This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Microsoft First view 2007-06-06
Product Windows Server 2008 Last view 2024-04-09
Version r2 Type
Update sp1_rc  
Edition x64  
Language  
Sofware Edition  
Target Software  
Target Hardware  
Other  

Activity : Overall

COMMON PLATFORM ENUMERATION: Repartition per Version

CPE Name Affected CVE
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:* 1769
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:* 1523
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:* 685
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:* 488
cpe:2.3:o:microsoft:windows_server_2008:*:sp2:*:*:*:*:*:* 328
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:* 295
cpe:2.3:o:microsoft:windows_server_2008:*:sp2:x64:*:*:*:*:* 287
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:* 267
cpe:2.3:o:microsoft:windows_server_2008:*:*:x64:*:*:*:*:* 215
cpe:2.3:o:microsoft:windows_server_2008:*:*:itanium:*:*:*:*:* 198
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:itanium:*:*:*:*:* 197
cpe:2.3:o:microsoft:windows_server_2008:*:*:x32:*:*:*:*:* 187
cpe:2.3:o:microsoft:windows_server_2008:*:sp2:x32:*:*:*:*:* 162
cpe:2.3:o:microsoft:windows_server_2008:r2:*:*:*:*:*:x64:* 153
cpe:2.3:o:microsoft:windows_server_2008:*:r2:x64:*:*:*:*:* 134
cpe:2.3:o:microsoft:windows_server_2008:*:r2:itanium:*:*:*:*:* 124
cpe:2.3:o:microsoft:windows_server_2008:r2:*:*:*:*:*:itanium:* 123
cpe:2.3:o:microsoft:windows_server_2008:*:sp2:x86:*:*:*:*:* 114
cpe:2.3:o:microsoft:windows_server_2008:*:sp2:itanium:*:*:*:*:* 112
cpe:2.3:o:microsoft:windows_server_2008:r2:*:*:*:*:*:*:* 61
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:x86:*:*:*:*:* 45
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:itanium:* 40
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:x64:*:*:*:*:* 40
cpe:2.3:o:microsoft:windows_server_2008:sp2:*:*:*:*:*:*:* 37
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x86:* 35
cpe:2.3:o:microsoft:windows_server_2008:-:*:*:*:*:*:*:* 33
cpe:2.3:o:microsoft:windows_server_2008:sp2:*:*:*:*:*:x64:* 24
cpe:2.3:o:microsoft:windows_server_2008:sp2:*:*:*:*:*:x86:* 23
cpe:2.3:o:microsoft:windows_server_2008:*:*:*:*:*:*:*:* 22
cpe:2.3:o:microsoft:windows_server_2008:r2:sp2:*:*:*:*:x64:* 21
cpe:2.3:o:microsoft:windows_server_2008:r2:sp2:*:*:*:*:x86:* 20
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:itanium:*:*:* 19
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:itanium:*:*:* 18
cpe:2.3:o:microsoft:windows_server_2008:-:-:x32:*:*:*:*:* 17
cpe:2.3:o:microsoft:windows_server_2008:-:-:x64:*:*:*:*:* 16
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:itanium:*:* 13
cpe:2.3:o:microsoft:windows_server_2008:r2:sp2:*:*:*:*:*:* 12
cpe:2.3:o:microsoft:windows_server_2008:-:sp1:*:*:*:*:x64:* 12
cpe:2.3:o:microsoft:windows_server_2008:-:sp1:*:*:*:*:*:* 11
cpe:2.3:o:microsoft:windows_server_2008:-:gold:itanium:*:*:*:*:* 10
cpe:2.3:o:microsoft:windows_server_2008:sp2:x32:*:*:*:*:*:* 10
cpe:2.3:o:microsoft:windows_server_2008:-:*:*:*:-:*:itanium:* 10
cpe:2.3:o:microsoft:windows_server_2008:sp2:x64:*:*:*:*:*:* 8
cpe:2.3:o:microsoft:windows_server_2008:sp2:*:*:*:*:x86:*:* 7
cpe:2.3:o:microsoft:windows_server_2008:-:*:*:*:-:*:x64:* 6
cpe:2.3:o:microsoft:windows_server_2008:-:r2:*:*:*:*:x64:* 5
cpe:2.3:o:microsoft:windows_server_2008:*:sp2:*:*:*:*:itanium:* 5
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:standard:*:x64:* 5
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:-:*:x64:* 5
cpe:2.3:o:microsoft:windows_server_2008:r2:-:x64:*:*:*:*:* 4

