Lucene search

K

Windows Server 2016 Security Vulnerabilities

cve
cve

CVE-2024-21358

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution...

8.8CVSS

8.8AI Score

0.001EPSS

2024-02-13 06:15 PM
138
cve
cve

CVE-2024-21351

Windows SmartScreen Security Feature Bypass...

7.6CVSS

7.4AI Score

0.004EPSS

2024-02-13 06:15 PM
195
In Wild
cve
cve

CVE-2024-21354

Microsoft Message Queuing (MSMQ) Elevation of Privilege...

7.8CVSS

7.4AI Score

0.0005EPSS

2024-02-13 06:15 PM
135
cve
cve

CVE-2024-21352

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution...

8.8CVSS

8.8AI Score

0.001EPSS

2024-02-13 06:15 PM
136
cve
cve

CVE-2024-21350

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution...

8.8CVSS

8.8AI Score

0.001EPSS

2024-02-13 06:15 PM
141
cve
cve

CVE-2024-21344

Windows Network Address Translation (NAT) Denial of Service...

5.9CVSS

7.4AI Score

0.001EPSS

2024-02-13 06:15 PM
145
cve
cve

CVE-2024-21348

Internet Connection Sharing (ICS) Denial of Service...

7.5CVSS

7.4AI Score

0.001EPSS

2024-02-13 06:15 PM
142
cve
cve

CVE-2024-21347

Microsoft ODBC Driver Remote Code Execution...

7.5CVSS

8.1AI Score

0.001EPSS

2024-02-13 06:15 PM
136
cve
cve

CVE-2024-21349

Microsoft ActiveX Data Objects Remote Code Execution...

8.8CVSS

8AI Score

0.001EPSS

2024-02-13 06:15 PM
133
cve
cve

CVE-2024-21343

Windows Network Address Translation (NAT) Denial of Service...

7.5CVSS

7.4AI Score

0.001EPSS

2024-02-13 06:15 PM
141
cve
cve

CVE-2024-21340

Windows Kernel Information Disclosure...

4.6CVSS

7.2AI Score

0.001EPSS

2024-02-13 06:15 PM
125
cve
cve

CVE-2024-21320

Windows Themes Spoofing...

6.5CVSS

7.1AI Score

0.001EPSS

2024-01-09 06:15 PM
88
cve
cve

CVE-2024-21316

Windows Server Key Distribution Service Security Feature...

6.1CVSS

7AI Score

0.0004EPSS

2024-01-09 06:15 PM
90
cve
cve

CVE-2024-21313

Windows TCP/IP Information Disclosure...

5.3CVSS

6.2AI Score

0.001EPSS

2024-01-09 06:15 PM
88
cve
cve

CVE-2024-21314

Microsoft Message Queuing Information Disclosure...

6.5CVSS

6.9AI Score

0.001EPSS

2024-01-09 06:15 PM
98
cve
cve

CVE-2024-21311

Windows Cryptographic Services Information Disclosure...

5.5CVSS

6.4AI Score

0.0005EPSS

2024-01-09 06:15 PM
87
cve
cve

CVE-2024-21307

Remote Desktop Client Remote Code Execution...

7.5CVSS

8.1AI Score

0.003EPSS

2024-01-09 06:15 PM
103
cve
cve

CVE-2024-20694

Windows CoreMessaging Information Disclosure ...

5.5CVSS

6.4AI Score

0.0005EPSS

2024-01-09 06:15 PM
92
cve
cve

CVE-2024-20691

Windows Themes Information Disclosure...

4.7CVSS

5.9AI Score

0.0005EPSS

2024-01-09 06:15 PM
94
cve
cve

CVE-2024-20692

Microsoft Local Security Authority Subsystem Service Information Disclosure...

5.7CVSS

6.3AI Score

0.001EPSS

2024-01-09 06:15 PM
84
cve
cve

CVE-2024-20687

Microsoft AllJoyn API Denial of Service...

7.5CVSS

7.7AI Score

0.003EPSS

2024-01-09 06:15 PM
94
cve
cve

CVE-2024-20683

Win32k Elevation of Privilege...

7.8CVSS

7.9AI Score

0.001EPSS

2024-01-09 06:15 PM
102
cve
cve

CVE-2024-20680

Windows Message Queuing Client (MSMQC) Information...

6.5CVSS

7AI Score

0.001EPSS

2024-01-09 06:15 PM
82
cve
cve

CVE-2024-20682

Windows Cryptographic Services Remote Code Execution...

7.8CVSS

8.2AI Score

0.001EPSS

2024-01-09 06:15 PM
91
cve
cve

CVE-2024-20674

Windows Kerberos Security Feature Bypass...

9CVSS

8.4AI Score

0.0004EPSS

2024-01-09 06:15 PM
153
cve
cve

CVE-2024-20666

BitLocker Security Feature Bypass...

