Vulnerabilities (CVE)

Filtered by vendor Microsoft Subscribe
Filtered by product Windows Server 2012
Total 3330 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-21875 1 Microsoft 6 Windows 10, Windows 8.1, Windows Server and 3 more 2024-02-28 7.2 HIGH 7.8 HIGH
Windows Storage Elevation of Privilege Vulnerability
CVE-2021-43230 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2024-02-28 4.6 MEDIUM 7.8 HIGH
Windows NTFS Elevation of Privilege Vulnerability
CVE-2021-40477 1 Microsoft 8 Windows 10, Windows 11, Windows 8.1 and 5 more 2024-02-28 4.6 MEDIUM 7.8 HIGH
Windows Event Tracing Elevation of Privilege Vulnerability
CVE-2022-21960 1 Microsoft 8 Windows 10, Windows 11, Windows 8.1 and 5 more 2024-02-28 7.2 HIGH 6.8 MEDIUM
Windows Resilient File System (ReFS) Remote Code Execution Vulnerability
CVE-2021-36969 1 Microsoft 9 Windows 10, Windows 7, Windows 8.1 and 6 more 2024-02-28 2.1 LOW 5.5 MEDIUM
Windows Redirected Drive Buffering SubSystem Driver Information Disclosure Vulnerability
CVE-2021-40467 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2024-02-28 4.6 MEDIUM 7.8 HIGH
Windows Common Log File System Driver Elevation of Privilege Vulnerability
CVE-2022-21892 1 Microsoft 7 Windows 10, Windows 11, Windows 8.1 and 4 more 2024-02-28 7.2 HIGH 6.8 MEDIUM
Windows Resilient File System (ReFS) Remote Code Execution Vulnerability
CVE-2021-40441 1 Microsoft 5 Windows 7, Windows 8.1, Windows Rt 8.1 and 2 more 2024-02-28 4.6 MEDIUM 7.8 HIGH
Windows Media Center Elevation of Privilege Vulnerability
CVE-2021-43233 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2024-02-28 5.1 MEDIUM 7.5 HIGH
Remote Desktop Client Remote Code Execution Vulnerability
CVE-2022-21859 1 Microsoft 7 Windows 10, Windows 7, Windows 8.1 and 4 more 2024-02-28 6.9 MEDIUM 7.0 HIGH
Windows Accounts Control Elevation of Privilege Vulnerability
CVE-2021-33754 1 Microsoft 4 Windows Server 2008, Windows Server 2012, Windows Server 2016 and 1 more 2024-02-28 6.0 MEDIUM 8.0 HIGH
Windows DNS Server Remote Code Execution Vulnerability
CVE-2021-34535 1 Microsoft 9 Remote Desktop, Windows 10, Windows 7 and 6 more 2024-02-28 6.8 MEDIUM 8.8 HIGH
Remote Desktop Client Remote Code Execution Vulnerability
CVE-2021-34516 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 4.6 MEDIUM 7.8 HIGH
Win32k Elevation of Privilege Vulnerability
CVE-2021-31193 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 4.6 MEDIUM 7.8 HIGH
Windows SSDP Service Elevation of Privilege Vulnerability
CVE-2021-34456 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 4.6 MEDIUM 7.8 HIGH
Windows Remote Access Connection Manager Elevation of Privilege Vulnerability
CVE-2021-34499 1 Microsoft 4 Windows Server 2008, Windows Server 2012, Windows Server 2016 and 1 more 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
Windows DNS Server Denial of Service Vulnerability
CVE-2021-28355 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 6.5 MEDIUM 8.8 HIGH
Remote Procedure Call Runtime Remote Code Execution Vulnerability
CVE-2021-28329 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 6.5 MEDIUM 8.8 HIGH
Remote Procedure Call Runtime Remote Code Execution Vulnerability
CVE-2021-28323 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
Windows DNS Information Disclosure Vulnerability
CVE-2021-34537 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 5.2 MEDIUM 7.8 HIGH
Windows Bluetooth Driver Elevation of Privilege Vulnerability