Related : CVE

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
  Date Alert Description
4.3 2024-04-09 CVE-2024-29056

Windows Authentication Elevation of Privilege Vulnerability

7.5 2024-02-14 CVE-2023-50387

Certain DNSSEC aspects of the DNS protocol (in RFC 4033, 4034, 4035, 6840, and related RFCs) allow remote attackers to cause a denial of service (CPU consumption) via one or more DNSSEC responses, aka the "KeyTrap" issue. One of the concerns is that, when there is a zone with many DNSKEY and RRSIG records, the protocol specification implies that an algorithm must evaluate all combinations of DNSKEY and RRSIG records.

7.5 2024-02-13 CVE-2024-21406

Windows Printing Service Spoofing Vulnerability

7 2024-02-13 CVE-2024-21405

Microsoft Message Queuing (MSMQ) Elevation of Privilege Vulnerability

8.8 2024-02-13 CVE-2024-21391

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

8.8 2024-02-13 CVE-2024-21375

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

8.8 2024-02-13 CVE-2024-21372

Windows OLE Remote Code Execution Vulnerability

8.8 2024-02-13 CVE-2024-21370

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

8.8 2024-02-13 CVE-2024-21369

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

8.8 2024-02-13 CVE-2024-21368

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

8.8 2024-02-13 CVE-2024-21367

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

8.8 2024-02-13 CVE-2024-21366

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

8.8 2024-02-13 CVE-2024-21365

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

8.8 2024-02-13 CVE-2024-21361

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

8.8 2024-02-13 CVE-2024-21360

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

8.8 2024-02-13 CVE-2024-21359

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

8.8 2024-02-13 CVE-2024-21358

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

6.5 2024-02-13 CVE-2024-21356

Windows Lightweight Directory Access Protocol (LDAP) Denial of Service Vulnerability

8.8 2024-02-13 CVE-2024-21352

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

8.8 2024-02-13 CVE-2024-21350

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

8.8 2024-02-13 CVE-2024-21349

Microsoft ActiveX Data Objects Remote Code Execution Vulnerability

7.5 2024-02-13 CVE-2024-21347

Microsoft ODBC Driver Remote Code Execution Vulnerability

4.6 2024-02-13 CVE-2024-21340

Windows Kernel Information Disclosure Vulnerability

6.5 2024-01-09 CVE-2024-21314

Microsoft Message Queuing Information Disclosure Vulnerability

5.3 2024-01-09 CVE-2024-21313

Windows TCP/IP Information Disclosure Vulnerability

CWE : Common Weakness Enumeration

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
%idName
18% (254) CWE-200 Information Exposure
12% (182) CWE-20 Improper Input Validation
11% (159) CWE-264 Permissions, Privileges, and Access Controls
8% (122) CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
7% (99) CWE-362 Race Condition
5% (79) CWE-399 Resource Management Errors
5% (79) CWE-269 Improper Privilege Management
5% (77) CWE-94 Failure to Control Generation of Code ('Code Injection')
3% (52) CWE-787 Out-of-bounds Write
1% (26) CWE-189 Numeric Errors
1% (22) CWE-59 Improper Link Resolution Before File Access ('Link Following')
1% (20) CWE-665 Improper Initialization
1% (20) CWE-416 Use After Free
1% (17) CWE-404 Improper Resource Shutdown or Release
0% (14) CWE-281 Improper Preservation of Permissions
0% (14) CWE-125 Out-of-bounds Read
0% (13) CWE-611 Information Leak Through XML External Entity File Disclosure
0% (13) CWE-19 Data Handling
0% (10) CWE-287 Improper Authentication
0% (10) CWE-284 Access Control (Authorization) Issues
0% (9) CWE-254 Security Features
0% (8) CWE-668 Exposure of Resource to Wrong Sphere
0% (7) CWE-310 Cryptographic Issues
0% (6) CWE-255 Credentials Management
0% (6) CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting')

