Lucene search

K

Windows Server 2008 Security Vulnerabilities

cve
cve

CVE-2023-36006

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

8.8CVSS

9.2AI Score

0.033EPSS

2023-12-12 06:15 PM
39
cve
cve

CVE-2023-36012

DHCP Server Service Information Disclosure Vulnerability

5.3CVSS

6.7AI Score

0.001EPSS

2023-12-12 06:15 PM
26
cve
cve

CVE-2023-36017

Windows Scripting Engine Memory Corruption Vulnerability

8.8CVSS

8.5AI Score

0.005EPSS

2023-11-14 06:15 PM
123
cve
cve

CVE-2023-36025

Windows SmartScreen Security Feature Bypass Vulnerability

8.8CVSS

8.7AI Score

0.005EPSS

2023-11-14 06:15 PM
305
In Wild
cve
cve

CVE-2023-36036

Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability

7.8CVSS

8.3AI Score

0.0004EPSS

2023-11-14 06:15 PM
253
In Wild
cve
cve

CVE-2023-36393

Windows User Interface Application Core Remote Code Execution Vulnerability

7.8CVSS

8.2AI Score

0.001EPSS

2023-11-14 06:15 PM
130
cve
cve

CVE-2023-36395

Windows Deployment Services Denial of Service Vulnerability

7.5CVSS

7.7AI Score

0.001EPSS

2023-11-14 06:15 PM
122
cve
cve

CVE-2023-36397

Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability

9.8CVSS

9.5AI Score

0.018EPSS

2023-11-14 06:15 PM
153
cve
cve

CVE-2023-36401

Microsoft Remote Registry Service Remote Code Execution Vulnerability

7.2CVSS

7.4AI Score

0.002EPSS

2023-11-14 06:15 PM
112
cve
cve

CVE-2023-36402

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

8.8CVSS

9.2AI Score

0.05EPSS

2023-11-14 06:15 PM
138
cve
cve

CVE-2023-36403

Windows Kernel Elevation of Privilege Vulnerability

7CVSS

7.2AI Score

0.001EPSS

2023-11-14 06:15 PM
111
cve
cve

CVE-2023-36423

Microsoft Remote Registry Service Remote Code Execution Vulnerability

8.8CVSS

8.9AI Score

0.002EPSS

2023-11-14 06:15 PM
125
cve
cve

CVE-2023-36424

Windows Common Log File System Driver Elevation of Privilege Vulnerability

7.8CVSS

8.4AI Score

0.002EPSS

2023-11-14 06:15 PM
142
cve
cve

CVE-2023-36425

Windows Distributed File System (DFS) Remote Code Execution Vulnerability

8CVSS

8.2AI Score

0.008EPSS

2023-11-14 06:15 PM
123
cve
cve

CVE-2023-36428

Microsoft Local Security Authority Subsystem Service Information Disclosure Vulnerability

5.5CVSS

5.9AI Score

0.0005EPSS

2023-11-14 06:15 PM
118
cve
cve

CVE-2023-36431

Microsoft Message Queuing Denial of Service Vulnerability

7.5CVSS

7.2AI Score

0.001EPSS

2023-10-10 06:15 PM
332
cve
cve

CVE-2023-36434

Windows IIS Server Elevation of Privilege Vulnerability

9.8CVSS

9.2AI Score

0.002EPSS

2023-10-10 06:15 PM
465
In Wild
cve
cve

CVE-2023-36436

Windows MSHTML Platform Remote Code Execution Vulnerability

7.8CVSS

8.2AI Score

0.001EPSS

2023-10-10 06:15 PM
341
cve
cve

CVE-2023-36438

Windows TCP/IP Information Disclosure Vulnerability

7.5CVSS

7.5AI Score

0.001EPSS

2023-10-10 06:15 PM
327
cve
cve

CVE-2023-36563

Microsoft WordPad Information Disclosure Vulnerability

6.5CVSS

7.4AI Score

0.003EPSS

2023-10-10 06:15 PM
549
In Wild
cve
cve

CVE-2023-36564

Windows Search Security Feature Bypass Vulnerability

6.5CVSS

6.8AI Score

0.001EPSS

2023-10-10 06:15 PM
329
cve
cve

CVE-2023-36567

Windows Deployment Services Information Disclosure Vulnerability

7.5CVSS

7.5AI Score

0.002EPSS

2023-10-10 06:15 PM
338
cve
cve

CVE-2023-36570

Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability

7.3CVSS

7.6AI Score

0.001EPSS

2023-10-10 06:15 PM
334
cve
cve

CVE-2023-36571

Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability

7.3CVSS

7.2AI Score

0.001EPSS

2023-10-10 06:15 PM
334
cve
cve

CVE-2023-36572

Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability

7.3CVSS

7.2AI Score

0.001EPSS

2023-10-10 06:15 PM
322
cve
cve

CVE-2023-36573

Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability

7.3CVSS

7.2AI Score

0.001EPSS

2023-10-10 06:15 PM
330
cve
cve

CVE-2023-36574

Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability

7.3CVSS

7.6AI Score

0.001EPSS

2023-10-10 06:15 PM
331
cve
cve

CVE-2023-36575

Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability

7.3CVSS

7.6AI Score

0.001EPSS

2023-10-10 06:15 PM
339
cve
cve

CVE-2023-36577

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

8.8CVSS

8.8AI Score

0.061EPSS

2023-10-10 06:15 PM
351
cve
cve

CVE-2023-36578

Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability

7.3CVSS

7.6AI Score

0.001EPSS

2023-10-10 06:15 PM
323
cve
cve

CVE-2023-36579

Microsoft Message Queuing Denial of Service Vulnerability

7.5CVSS

7.2AI Score

0.001EPSS

2023-10-10 06:15 PM
319
cve
cve

CVE-2023-36581

Microsoft Message Queuing Denial of Service Vulnerability

7.5CVSS

7.2AI Score

0.001EPSS

2023-10-10 06:15 PM
323
cve
cve

CVE-2023-36582

Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability

7.3CVSS

7.2AI Score

0.001EPSS

2023-10-10 06:15 PM
320
cve
cve

CVE-2023-36583

Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability

7.3CVSS

7.6AI Score

0.001EPSS

2023-10-10 06:15 PM
319
cve
cve

CVE-2023-36584

Windows Mark of the Web Security Feature Bypass Vulnerability

5.4CVSS

7.1AI Score

0.001EPSS

2023-10-10 06:15 PM
444
In Wild
cve
cve

CVE-2023-36585

Windows upnphost.dll Denial of Service Vulnerability

7.5CVSS

7.6AI Score

0.001EPSS

2023-10-10 06:15 PM
321
cve
cve

CVE-2023-36589

Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability

7.3CVSS

7.2AI Score

0.001EPSS

2023-10-10 06:15 PM
345
cve
cve

CVE-2023-36590

Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability

7.3CVSS

7.6AI Score

0.001EPSS

2023-10-10 06:15 PM
321
cve
cve

CVE-2023-36591

Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability

7.3CVSS

7.2AI Score

0.001EPSS

2023-10-10 06:15 PM
330
cve
cve

CVE-2023-36592

Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability

7.3CVSS

7.2AI Score

0.001EPSS

2023-10-10 06:15 PM
320
cve
cve

CVE-2023-36593

Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability

7.8CVSS

7.6AI Score

0.001EPSS

2023-10-10 06:15 PM
321
cve
cve

CVE-2023-36594

Windows Graphics Component Elevation of Privilege Vulnerability

7.8CVSS

7.5AI Score

0.001EPSS

2023-10-10 06:15 PM
334
cve
cve

CVE-2023-36598

Microsoft WDAC ODBC Driver Remote Code Execution Vulnerability

7.8CVSS

8.1AI Score

0.001EPSS

2023-10-10 06:15 PM
321
cve
cve

CVE-2023-36602

Windows TCP/IP Denial of Service Vulnerability

7.5CVSS

7.6AI Score

0.002EPSS

2023-10-10 06:15 PM
350
cve
cve

CVE-2023-36606

Microsoft Message Queuing Denial of Service Vulnerability

7.5CVSS

7.2AI Score

0.001EPSS

2023-10-10 06:15 PM
333
cve
cve

CVE-2023-36697

Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability

8CVSS

8.2AI Score

0.004EPSS

2023-10-10 06:15 PM
319
cve
cve

CVE-2023-36702

Microsoft DirectMusic Remote Code Execution Vulnerability

7.8CVSS

8.1AI Score

0.001EPSS

2023-10-10 06:15 PM
339
cve
cve

CVE-2023-36703

DHCP Server Service Denial of Service Vulnerability

7.5CVSS

7.7AI Score

0.001EPSS

2023-10-10 06:15 PM
334
cve
cve

CVE-2023-36705

Windows Installer Elevation of Privilege Vulnerability

7.8CVSS

7.9AI Score

0.0005EPSS

2023-11-14 06:15 PM
226
cve
cve

CVE-2023-36706

Windows Deployment Services Information Disclosure Vulnerability

6.5CVSS

6.6AI Score

0.001EPSS

2023-10-10 06:15 PM
324
Total number of security vulnerabilities2910