Summary
Detail | |||
---|---|---|---|
Vendor | Microsoft | First view | 2016-11-10 |
Product | Windows Server 2016 | Last view | 2022-08-09 |
Version | Type | Os | |
Update | |||
Edition | |||
Language | |||
Sofware Edition | |||
Target Software | |||
Target Hardware | |||
Other |
Activity : Overall
COMMON PLATFORM ENUMERATION: Repartition per Version
Related : CVE
Date | Alert | Description | |
---|---|---|---|
7.8 | 2022-08-09 | CVE-2022-35771 | Windows Defender Credential Guard Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-34705. |
7.5 | 2022-08-09 | CVE-2022-35769 | Windows Point-to-Point Protocol (PPP) Denial of Service Vulnerability. This CVE ID is unique from CVE-2022-35747. |
7.8 | 2022-08-09 | CVE-2022-35768 | Windows Kernel Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-34707, CVE-2022-35761. |
8.1 | 2022-08-09 | CVE-2022-35767 | Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-34702, CVE-2022-34714, CVE-2022-35745, CVE-2022-35752, CVE-2022-35753, CVE-2022-35766, CVE-2022-35794. |
8.1 | 2022-08-09 | CVE-2022-35766 | Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-34702, CVE-2022-34714, CVE-2022-35745, CVE-2022-35752, CVE-2022-35753, CVE-2022-35767, CVE-2022-35794. |
7.8 | 2022-08-09 | CVE-2022-35765 | Storage Spaces Direct Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-35762, CVE-2022-35763, CVE-2022-35764, CVE-2022-35792. |
7.8 | 2022-08-09 | CVE-2022-35764 | Storage Spaces Direct Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-35762, CVE-2022-35763, CVE-2022-35765, CVE-2022-35792. |
7.8 | 2022-08-09 | CVE-2022-35763 | Storage Spaces Direct Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-35762, CVE-2022-35764, CVE-2022-35765, CVE-2022-35792. |
7.8 | 2022-08-09 | CVE-2022-35762 | Storage Spaces Direct Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-35763, CVE-2022-35764, CVE-2022-35765, CVE-2022-35792. |
7.8 | 2022-08-09 | CVE-2022-35761 | Windows Kernel Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-34707, CVE-2022-35768. |
7.8 | 2022-08-09 | CVE-2022-35760 | Microsoft ATA Port Driver Elevation of Privilege Vulnerability. |
8.1 | 2022-08-09 | CVE-2022-34714 | Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-34702, CVE-2022-35745, CVE-2022-35752, CVE-2022-35753, CVE-2022-35766, CVE-2022-35767, CVE-2022-35794. |
7.8 | 2022-08-09 | CVE-2022-34713 | Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-35743. |
5.5 | 2022-08-09 | CVE-2022-34712 | Windows Defender Credential Guard Information Disclosure Vulnerability. This CVE ID is unique from CVE-2022-34704, CVE-2022-34710. |
5.5 | 2022-08-09 | CVE-2022-34710 | Windows Defender Credential Guard Information Disclosure Vulnerability. This CVE ID is unique from CVE-2022-34704, CVE-2022-34712. |
6 | 2022-08-09 | CVE-2022-34709 | Windows Defender Credential Guard Security Feature Bypass Vulnerability. |
5.5 | 2022-08-09 | CVE-2022-34708 | Windows Kernel Information Disclosure Vulnerability. This CVE ID is unique from CVE-2022-30197. |
7.8 | 2022-08-09 | CVE-2022-34707 | Windows Kernel Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-35761, CVE-2022-35768. |
7.8 | 2022-08-09 | CVE-2022-34706 | Windows Local Security Authority (LSA) Elevation of Privilege Vulnerability. |
7.8 | 2022-08-09 | CVE-2022-34705 | Windows Defender Credential Guard Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-35771. |
5.5 | 2022-08-09 | CVE-2022-34704 | Windows Defender Credential Guard Information Disclosure Vulnerability. This CVE ID is unique from CVE-2022-34710, CVE-2022-34712. |
7.8 | 2022-08-09 | CVE-2022-34703 | Windows Partition Management Driver Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-33670. |
8.1 | 2022-08-09 | CVE-2022-34702 | Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-34714, CVE-2022-35745, CVE-2022-35752, CVE-2022-35753, CVE-2022-35766, CVE-2022-35767, CVE-2022-35794. |
7.5 | 2022-08-09 | CVE-2022-34701 | Windows Secure Socket Tunneling Protocol (SSTP) Denial of Service Vulnerability. |
7.8 | 2022-08-09 | CVE-2022-34699 | Windows Win32k Elevation of Privilege Vulnerability. |
CWE : Common Weakness Enumeration
% | id | Name |
---|---|---|
22% (226) | CWE-269 | Improper Privilege Management |
17% (178) | CWE-200 | Information Exposure |