CAPEC : Common Attack Pattern Enumeration & Classification

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Name
CAPEC-2 Inducing Account Lockout
CAPEC-3 Using Leading 'Ghost' Character Sequences to Bypass Input Filters
CAPEC-7 Blind SQL Injection
CAPEC-8 Buffer Overflow in an API Call
CAPEC-9 Buffer Overflow in Local Command-Line Utilities
CAPEC-10 Buffer Overflow via Environment Variables
CAPEC-13 Subverting Environment Variable Values
CAPEC-14 Client-side Injection-induced Buffer Overflow
CAPEC-18 Embedding Scripts in Nonscript Elements
CAPEC-22 Exploiting Trust in Client (aka Make the Client Invisible)
CAPEC-24 Filter Failure through Buffer Overflow
CAPEC-28 Fuzzing
CAPEC-31 Accessing/Intercepting/Modifying HTTP Cookies
CAPEC-32 Embedding Scripts in HTTP Query Strings
CAPEC-42 MIME Conversion
CAPEC-43 Exploiting Multiple Input Interpretation Layers
CAPEC-45 Buffer Overflow via Symbolic Links
CAPEC-46 Overflow Variables and Tags
CAPEC-47 Buffer Overflow via Parameter Expansion
CAPEC-52 Embedding NULL Bytes
CAPEC-53 Postfix, Null Terminate, and Backslash
CAPEC-63 Simple Script Injection
CAPEC-64 Using Slashes and URL Encoding Combined to Bypass Validation Logic
CAPEC-66 SQL Injection
CAPEC-67 String Format Overflow in syslog()

Oval Markup Language : Definitions

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
OvalID Name
oval:org.mitre.oval:def:6041 Race Condition Cross-Domain Information Disclosure Vulnerability
oval:org.mitre.oval:def:5441 GDI Heap Overflow Vulnerability
oval:org.mitre.oval:def:5437 Windows Kernel Vulnerability
oval:org.mitre.oval:def:5891 Microsoft Distributed Transaction Coordinator Service Isolation Vulnerability
oval:org.mitre.oval:def:5604 PGM Malformed Fragment Vulnerability
oval:org.mitre.oval:def:5380 DNS Cache Poisoning Vulnerability
oval:org.mitre.oval:def:5986 GDI+ GIF Parsing Vulnerability
oval:org.mitre.oval:def:6044 SMB Validation Denial of Service Vulnerability
oval:org.mitre.oval:def:5262 Microsoft Windows WRITE_ANDX SMB command handling Kernel DoS
oval:org.mitre.oval:def:5902 Windows Kernel Window Creation Vulnerability
oval:org.mitre.oval:def:6010 Windows Kernel Unhandled Exception Vulnerability
oval:org.mitre.oval:def:6045 Windows Kernel Memory Corruption Vulnerability
oval:org.mitre.oval:def:5343 Virtual Address Descriptor Elevation of Privilege Vulnerability (MS08-064)
oval:org.mitre.oval:def:5787 SMB Buffer Underflow Vulnerability
oval:org.mitre.oval:def:6340 TCP/IP Zero Window Size Vulnerability
oval:org.mitre.oval:def:18890 CRITICAL PATCH UPDATE JULY 2012
oval:org.mitre.oval:def:6093 Server Service Vulnerability
oval:org.mitre.oval:def:6012 SMB Credential Reflection Vulnerability
oval:org.mitre.oval:def:5984 GDI Integer Overflow Vulnerability
oval:org.mitre.oval:def:6062 GDI Heap Overflow Vulnerability
oval:org.mitre.oval:def:5853 Windows Saved Search Vulnerability
oval:org.mitre.oval:def:6110 Windows Search Parsing Vulnerability
oval:org.mitre.oval:def:5863 SMB Buffer Overflow Remote Code Execution Vulnerability
oval:org.mitre.oval:def:5248 SMB Validation Remote Code Execution Vulnerability
oval:org.mitre.oval:def:6202 Windows Kernel Input Validation Vulnerability

SAINT Exploits

Description Link
Internet Explorer iepeers.dll use-after-free vulnerability More info here
Internet Explorer WinINet credential reflection vulnerability More info here
Microsoft Office ClickOnce Unsafe Execution More info here
Microsoft Remote Desktop Connection Insecure Library Injection More info here
Microsoft Office Art Property Table Memory Corruption More info here
Visual Studio Active Template Library object type mismatch vulnerability More info here
Windows Media MIDI Invalid Channel More info here
Windows search-ms protocol handler command execution vulnerability More info here
Windows Server Service buffer overflow MS08-067 More info here
Windows Shell LNK file CONTROL item command execution More info here
Windows SMB2 buffer overflow More info here
Windows SMB credential reflection vulnerability More info here
Windows Telnet credential reflection More info here
Windows Thumbnail View CreateSizedDIBSECTION buffer overflow More info here
Windows Crafted Theme File Handling Vulnerability More info here
Windows OLE Package Manager CPackage::DoVerb() INF File Download Vulnerability More info here
Windows OLE Automation Array command execution More info here
Microsoft Word and WordPad RTF HTA handler command execution More info here
Windows RRAS Service Remote Code Execution Vulnerability More info here

Open Source Vulnerability Database (OSVDB)

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
78211 Microsoft Windows Line21 DirectShow Filter Media File Handling Remote Code Ex...
78210 Microsoft Windows Multimedia Library (winmm.dll) MIDI File Handling Remote Co...
78209 Microsoft Windows Ntdll.dll Structured Exception Handling Tables Loading Safe...
78207 Microsoft Windows Embedded ClickOnce Application Office File Handling Remote ...
78206 Microsoft Windows Client/Server Run-time Subsystem (CSRSS) Unicode Character ...
78057 Microsoft .NET Framework ASP.NET Hash Collision Web Form Post Parsing Remote DoS
78056 Microsoft .NET Framework Forms Authentication Sliding Expiry Cached Content P...
78055 Microsoft .NET Framework ASP.NET Username Parsing Authentication Bypass
78054 Microsoft .NET Framework Forms Authentication Return URL Handling Arbitrary S...
77908 Microsoft Windows win32k.sys Safari IFRAME Height Attribute Handling Remote M...
77901 Parallels Plesk Panel Control Panel Multiple Script HTTPOnly Flag Set-Cookie ...
77667 Microsoft Windows Active Directory Query Parsing Remote Overflow
77666 Microsoft Windows Kernel Exception Handler Local Privilege Escalation
77662 Microsoft Windows CSRSS Device Event Message Parsing Local Privilege Escalation
77213 Microsoft Windows AppLocker Rule Weakness Local Access Restriction Bypass
76902 Microsoft Windows Active Directory LDAPS CRL Handling Weakness Authentication...
76901 Microsoft Windows Mail / Windows Meeting Space Path Subversion Arbitrary DLL ...
76900 Microsoft Windows Malformed TrueType Font Parsing DoS
76899 Microsoft Windows TCP/IP Reference Counter Crafted UDP Packet Stream Remote O...
76843 Microsoft Windows Win32k TrueType Font Handling Privilege Escalation
76231 Microsoft Windows Active Accessibility Path Subversion Arbitrary DLL Injectio...
76221 Microsoft Windows win32k.sys Driver Use-after-free Driver Object Handling Arb...
76220 Microsoft Windows win32k.sys Driver .fon Font File Handling Overflow
76219 Microsoft Windows win32k.sys Driver Type Translation TrueType Font File Handl...
76218 Microsoft Windows win32k.sys Driver NULL Dereference Unspecified Arbitrary Co...

