 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2024-08-01 N/A 8.1 HIGH
Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability
CVE-2022-30203 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2024-08-01 4.6 MEDIUM 7.4 HIGH
Windows Boot Manager Security Feature Bypass Vulnerability
CVE-2022-26821 1 Microsoft 5 Windows Server 2008, Windows Server 2012, Windows Server 2016 and 2 more 2024-08-01 8.5 HIGH 6.6 MEDIUM
Windows DNS Server Remote Code Execution Vulnerability
CVE-2022-24540 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2024-08-01 4.4 MEDIUM 7.0 HIGH
Windows ALPC Elevation of Privilege Vulnerability
CVE-2022-22049 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2024-08-01 7.2 HIGH 7.8 HIGH
Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability