Lucene search

K

Windows Server 20H2 Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2020-17051

Windows Network File System Remote Code Execution Vulnerability

9.8CVSS

9.5AI Score

0.035EPSS

2020-11-11 07:15 AM
233
2
cve
cve

CVE-2021-24074

Windows TCP/IP Remote Code Execution Vulnerability

9.8CVSS

9.5AI Score

0.035EPSS

2021-02-25 11:15 PM
136
7
cve
cve

CVE-2021-24077

Windows Fax Service Remote Code Execution Vulnerability

9.8CVSS

9.5AI Score

0.035EPSS

2021-02-25 11:15 PM
96
3
cve
cve

CVE-2021-24078

Windows DNS Server Remote Code Execution Vulnerability

9.8CVSS

9.6AI Score

0.035EPSS

2021-02-25 11:15 PM
115
13
cve
cve

CVE-2021-24094

Windows TCP/IP Remote Code Execution Vulnerability

9.8CVSS

9.5AI Score

0.035EPSS

2021-02-25 11:15 PM
125
7
cve
cve

CVE-2021-26424

Windows TCP/IP Remote Code Execution Vulnerability

9.9CVSS

8.7AI Score

0.022EPSS

2021-08-12 06:15 PM
159
3
cve
cve

CVE-2021-26432

Windows Services for NFS ONCRPC XDR Driver Remote Code Execution Vulnerability

9.8CVSS

8.7AI Score

0.052EPSS

2021-08-12 06:15 PM
196
3
cve
cve

CVE-2021-26443

Microsoft Virtual Machine Bus (VMBus) Remote Code Execution Vulnerability

9CVSS

9.2AI Score

0.004EPSS

2021-11-10 01:16 AM
103
cve
cve

CVE-2021-26867

Windows Hyper-V Remote Code Execution Vulnerability

9.9CVSS

9.5AI Score

0.022EPSS

2021-03-11 04:15 PM
80
3
cve
cve

CVE-2021-26877

Windows DNS Server Remote Code Execution Vulnerability

9.8CVSS

9.5AI Score

0.035EPSS

2021-03-11 04:15 PM
80
29
cve
cve

CVE-2021-26893

Windows DNS Server Remote Code Execution Vulnerability

9.8CVSS

9.4AI Score

0.035EPSS

2021-03-11 04:15 PM
68
9
cve
cve

CVE-2021-26894

Windows DNS Server Remote Code Execution Vulnerability

9.8CVSS

9.4AI Score

0.035EPSS

2021-03-11 04:15 PM
98
7
cve
cve

CVE-2021-26895

Windows DNS Server Remote Code Execution Vulnerability

9.8CVSS

9.4AI Score

0.035EPSS

2021-03-11 04:15 PM
85
5
cve
cve

CVE-2021-26897

Windows DNS Server Remote Code Execution Vulnerability

9.8CVSS

9.5AI Score

0.035EPSS

2021-03-11 04:15 PM
152
27
cve
cve

CVE-2021-28476

Windows Hyper-V Remote Code Execution Vulnerability

9.9CVSS

9.5AI Score

0.113EPSS

2021-05-11 07:15 PM
169
61
cve
cve

CVE-2021-31166

HTTP Protocol Stack Remote Code Execution Vulnerability

9.8CVSS

8.6AI Score

0.972EPSS

2021-05-11 07:15 PM
1231
In Wild
153
cve
cve

CVE-2021-31962

Kerberos AppContainer Security Feature Bypass Vulnerability

9.4CVSS

8.9AI Score

0.004EPSS

2021-06-08 11:15 PM
140
13
cve
cve

CVE-2021-34458

Windows Kernel Remote Code Execution Vulnerability

9.9CVSS

9.2AI Score

0.022EPSS

2021-07-16 09:15 PM
257
2
cve
cve

CVE-2021-43215

iSNS Server Memory Corruption Vulnerability Can Lead to Remote Code Execution

9.8CVSS

9.2AI Score

0.026EPSS

2021-12-15 03:15 PM
107
cve
cve

CVE-2021-43217

Windows Encrypting File System (EFS) Remote Code Execution Vulnerability

9.8CVSS

9.2AI Score

0.029EPSS

2021-12-15 03:15 PM
110
In Wild
cve
cve

CVE-2022-21849

Windows Internet Key Exchange (IKE) Protocol Extensions Remote Code Execution Vulnerability

9.8CVSS

9.5AI Score

0.031EPSS

2022-01-11 09:15 PM
184
2
cve
cve

CVE-2022-21874

Windows Security Center API Remote Code Execution Vulnerability

9.8CVSS

9.5AI Score

0.031EPSS

2022-01-11 09:15 PM
160
cve
cve

CVE-2022-21898

DirectX Graphics Kernel Remote Code Execution Vulnerability

9.8CVSS

9.4AI Score

0.031EPSS

2022-01-11 09:15 PM
154
cve
cve

CVE-2022-21901

Windows Hyper-V Elevation of Privilege Vulnerability

9CVSS

8AI Score

0.0004EPSS

2022-01-11 09:15 PM
97
cve
cve

CVE-2022-21907

HTTP Protocol Stack Remote Code Execution Vulnerability

9.8CVSS

9.5AI Score

0.881EPSS

2022-01-11 09:15 PM
771
In Wild
6
cve
cve

CVE-2022-22012

Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability

9.8CVSS

9AI Score

0.028EPSS

2022-05-10 09:15 PM
356
24
cve
cve

CVE-2022-24491

Windows Network File System Remote Code Execution Vulnerability

9.8CVSS

9.5AI Score

0.062EPSS

2022-04-15 07:15 PM
224
cve
cve

CVE-2022-24497

Windows Network File System Remote Code Execution Vulnerability

9.8CVSS

9.5AI Score

0.062EPSS

2022-04-15 07:15 PM
200
cve
cve

CVE-2022-26809

Remote Procedure Call Runtime Remote Code Execution Vulnerability

9.8CVSS

9.4AI Score

0.062EPSS

2022-04-15 07:15 PM
532
2
cve
cve

CVE-2022-26937

Windows Network File System Remote Code Execution Vulnerability

9.8CVSS

9.5AI Score

0.797EPSS

2022-05-10 09:15 PM
279
9
cve
cve

CVE-2022-29130

Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability

9.8CVSS

9AI Score

0.028EPSS

2022-05-10 09:15 PM
527
23
cve
cve

CVE-2022-30133

Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability

9.8CVSS

9.4AI Score

0.017EPSS

2022-08-09 08:15 PM
253
5
cve
cve

CVE-2022-35744

Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability

9.8CVSS

9.4AI Score

0.434EPSS

2023-05-31 07:15 PM
82