ExploitDB Exploits

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
35236 MS14-064 Microsoft Windows OLE Package Manager Code Execution
35235 MS14-064 Microsoft Windows OLE Package Manager Code Execution Through Python
35230 Internet Explorer < 11 - OLE Automation Array Remote Code Execution (MSF)
35229 Internet Explorer <11 - OLE Automation Array Remote Code Execution
35216 MS Office 2007 and 2010 - OLE Arbitrary Command Execution
35101 Windows TrackPopupMenu Win32k NULL Pointer Dereference
35055 Windows OLE - Remote Code Execution "Sandworm" Exploit (MS14-060)
35020 MS14-060 Microsoft Windows OLE Package Manager Code Execution
35019 Windows OLE Package Manager SandWorm Exploit
33213 Windows NTUserMessageCall Win32k Kernel Pool Overflow (Schlamperei)
30397 Windows Kernel win32k.sys - Integer Overflow (MS13-101)
30011 Microsoft Tagged Image File Format (TIFF) Integer Overflow
27050 DirectShow Arbitrary Memory Overwrite Vulnerability (MS13-056)
26554 Windows EPATHOBJ::pprFlattenRec Local Privilege Escalation
24485 MS13-005 HWND_BROADCAST PoC
19037 MS12-005 Microsoft Office ClickOnce Unsafe Object Package Handling Vulnerability
18426 MS12-004 midiOutPlayNextPolyEvent Heap Overflow
18372 Microsoft Windows Assembly Execution Vulnerability MS12-005
18024 MS11-077 Win32k Null Pointer De-reference Vulnerability POC
17981 MS11-064 TCP/IP Stack Denial of Service
17978 MS11-077 .fon Kernel-Mode Buffer Overrun PoC
17831 MS WINS ECommEndDlg Input Validation Error
17659 MS10-026 Microsoft MPEG Layer-3 Audio Stack Based Overflow
17544 GDI+ CreateDashedPath Integer overflow in gdiplus.dll
17401 MS HyperV Persistent DoS Vulnerability