11% (119) | CWE-20 | Improper Input Validation |
7% (71) | CWE-787 | Out-of-bounds Write |
3% (39) | CWE-59 | Improper Link Resolution Before File Access ('Link Following') |
3% (35) | CWE-362 | Race Condition |
3% (32) | CWE-404 | Improper Resource Shutdown or Release |
3% (31) | CWE-119 | Failure to Constrain Operations within the Bounds of a Memory Buffer |
2% (30) | CWE-668 | Exposure of Resource to Wrong Sphere |
2% (25) | CWE-665 | Improper Initialization |
2% (21) | CWE-281 | Improper Preservation of Permissions |
1% (15) | CWE-125 | Out-of-bounds Read |
1% (15) | CWE-94 | Failure to Control Generation of Code ('Code Injection') |
1% (14) | CWE-611 | Information Leak Through XML External Entity File Disclosure |
1% (14) | CWE-416 | Use After Free |
1% (13) | CWE-190 | Integer Overflow or Wraparound |
1% (11) | CWE-264 | Permissions, Privileges, and Access Controls |
0% (9) | CWE-19 | Data Handling |
0% (8) | CWE-400 | Uncontrolled Resource Consumption ('Resource Exhaustion') |
0% (8) | CWE-367 | Time-of-check Time-of-use (TOCTOU) Race Condition |
0% (8) | CWE-284 | Access Control (Authorization) Issues |
0% (7) | CWE-732 | Incorrect Permission Assignment for Critical Resource |
0% (5) | CWE-522 | Insufficiently Protected Credentials |
0% (4) | CWE-755 | Improper Handling of Exceptional Conditions |
0% (4) | CWE-401 | Failure to Release Memory Before Removing Last Reference ('Memory L... |
SAINT Exploits
Description | Link |
---|---|
Windows RRAS Service Remote Code Execution Vulnerability | More info here |
Snort® IPS/IDS
Date | Description |
---|---|
2021-02-11 | Microsoft Windows Win32k kernel driver privilege escalation attempt RuleID : 56856 - Type : OS-WINDOWS - Revision : 1 |
2021-02-11 | Microsoft Windows Win32k kernel driver privilege escalation attempt RuleID : 56855 - Type : OS-WINDOWS - Revision : 1 |
2021-02-11 | Microsoft Windows Win32k kernel driver privilege escalation attempt RuleID : 56854 - Type : OS-WINDOWS - Revision : 1 |
2021-02-11 | Microsoft Windows Win32k kernel driver privilege escalation attempt RuleID : 56853 - Type : OS-WINDOWS - Revision : 1 |
2021-02-11 | Microsoft Windows Win32k kernel driver privilege escalation attempt RuleID : 56852 - Type : OS-WINDOWS - Revision : 1 |
2021-02-11 | Microsoft Windows Win32k kernel driver privilege escalation attempt RuleID : 56851 - Type : OS-WINDOWS - Revision : 1 |
2021-02-11 | Microsoft Windows Win32k kernel driver privilege escalation attempt RuleID : 56850 - Type : OS-WINDOWS - Revision : 1 |
2021-02-11 | Microsoft Windows Win32k kernel driver privilege escalation attempt RuleID : 56849 - Type : OS-WINDOWS - Revision : 1 |
2021-01-28 | Cisco RV Series Routers stack buffer overflow attempt RuleID : 56843 - Type : SERVER-WEBAPP - Revision : 2 |
2021-01-12 | Microsoft Windows SMB2 SET_INFO information disclosure attempt RuleID : 56571 - Type : OS-WINDOWS - Revision : 1 |
2021-01-08 | Microsoft Windows SMB authenticated remote code execution attempt RuleID : 56562 - Type : OS-WINDOWS - Revision : 1 |
2021-01-08 | Microsoft Windows SMB authenticated remote code execution attempt RuleID : 56561 - Type : OS-WINDOWS - Revision : 1 |
2020-12-12 | Microsoft Windows NFS v3 Server heap overflow denial of service attempt RuleID : 56312 - Type : OS-WINDOWS - Revision : 1 |
2020-12-12 | Microsoft Windows NFS v3 Server heap overflow denial of service attempt RuleID : 56311 - Type : OS-WINDOWS - Revision : 1 |
2020-12-12 | Windows Network File System denial of service attempt RuleID : 56309 - Type : PROTOCOL-RPC - Revision : 1 |
2020-12-10 | Microsoft Windows NFS read procedure remote code execution attempt RuleID : 56302 - Type : OS-WINDOWS - Revision : 1 |
2020-12-10 | Microsoft Windows NFS read procedure remote code execution attempt RuleID : 56301 - Type : OS-WINDOWS - Revision : 1 |
2020-12-10 | Microsoft Windows Common Log Files System driver privilege escalation attempt RuleID : 56296 - Type : FILE-OTHER - Revision : 1 |
2020-12-10 | Microsoft Windows Common Log Files System driver privilege escalation attempt RuleID : 56295 - Type : FILE-OTHER - Revision : 1 |
2020-12-10 | Microsoft Windows malicious Netlogon NetrServerAuthenticate3 request attempt RuleID : 56290 - Type : OS-WINDOWS - Revision : 6 |