6.6CVSS

7.1AI Score

0.0005EPSS

2024-01-09 06:15 PM
151
cve
cve

CVE-2024-20660

Microsoft Message Queuing Information Disclosure...

6.5CVSS

6.9AI Score

0.001EPSS

2024-01-09 06:15 PM
79
cve
cve

CVE-2024-20662

Windows Online Certificate Status Protocol (OCSP) Information Disclosure...

4.9CVSS

6.2AI Score

0.001EPSS

2024-01-09 06:15 PM
98
cve
cve

CVE-2024-20664

Microsoft Message Queuing Information Disclosure...

6.5CVSS

6.9AI Score

0.001EPSS

2024-01-09 06:15 PM
85
cve
cve

CVE-2024-20663

Windows Message Queuing Client (MSMQC) Information...

6.5CVSS

7AI Score

0.001EPSS

2024-01-09 06:15 PM
93
cve
cve

CVE-2024-20661

Microsoft Message Queuing Denial of Service...

7.5CVSS

7.7AI Score

0.004EPSS

2024-01-09 06:15 PM
96
cve
cve

CVE-2024-20657

Windows Group Policy Elevation of Privilege...

7CVSS

7.5AI Score

0.0005EPSS

2024-01-09 06:15 PM
101
cve
cve

CVE-2024-20654

Microsoft ODBC Driver Remote Code Execution...

8CVSS

8.2AI Score

0.003EPSS

2024-01-09 06:15 PM
117
cve
cve

CVE-2024-20658

Microsoft Virtual Hard Disk Elevation of Privilege...

7.8CVSS

7.9AI Score

0.0005EPSS

2024-01-09 06:15 PM
96
cve
cve

CVE-2024-20655

Microsoft Online Certificate Status Protocol (OCSP) Remote Code Execution...

6.6CVSS

7.3AI Score

0.002EPSS

2024-01-09 06:15 PM
96
cve
cve

CVE-2024-20652

Windows HTML Platforms Security Feature Bypass...

8.1CVSS

8AI Score

0.001EPSS

2024-01-09 06:15 PM
106
cve
cve

CVE-2024-20653

Microsoft Common Log File System Elevation of Privilege...

7.8CVSS

7.9AI Score

0.0005EPSS

2024-01-09 06:15 PM
104
cve
cve

CVE-2023-36006

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution...

8.8CVSS

8.8AI Score

0.014EPSS

2023-12-12 06:15 PM
37
cve
cve

CVE-2023-36012

DHCP Server Service Information Disclosure...

5.3CVSS

7.2AI Score

0.001EPSS

2023-12-12 06:15 PM
23
cve
cve

CVE-2023-36011

Win32k Elevation of Privilege...

7.8CVSS

7.5AI Score

0.0005EPSS

2023-12-12 06:15 PM
24
cve
cve

CVE-2023-36005

Windows Telephony Server Elevation of Privilege...

8.1CVSS

7.5AI Score

0.001EPSS

2023-12-12 06:15 PM
23
cve
cve

CVE-2023-35643

DHCP Server Service Information Disclosure...

7.5CVSS

7.2AI Score

0.002EPSS

2023-12-12 06:15 PM
32
cve
cve

CVE-2023-36004

Windows DPAPI (Data Protection Application Programming Interface) Spoofing...

7.5CVSS

7.3AI Score

0.001EPSS

2023-12-12 06:15 PM
23
cve
cve

CVE-2023-36003

XAML Diagnostics Elevation of Privilege...

7.3CVSS

7.5AI Score

0.002EPSS

2023-12-12 06:15 PM
44
cve
cve

CVE-2023-35638

DHCP Server Service Denial of Service...

7.5CVSS

7.3AI Score

0.002EPSS

2023-12-12 06:15 PM
36
cve
cve

CVE-2023-35642

Internet Connection Sharing (ICS) Denial of Service...

6.5CVSS

7.4AI Score

0.001EPSS

2023-12-12 06:15 PM
28
cve
cve

CVE-2023-35641

Internet Connection Sharing (ICS) Remote Code Execution...

8.8CVSS

8.1AI Score

0.001EPSS

2023-12-12 06:15 PM
30
cve
cve

CVE-2023-35639

Microsoft ODBC Driver Remote Code Execution...

8.8CVSS

8.1AI Score

0.014EPSS

2023-12-12 06:15 PM
45
cve
cve

CVE-2023-35632

Windows Ancillary Function Driver for WinSock Elevation of Privilege...

7.8CVSS

7.5AI Score

0.0005EPSS

2023-12-12 06:15 PM
34
cve
cve

CVE-2023-35630

Internet Connection Sharing (ICS) Remote Code Execution...

8.8CVSS

8.1AI Score

0.001EPSS

2023-12-12 06:15 PM
30
Total number of security vulnerabilities3417