OpenVAS Exploits

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
2013-07-09 Name : Microsoft Remote Desktop Protocol Remote Code Execution Vulnerabilities (2671...
File : nvt/secpod_ms12-020_remote.nasl
2012-12-18 Name : Fedora Update for xen FEDORA-2012-19828
File : nvt/gb_fedora_2012_19828_xen_fc16.nasl
2012-12-14 Name : Fedora Update for xen FEDORA-2012-19717
File : nvt/gb_fedora_2012_19717_xen_fc17.nasl
2012-12-13 Name : SuSE Update for xen openSUSE-SU-2012:0886-1 (xen)
File : nvt/gb_suse_2012_0886_1.nasl
2012-12-12 Name : Microsoft Windows Kernel-Mode Drivers Remote Code Execution Vulnerabilities (...
File : nvt/secpod_ms12-078.nasl
2012-12-12 Name : Microsoft Windows File Handling Component Remote Code Execution Vulnerability...
File : nvt/secpod_ms12-081.nasl
2012-12-12 Name : Microsoft Windows IP-HTTPS Component Security Feature Bypass Vulnerability (2...
File : nvt/secpod_ms12-083.nasl
2012-11-23 Name : Fedora Update for xen FEDORA-2012-18242
File : nvt/gb_fedora_2012_18242_xen_fc17.nasl
2012-11-23 Name : Fedora Update for xen FEDORA-2012-18249
File : nvt/gb_fedora_2012_18249_xen_fc16.nasl
2012-11-15 Name : Fedora Update for xen FEDORA-2012-17204
File : nvt/gb_fedora_2012_17204_xen_fc17.nasl
2012-11-15 Name : Fedora Update for xen FEDORA-2012-17408
File : nvt/gb_fedora_2012_17408_xen_fc16.nasl
2012-11-14 Name : Microsoft Windows Shell Remote Code Execution Vulnerabilities (2727528)
File : nvt/secpod_ms12-072.nasl
2012-11-14 Name : Microsoft Windows Kernel-Mode Drivers Remote Code Execution Vulnerabilities (...
File : nvt/secpod_ms12-075.nasl
2012-10-10 Name : Microsoft Windows Kernel Privilege Elevation Vulnerability (2724197)
File : nvt/secpod_ms12-068.nasl
2012-10-10 Name : Microsoft Windows Kerberos Denial of Service Vulnerability (2743555)
File : nvt/secpod_ms12-069.nasl
2012-09-28 Name : Google Chrome Windows Kernel Memory Corruption Vulnerability
File : nvt/gb_google_chrome_mem_crptn_vuln_win.nasl
2012-09-22 Name : Fedora Update for xen FEDORA-2012-13434
File : nvt/gb_fedora_2012_13434_xen_fc17.nasl
2012-09-22 Name : Fedora Update for xen FEDORA-2012-13443
File : nvt/gb_fedora_2012_13443_xen_fc16.nasl
2012-08-30 Name : Fedora Update for xen FEDORA-2012-11182
File : nvt/gb_fedora_2012_11182_xen_fc17.nasl
2012-08-30 Name : Fedora Update for xen FEDORA-2012-11755
File : nvt/gb_fedora_2012_11755_xen_fc17.nasl
2012-08-30 Name : Fedora Update for xen FEDORA-2012-9386
File : nvt/gb_fedora_2012_9386_xen_fc17.nasl
2012-08-24 Name : Fedora Update for xen FEDORA-2012-11785
File : nvt/gb_fedora_2012_11785_xen_fc16.nasl
2012-08-15 Name : Microsoft Windows Networking Components Remote Code Execution Vulnerabilities...
File : nvt/secpod_ms12-054.nasl
2012-08-15 Name : Microsoft Windows Kernel-Mode Drivers Privilege Elevation Vulnerability (2731...
File : nvt/secpod_ms12-055.nasl
2012-08-10 Name : Debian Security Advisory DSA 2501-1 (xen)
File : nvt/deb_2501_1.nasl

Information Assurance Vulnerability Management (IAVM)

