Summary
Detail | |||
---|---|---|---|
Vendor | Microsoft | First view | 2016-10-13 |
Product | Windows Server 2012 | Last view | 2022-06-15 |
Version | - | Type | Os |
Update | r2 | ||
Edition | * | ||
Language | * | ||
Sofware Edition | * | ||
Target Software | * | ||
Target Hardware | * | ||
Other | * | ||
CPE Product | cpe:2.3:o:microsoft:windows_server_2012 |
Activity : Overall
Related : CVE
Date | Alert | Description | |
---|---|---|---|
7.8 | 2022-06-15 | CVE-2022-30166 | Local Security Authority Subsystem Service Elevation of Privilege Vulnerability. |
7.8 | 2022-06-15 | CVE-2022-30164 | Kerberos AppContainer Security Feature Bypass Vulnerability. |
8.5 | 2022-06-15 | CVE-2022-30163 | Windows Hyper-V Remote Code Execution Vulnerability. |
5.5 | 2022-06-15 | CVE-2022-30162 | Windows Kernel Information Disclosure Vulnerability. |
8.8 | 2022-06-15 | CVE-2022-30161 | Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-30139, CVE-2022-30141, CVE-2022-30143, CVE-2022-30146, CVE-2022-30149, CVE-2022-30153. |
7.8 | 2022-06-15 | CVE-2022-30160 | Windows Advanced Local Procedure Call Elevation of Privilege Vulnerability. |
6.6 | 2022-04-15 | CVE-2022-26829 | Windows DNS Server Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-24536, CVE-2022-26811, CVE-2022-26812, CVE-2022-26813, CVE-2022-26814, CVE-2022-26815, CVE-2022-26817, CVE-2022-26818, CVE-2022-26819, CVE-2022-26820, CVE-2022-26821, CVE-2022-26822, CVE-2022-26823, CVE-2022-26824, CVE-2022-26825, CVE-2022-26826. |
8.8 | 2021-11-10 | CVE-2021-42291 | Active Directory Domain Services Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-42278, CVE-2021-42282, CVE-2021-42287. |
6.5 | 2021-10-13 | CVE-2021-40463 | Windows NAT Denial of Service Vulnerability |
7.8 | 2021-09-15 | CVE-2021-40447 | Windows Print Spooler Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-38667, CVE-2021-38671. |
7.8 | 2021-09-15 | CVE-2021-40444 | Microsoft MSHTML Remote Code Execution Vulnerability |
7.8 | 2021-09-15 | CVE-2021-38671 | Windows Print Spooler Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-38667, CVE-2021-40447. |
7.8 | 2021-09-15 | CVE-2021-38667 | Windows Print Spooler Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-38671, CVE-2021-40447. |
7.8 | 2021-09-15 | CVE-2021-38639 | Win32k Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-36975. |
7.8 | 2021-09-15 | CVE-2021-38638 | Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-38628. |
5.5 | 2021-09-15 | CVE-2021-38636 | Windows Redirected Drive Buffering SubSystem Driver Information Disclosure Vulnerability This CVE ID is unique from CVE-2021-36969, CVE-2021-38635. |
5.5 | 2021-09-15 | CVE-2021-38635 | Windows Redirected Drive Buffering SubSystem Driver Information Disclosure Vulnerability This CVE ID is unique from CVE-2021-36969, CVE-2021-38636. |
7.8 | 2021-09-15 | CVE-2021-38633 | Windows Common Log File System Driver Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-36955, CVE-2021-36963. |
7.8 | 2021-09-15 | CVE-2021-38630 | Windows Event Tracing Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-36964. |
6.5 | 2021-09-15 | CVE-2021-38629 | Windows Ancillary Function Driver for WinSock Information Disclosure Vulnerability |
7.8 | 2021-09-15 | CVE-2021-38628 | Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-38638. |
7.8 | 2021-09-15 | CVE-2021-36974 | Windows SMB Elevation of Privilege Vulnerability |
5.5 | 2021-09-15 | CVE-2021-36972 | Windows SMB Information Disclosure Vulnerability This CVE ID is unique from CVE-2021-36960. |
5.5 | 2021-09-15 | CVE-2021-36969 | Windows Redirected Drive Buffering SubSystem Driver Information Disclosure Vulnerability This CVE ID is unique from CVE-2021-38635, CVE-2021-38636. |
9.8 | 2021-09-15 | CVE-2021-36965 | Windows WLAN AutoConfig Service Remote Code Execution Vulnerability |
CWE : Common Weakness Enumeration
% | id | Name |
---|---|---|
77% (14) | CWE-269 | Improper Privilege Management |
11% (2) | CWE-362 | Race Condition |
5% (1) | CWE-787 | Out-of-bounds Write |
5% (1) | CWE-306 | Missing Authentication for Critical Function |
Snort® IPS/IDS
Date | Description |
---|---|
2016-11-08 | Microsoft Windows Ntoskrnl privilege escalation attempt RuleID : 40393 - Type : OS-WINDOWS - Revision : 2 |
2016-11-08 | Microsoft Windows Ntoskrnl privilege escalation attempt RuleID : 40392 - Type : OS-WINDOWS - Revision : 2 |
Nessus® Vulnerability Scanner
id | Description |
---|---|
2016-10-12 | Name: The remote host is affected by multiple vulnerabilities. File: smb_nt_ms16-123.nasl - Type: ACT_GATHER_INFO |