Lucene search

K

Windows Server Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2009-0230

The Windows Print Spooler in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold, SP1, and SP2, and Server 2008 SP2 allows remote authenticated users to gain privileges via a crafted RPC message that triggers loading of a DLL file from an arbitrary directory, aka "Print Spooler ...

6.5AI Score

0.007EPSS

2009-06-10 06:00 PM
30
cve
cve

CVE-2009-1133

Heap-based buffer overflow in Microsoft Remote Desktop Connection (formerly Terminal Services Client) running RDP 5.0 through 6.1 on Windows, and Remote Desktop Connection Client for Mac 2.0, allows remote attackers to execute arbitrary code via unspecified parameters, aka "Remote Desktop Connectio...

8.2AI Score

0.849EPSS

2009-08-12 05:30 PM
56
cve
cve

CVE-2019-0626

A memory corruption vulnerability exists in the Windows Server DHCP service when an attacker sends specially crafted packets to a DHCP server, aka 'Windows DHCP Server Remote Code Execution Vulnerability'.

9.8CVSS

9.5AI Score

0.842EPSS

2019-03-06 12:00 AM
128
cve
cve

CVE-2019-0697

A memory corruption vulnerability exists in the Windows DHCP client when an attacker sends specially crafted DHCP responses to a client, aka 'Windows DHCP Client Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0698, CVE-2019-0726.

9.8CVSS

9.5AI Score

0.928EPSS

2019-04-09 12:29 AM
92
cve
cve

CVE-2019-0698

A memory corruption vulnerability exists in the Windows DHCP client when an attacker sends specially crafted DHCP responses to a client, aka 'Windows DHCP Client Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0697, CVE-2019-0726.

9.8CVSS

9.5AI Score

0.928EPSS

2019-04-09 12:29 AM
86
cve
cve

CVE-2019-0719

A remote code execution vulnerability exists when Windows Hyper-V Network Switch on a host server fails to properly validate input from an authenticated user on a guest operating system, aka 'Hyper-V Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0721.

9.1CVSS

9.4AI Score

0.01EPSS

2019-11-12 07:15 PM
75
cve
cve

CVE-2019-0721

A remote code execution vulnerability exists when Windows Hyper-V Network Switch on a host server fails to properly validate input from an authenticated user on a guest operating system, aka 'Hyper-V Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0719.

9.1CVSS

9.4AI Score

0.01EPSS

2019-11-12 07:15 PM
78
cve
cve

CVE-2019-0725

A memory corruption vulnerability exists in the Windows Server DHCP service when processing specially crafted packets, aka 'Windows DHCP Server Remote Code Execution Vulnerability'.

9.8CVSS

7.9AI Score

0.068EPSS

2019-05-16 07:29 PM
96
cve
cve

CVE-2019-0726

A memory corruption vulnerability exists in the Windows DHCP client when an attacker sends specially crafted DHCP responses to a client, aka 'Windows DHCP Client Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0697, CVE-2019-0698.

9.8CVSS

9.5AI Score

0.928EPSS

2019-04-09 12:29 AM
75
cve
cve

CVE-2019-0785

A memory corruption vulnerability exists in the Windows Server DHCP service when an attacker sends specially crafted packets to a DHCP failover server, aka 'Windows DHCP Server Remote Code Execution Vulnerability'.

9.8CVSS

7.9AI Score

0.061EPSS

2019-07-15 07:15 PM
138
cve
cve

CVE-2019-0786

An elevation of privilege vulnerability exists in the Microsoft Server Message Block (SMB) Server when an attacker with valid credentials attempts to open a specially crafted file over the SMB protocol on the same machine, aka 'SMB Server Elevation of Privilege Vulnerability'.

9.8CVSS

8.3AI Score

0.009EPSS

2019-04-09 09:29 PM
109
cve
cve

CVE-2019-1365

An elevation of privilege vulnerability exists when Microsoft IIS Server fails to check the length of a buffer prior to copying memory to it.An attacker who successfully exploited this vulnerability can allow an unprivileged function ran by the user to execute code in the context of NT AUTHORITY\sy...

9.9CVSS

9.3AI Score

0.002EPSS

2019-10-10 02:15 PM
304
cve
cve

CVE-2019-1384

A security feature bypass vulnerability exists where a NETLOGON message is able to obtain the session key and sign messages.To exploit this vulnerability, an attacker could send a specially crafted authentication request, aka 'Microsoft Windows Security Feature Bypass Vulnerability'.

9.9CVSS

9.2AI Score

0.002EPSS

2019-11-12 07:15 PM
67
cve
cve

CVE-2020-0646

A remote code execution vulnerability exists when the Microsoft .NET Framework fails to validate input properly, aka '.NET Framework Remote Code Execution Injection Vulnerability'.

9.8CVSS

9.7AI Score

0.974EPSS

2020-01-14 11:15 PM
1258
In Wild
16
cve
cve

CVE-2020-0690

An elevation of privilege vulnerability exists when DirectX improperly handles objects in memory, aka 'DirectX Elevation of Privilege Vulnerability'.

9.8CVSS

9.3AI Score

0.005EPSS

2020-03-12 04:15 PM
101
cve
cve

CVE-2020-1112

An elevation of privilege vulnerability exists when the Windows Background Intelligent Transfer Service (BITS) IIS module improperly handles uploaded content, aka 'Windows Background Intelligent Transfer Service Elevation of Privilege Vulnerability'.

9.9CVSS

8.5AI Score

0.002EPSS

2020-05-21 11:15 PM
93
cve
cve

CVE-2021-43215

iSNS Server Memory Corruption Vulnerability Can Lead to Remote Code Execution

9.8CVSS

9.2AI Score

0.026EPSS

2021-12-15 03:15 PM
107
cve
cve

CVE-2021-43217

Windows Encrypting File System (EFS) Remote Code Execution Vulnerability

9.8CVSS

9.2AI Score

0.029EPSS

2021-12-15 03:15 PM
110
In Wild
cve
cve

CVE-2022-21849

Windows Internet Key Exchange (IKE) Protocol Extensions Remote Code Execution Vulnerability

9.8CVSS

9.5AI Score

0.031EPSS

2022-01-11 09:15 PM
184
2
cve
cve

CVE-2022-21874

Windows Security Center API Remote Code Execution Vulnerability

9.8CVSS

9.5AI Score

0.031EPSS

2022-01-11 09:15 PM
160
cve
cve

CVE-2022-21898

DirectX Graphics Kernel Remote Code Execution Vulnerability

9.8CVSS

9.4AI Score

0.031EPSS

2022-01-11 09:15 PM
154
cve
cve

CVE-2022-21901

Windows Hyper-V Elevation of Privilege Vulnerability

9CVSS

8AI Score

0.0004EPSS

2022-01-11 09:15 PM
97
cve
cve

CVE-2022-21907

HTTP Protocol Stack Remote Code Execution Vulnerability

9.8CVSS

9.5AI Score

0.881EPSS

2022-01-11 09:15 PM
771
In Wild
6
cve
cve

CVE-2022-22012

Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability

9.8CVSS

9AI Score

0.028EPSS

2022-05-10 09:15 PM
356
24
cve
cve

CVE-2022-26937

Windows Network File System Remote Code Execution Vulnerability

9.8CVSS

9.5AI Score

0.797EPSS

2022-05-10 09:15 PM
279
9
cve
cve

CVE-2022-29130

Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability

9.8CVSS

9AI Score

0.028EPSS

2022-05-10 09:15 PM
527
23