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
2015-B-0110 Microsoft Active Directory Service Denial of Service Vulnerability (MS15-096)
Severity: Category II - VMSKEY: V0061369
2015-A-0212 Multiple Vulnerabilities in Microsoft Graphics Component (MS15-097)
Severity: Category II - VMSKEY: V0061385
2015-A-0215 Multiple Vulnerabilities in Microsoft Windows Task Management (MS15-102)
Severity: Category II - VMSKEY: V0061391
2015-A-0216 Multiple Vulnerabilities in Microsoft Windows Journal (MS15-098)
Severity: Category II - VMSKEY: V0061393
2015-B-0096 Microsoft WebDAV Information Disclosure Vulnerability (MS15-089)
Severity: Category II - VMSKEY: V0061285
2015-B-0097 Microsoft Windows UDDI Cross Site Scripting Vulnerability (MS15-087)
Severity: Category II - VMSKEY: V0061287
2015-A-0188 Cumulative Security Update for Microsoft Internet Explorer (MS15-079)
Severity: Category I - VMSKEY: V0061297
2015-A-0190 Multiple Vulnerabilities in Microsoft Remote Desktop Protocol (RDP) (MS15-082)
Severity: Category II - VMSKEY: V0061299
2015-A-0192 Microsoft Windows Mount Manager Privilege Escalation Vulnerability (MS15-085)
Severity: Category I - VMSKEY: V0061303
2015-A-0193 Multiple Privilege Escalation Vulnerabilities in Microsoft Windows (MS15-090)
Severity: Category II - VMSKEY: V0061305
2015-A-0194 Multiple Vulnerabilities in Microsoft Office (MS15-081)
Severity: Category II - VMSKEY: V0061307
2015-A-0196 Multiple Vulnerabilities in Microsoft Graphics Component (MS15-080)
Severity: Category II - VMSKEY: V0061311
2015-A-0197 Microsoft Command Line Parameter Information Disclosure Vulnerability (MS15-088)
Severity: Category II - VMSKEY: V0061313
2015-A-0198 Microsoft Server Message Block (SMB) Remote Code Execution Vulnerability (MS1...
Severity: Category II - VMSKEY: V0061315
2015-A-0165 Microsoft Remote Procedure Call (RPC) Privilege Escalation Vulnerability (MS1...
Severity: Category II - VMSKEY: V0061093
2015-A-0164 Microsoft Windows Installer Privilege Escalation Vulnerability (MS15-074)
Severity: Category II - VMSKEY: V0061095
2015-A-0162 Multiple Vulnerabilities in Microsoft Windows Kernel-Mode Driver (MS15-073)
Severity: Category II - VMSKEY: V0061097
2015-A-0169 Multiple Vulnerabilities in Microsoft OLE (MS15-075)
Severity: Category II - VMSKEY: V0061103
2015-A-0168 Microsoft Graphics Component Privilege Escalation Vulnerability (MS15-072)
Severity: Category II - VMSKEY: V0061105
2015-A-0173 Microsoft Windows Netlogon Privilege Escalation Vulnerability (MS15-071)
Severity: Category II - VMSKEY: V0061111
2015-B-0091 Multiple Vulnerabilities in Microsoft Hyper-V (MS15-068)
Severity: Category II - VMSKEY: V0061119
2015-A-0167 Multiple Vulnerabilities in Microsoft Windows (MS15-069)
Severity: Category II - VMSKEY: V0061129
2015-A-0125 Microsoft Common Controls Could Allow Remote Code Execution Vulnerability (MS...
Severity: Category II - VMSKEY: V0060943
2015-A-0122 Microsoft Windows Kernel Elevation of Privilege Vulnerability (MS15-063)
Severity: Category II - VMSKEY: V0060961
2015-A-0107 Microsoft Service Control Manager Privilege Escalation Vulnerability (MS15-050)
Severity: Category II - VMSKEY: V0060651