2020-12-10 | Microsoft Windows Win32k privilege escalation attempt RuleID : 56264 - Type : FILE-EXECUTABLE - Revision : 1 |
2020-12-10 | Microsoft Windows Win32k privilege escalation attempt RuleID : 56263 - Type : FILE-EXECUTABLE - Revision : 1 |
2020-12-10 | Microsoft Windows Win32k elevation of privilege attempt RuleID : 56262 - Type : OS-WINDOWS - Revision : 1 |
2020-12-10 | Microsoft Windows Win32k elevation of privilege attempt RuleID : 56261 - Type : OS-WINDOWS - Revision : 1 |
2020-12-10 | Microsoft Windows Win32k DirectComposition privilege escalation attempt RuleID : 56260 - Type : OS-WINDOWS - Revision : 1 |
Nessus® Vulnerability Scanner
id | Description |
---|---|
2019-01-10 | Name: The remote device is affected by multiple vulnerabilities. File: juniper_space_jsa10917_183R1.nasl - Type: ACT_GATHER_INFO |
2019-01-03 | Name: The remote Fedora host is missing a security update. File: fedora_2018-44f8a7454d.nasl - Type: ACT_GATHER_INFO |
2019-01-03 | Name: The remote Fedora host is missing a security update. File: fedora_2018-527698a904.nasl - Type: ACT_GATHER_INFO |
2019-01-03 | Name: The remote Fedora host is missing a security update. File: fedora_2018-5521156807.nasl - Type: ACT_GATHER_INFO |
2019-01-03 | Name: The remote Fedora host is missing a security update. File: fedora_2018-db0d3e157e.nasl - Type: ACT_GATHER_INFO |
2018-10-31 | Name: The remote host is missing a macOS security update that fixes multiple vulner... File: macosx_SecUpd_10_13_6_2018-002.nasl - Type: ACT_GATHER_INFO |
2018-10-18 | Name: The remote host is missing a macOS update that fixes multiple security vulner... File: macos_10_14.nasl - Type: ACT_GATHER_INFO |
2018-09-18 | Name: The remote EulerOS Virtualization host is missing multiple security updates. File: EulerOS_SA-2018-1265.nasl - Type: ACT_GATHER_INFO |
2018-09-18 | Name: The remote EulerOS Virtualization host is missing a security update. File: EulerOS_SA-2018-1267.nasl - Type: ACT_GATHER_INFO |
2018-09-18 | Name: The remote EulerOS Virtualization host is missing multiple security updates. File: EulerOS_SA-2018-1270.nasl - Type: ACT_GATHER_INFO |
2018-09-18 | Name: The remote EulerOS Virtualization host is missing a security update. File: EulerOS_SA-2018-1271.nasl - Type: ACT_GATHER_INFO |
2018-09-17 | Name: The remote Debian host is missing a security update. File: debian_DLA-1506.nasl - Type: ACT_GATHER_INFO |
2018-08-17 | Name: The remote Debian host is missing a security-related update. File: debian_DSA-4273.nasl - Type: ACT_GATHER_INFO |
2018-07-30 | Name: The remote Slackware host is missing a security update. File: Slackware_SSA_2018-208-01.nasl - Type: ACT_GATHER_INFO |
2018-07-27 | Name: The remote Debian host is missing a security update. File: debian_DLA-1446.nasl - Type: ACT_GATHER_INFO |
2018-07-26 | Name: The remote Amazon Linux 2 host is missing a security update. File: al2_ALAS-2018-1049.nasl - Type: ACT_GATHER_INFO |
2018-07-24 | Name: The remote PhotonOS host is missing multiple security updates. File: PhotonOS_PHSA-2018-1_0-0151.nasl - Type: ACT_GATHER_INFO |
2018-07-24 | Name: The remote PhotonOS host is missing multiple security updates. File: PhotonOS_PHSA-2018-2_0-0049.nasl - Type: ACT_GATHER_INFO |
2018-07-20 | Name: The remote Debian host is missing a security update. File: debian_DLA-1423.nasl - Type: ACT_GATHER_INFO |
2018-07-18 | Name: The remote Virtuozzo host is missing multiple security updates. File: Virtuozzo_VZA-2018-048.nasl - Type: ACT_GATHER_INFO |
2018-07-16 | Name: The remote CentOS host is missing one or more security updates. File: centos_RHSA-2018-2162.nasl - Type: ACT_GATHER_INFO |
2018-07-16 | Name: The remote CentOS host is missing one or more security updates. File: centos_RHSA-2018-2164.nasl - Type: ACT_GATHER_INFO |
2018-07-09 | Name: The remote Fedora host is missing a security update. File: fedora_2018-9f02e5ed7b.nasl - Type: ACT_GATHER_INFO |
2018-07-05 | Name: The remote CentOS host is missing one or more security updates. File: centos_RHSA-2018-1965.nasl - Type: ACT_GATHER_INFO |
2018-07-05 | Name: The remote CentOS host is missing one or more security updates. File: centos_RHSA-2018-1997.nasl - Type: ACT_GATHER_INFO |