Vulnerabilities (CVE)

Filtered by vendor Microsoft Subscribe
Filtered by product Windows Server 2012
Total 3330 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-28317 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 2.1 LOW 5.5 MEDIUM
Microsoft Windows Codecs Library Information Disclosure Vulnerability
CVE-2021-28349 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 4.6 MEDIUM 7.8 HIGH
Windows GDI+ Remote Code Execution Vulnerability
CVE-2021-28335 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 6.5 MEDIUM 8.8 HIGH
Remote Procedure Call Runtime Remote Code Execution Vulnerability
CVE-2021-33780 1 Microsoft 4 Windows Server 2008, Windows Server 2012, Windows Server 2016 and 1 more 2024-02-28 6.5 MEDIUM 8.8 HIGH
Windows DNS Server Remote Code Execution Vulnerability
CVE-2021-27095 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 6.8 MEDIUM 7.8 HIGH
Windows Media Video Decoder Remote Code Execution Vulnerability
CVE-2021-34504 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 6.8 MEDIUM 7.8 HIGH
Windows Address Book Remote Code Execution Vulnerability
CVE-2021-26415 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 4.6 MEDIUM 7.8 HIGH
Windows Installer Elevation of Privilege Vulnerability
CVE-2021-28440 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 4.6 MEDIUM 7.0 HIGH
Windows Installer Elevation of Privilege Vulnerability
CVE-2021-28444 1 Microsoft 5 Windows 10, Windows 8.1, Windows Server 2012 and 2 more 2024-02-28 4.0 MEDIUM 5.7 MEDIUM
Windows Hyper-V Security Feature Bypass Vulnerability
CVE-2021-34481 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 7.5 HIGH 8.8 HIGH
<p>A remote code execution vulnerability exists when the Windows Print Spooler service improperly performs privileged file operations. An attacker who successfully exploited this vulnerability could run arbitrary code with SYSTEM privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.</p> <p><strong>UPDATE</strong> August 10, 2021: Microsoft has completed the investigation and has released security updates to address this vulnerability. Please see the Security Updates table for the applicable update for your system. We recommend that you install these updates immediately. This security update changes the Point and Print default behavior; please see <a href="https://support.microsoft.com/help/5005652">KB5005652</a>.</p>
CVE-2021-31958 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 6.8 MEDIUM 7.5 HIGH
Windows NTLM Elevation of Privilege Vulnerability
CVE-2021-34533 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 6.8 MEDIUM 7.8 HIGH
Windows Graphics Component Font Parsing Remote Code Execution Vulnerability
CVE-2021-34491 1 Microsoft 6 Windows 10, Windows 8.1, Windows Rt 8.1 and 3 more 2024-02-28 4.9 MEDIUM 5.5 MEDIUM
Win32k Information Disclosure Vulnerability
CVE-2021-33786 1 Microsoft 4 Windows Server 2008, Windows Server 2012, Windows Server 2016 and 1 more 2024-02-28 6.5 MEDIUM 8.1 HIGH
Windows LSA Security Feature Bypass Vulnerability
CVE-2021-28316 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 2.1 LOW 4.2 MEDIUM
Windows WLAN AutoConfig Service Security Feature Bypass Vulnerability
CVE-2021-33763 1 Microsoft 6 Windows 10, Windows 8.1, Windows Rt 8.1 and 3 more 2024-02-28 2.1 LOW 5.5 MEDIUM
Windows Remote Access Connection Manager Information Disclosure Vulnerability
CVE-2021-26433 1 Microsoft 6 Windows 10, Windows 8.1, Windows Rt 8.1 and 3 more 2024-02-28 5.0 MEDIUM 7.5 HIGH
Windows Services for NFS ONCRPC XDR Driver Information Disclosure Vulnerability
CVE-2021-33746 1 Microsoft 4 Windows Server 2008, Windows Server 2012, Windows Server 2016 and 1 more 2024-02-28 6.5 MEDIUM 8.0 HIGH
Windows DNS Server Remote Code Execution Vulnerability
CVE-2021-28345 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-02-28 6.5 MEDIUM 8.8 HIGH
Remote Procedure Call Runtime Remote Code Execution Vulnerability
CVE-2021-34525 1 Microsoft 3 Windows Server 2012, Windows Server 2016, Windows Server 2019 2024-02-28 6.5 MEDIUM 8.8 HIGH
Windows DNS Server Remote Code Execution Vulnerability