Vulnerabilities (CVE)

Filtered by vendor Microsoft Subscribe
Filtered by product Windows Server 2012
Total 3317 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-32020 1 Microsoft 5 Windows Server 2008, Windows Server 2012, Windows Server 2016 and 2 more 2024-08-01 N/A 5.6 MEDIUM
Windows DNS Spoofing Vulnerability
CVE-2023-28249 1 Microsoft 12 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 9 more 2024-08-01 N/A 6.8 MEDIUM
Windows Boot Manager Security Feature Bypass Vulnerability
CVE-2023-28232 1 Microsoft 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more 2024-08-01 N/A 7.5 HIGH
Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability
CVE-2023-24932 1 Microsoft 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more 2024-08-01 N/A 6.7 MEDIUM
Secure Boot Security Feature Bypass Vulnerability
CVE-2022-41039 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2024-08-01 N/A 8.1 HIGH
Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability
CVE-2022-30203 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2024-08-01 4.6 MEDIUM 7.4 HIGH
Windows Boot Manager Security Feature Bypass Vulnerability
CVE-2022-26821 1 Microsoft 5 Windows Server 2008, Windows Server 2012, Windows Server 2016 and 2 more 2024-08-01 8.5 HIGH 6.6 MEDIUM
Windows DNS Server Remote Code Execution Vulnerability
CVE-2022-24540 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2024-08-01 4.4 MEDIUM 7.0 HIGH
Windows ALPC Elevation of Privilege Vulnerability
CVE-2022-22049 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2024-08-01 7.2 HIGH 7.8 HIGH
Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability
CVE-2022-22026 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2024-08-01 7.2 HIGH 8.8 HIGH
Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability
CVE-2022-21894 1 Microsoft 7 Windows 10, Windows 11, Windows 8.1 and 4 more 2024-08-01 4.9 MEDIUM 4.4 MEDIUM
Secure Boot Security Feature Bypass Vulnerability
CVE-2019-1164 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-08-01 7.2 HIGH 7.8 HIGH
An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application to take control of an affected system. The update addresses the vulnerability by correcting how the Windows kernel handles objects in memory.
CVE-2019-1148 1 Microsoft 9 Office, Windows 10, Windows 7 and 6 more 2024-08-01 2.1 LOW 5.5 MEDIUM
An information disclosure vulnerability exists when the Microsoft Windows Graphics Component improperly handles objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user’s system. To exploit this vulnerability, an attacker would have to log on to an affected system and run a specially crafted application. The update addresses the vulnerability by correcting the way in which the Windows Graphics Component handles objects in memory.
CVE-2024-37973 1 Microsoft 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more 2024-07-31 N/A 8.8 HIGH
Secure Boot Security Feature Bypass Vulnerability
CVE-2021-36955 1 Microsoft 17 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 14 more 2024-07-29 4.6 MEDIUM 7.8 HIGH
Windows Common Log File System Driver Elevation of Privilege Vulnerability
CVE-2021-40444 1 Microsoft 17 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 14 more 2024-07-29 6.8 MEDIUM 8.8 HIGH
<p>Microsoft is investigating reports of a remote code execution vulnerability in MSHTML that affects Microsoft Windows. Microsoft is aware of targeted attacks that attempt to exploit this vulnerability by using specially-crafted Microsoft Office documents.</p> <p>An attacker could craft a malicious ActiveX control to be used by a Microsoft Office document that hosts the browser rendering engine. The attacker would then have to convince the user to open the malicious document. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.</p> <p>Microsoft Defender Antivirus and Microsoft Defender for Endpoint both provide detection and protections for the known vulnerability. Customers should keep antimalware products up to date. Customers who utilize automatic updates do not need to take additional action. Enterprise customers who manage updates should select the detection build 1.349.22.0 or newer and deploy it across their environments. Microsoft Defender for Endpoint alerts will be displayed as: “Suspicious Cpl File Execution”.</p> <p>Upon completion of this investigation, Microsoft will take the appropriate action to help protect our customers. This may include providing a security update through our monthly release process or providing an out-of-cycle security update, depending on customer needs.</p> <p>Please see the <strong>Mitigations</strong> and <strong>Workaround</strong> sections for important information about steps you can take to protect your system from this vulnerability.</p> <p><strong>UPDATE</strong> September 14, 2021: Microsoft has released security updates to address this vulnerability. Please see the Security Updates table for the applicable update for your system. We recommend that you install these updates immediately. Please see the FAQ for important information about which updates are applicable to your system.</p>
CVE-2021-31199 1 Microsoft 16 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 13 more 2024-07-29 4.6 MEDIUM 5.2 MEDIUM
Microsoft Enhanced Cryptographic Provider Elevation of Privilege Vulnerability
CVE-2021-1675 1 Microsoft 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more 2024-07-29 9.3 HIGH 7.8 HIGH
Windows Print Spooler Remote Code Execution Vulnerability
CVE-2021-31201 1 Microsoft 16 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 13 more 2024-07-29 4.6 MEDIUM 5.2 MEDIUM
Microsoft Enhanced Cryptographic Provider Elevation of Privilege Vulnerability
CVE-2021-31956 1 Microsoft 17 Windows 10, Windows 10 1507, Windows 10 1607 and 14 more 2024-07-29 9.3 HIGH 7.8 HIGH
Windows NTFS Elevation of Privilege Vulnerability