Snort® IPS/IDS

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
Date Description
2014-01-10 Microsoft Multiple Products malformed PNG detected tEXt overflow attempt
RuleID : 6700 - Type : FILE-IMAGE - Revision : 20
2021-02-11 Microsoft Windows Win32k kernel driver privilege escalation attempt
RuleID : 56856 - Type : OS-WINDOWS - Revision : 1
2021-02-11 Microsoft Windows Win32k kernel driver privilege escalation attempt
RuleID : 56855 - Type : OS-WINDOWS - Revision : 1
2021-02-11 Microsoft Windows Win32k kernel driver privilege escalation attempt
RuleID : 56854 - Type : OS-WINDOWS - Revision : 1
2021-02-11 Microsoft Windows Win32k kernel driver privilege escalation attempt
RuleID : 56853 - Type : OS-WINDOWS - Revision : 1
2021-02-11 Microsoft Windows Win32k kernel driver privilege escalation attempt
RuleID : 56852 - Type : OS-WINDOWS - Revision : 1
2021-02-11 Microsoft Windows Win32k kernel driver privilege escalation attempt
RuleID : 56851 - Type : OS-WINDOWS - Revision : 1
2021-02-11 Microsoft Windows Win32k kernel driver privilege escalation attempt
RuleID : 56850 - Type : OS-WINDOWS - Revision : 1
2021-02-11 Microsoft Windows Win32k kernel driver privilege escalation attempt
RuleID : 56849 - Type : OS-WINDOWS - Revision : 1
2021-01-28 Cisco RV Series Routers stack buffer overflow attempt
RuleID : 56843 - Type : SERVER-WEBAPP - Revision : 2
2021-01-26 Microsoft ASP.NET bad request denial of service attempt
RuleID : 56804 - Type : SERVER-IIS - Revision : 1
2021-01-12 Microsoft Windows SMB2 SET_INFO information disclosure attempt
RuleID : 56571 - Type : OS-WINDOWS - Revision : 1
2020-12-12 Microsoft Windows NFS v3 Server heap overflow denial of service attempt
RuleID : 56312 - Type : OS-WINDOWS - Revision : 1
2020-12-12 Microsoft Windows NFS v3 Server heap overflow denial of service attempt
RuleID : 56311 - Type : OS-WINDOWS - Revision : 1
2020-12-12 Windows Network File System denial of service attempt
RuleID : 56309 - Type : PROTOCOL-RPC - Revision : 1
2020-12-10 Microsoft Windows Common Log Files System driver privilege escalation attempt
RuleID : 56296 - Type : FILE-OTHER - Revision : 1
2020-12-10 Microsoft Windows Common Log Files System driver privilege escalation attempt
RuleID : 56295 - Type : FILE-OTHER - Revision : 1
2020-12-10 Microsoft Windows malicious Netlogon NetrServerAuthenticate3 request attempt
RuleID : 56290 - Type : OS-WINDOWS - Revision : 6
2020-12-10 Microsoft Windows Win32k elevation of privilege attempt
RuleID : 56262 - Type : OS-WINDOWS - Revision : 1
2020-12-10 Microsoft Windows Win32k elevation of privilege attempt
RuleID : 56261 - Type : OS-WINDOWS - Revision : 1
2020-12-08 Microsoft Windows Kernel Cryptography Driver privilege escalation attempt
RuleID : 56231 - Type : OS-WINDOWS - Revision : 1
2020-12-08 Microsoft Windows Kernel Cryptography Driver privilege escalation attempt
RuleID : 56230 - Type : OS-WINDOWS - Revision : 1
2020-11-12 Microsoft Windows Remote Desktop information disclosure attempt
RuleID : 55994 - Type : OS-WINDOWS - Revision : 1
2020-11-12 Microsoft Windows digital signature spoofing attempt
RuleID : 55983 - Type : OS-WINDOWS - Revision : 1
2020-11-12 Microsoft Windows digital signature spoofing attempt
RuleID : 55982 - Type : OS-WINDOWS - Revision : 1

Nessus® Vulnerability Scanner

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
2019-01-11 Name: The remote Virtuozzo host is missing multiple security updates.
File: Virtuozzo_VZA-2018-075.nasl - Type: ACT_GATHER_INFO
2019-01-10 Name: The remote device is affected by multiple vulnerabilities.
File: juniper_space_jsa10917_183R1.nasl - Type: ACT_GATHER_INFO
2019-01-10 Name: The remote device is affected by multiple vulnerabilities.
File: juniper_space_jsa10917_184R1.nasl - Type: ACT_GATHER_INFO
2019-01-03 Name: The remote Fedora host is missing a security update.
File: fedora_2018-44f8a7454d.nasl - Type: ACT_GATHER_INFO
2019-01-03 Name: The remote Fedora host is missing a security update.
File: fedora_2018-527698a904.nasl - Type: ACT_GATHER_INFO
2019-01-03 Name: The remote Fedora host is missing a security update.
File: fedora_2018-5521156807.nasl - Type: ACT_GATHER_INFO
2019-01-03 Name: The remote Fedora host is missing a security update.
File: fedora_2018-db0d3e157e.nasl - Type: ACT_GATHER_INFO
2018-11-16 Name: The remote CentOS host is missing one or more security updates.
File: centos_RHSA-2018-3083.nasl - Type: ACT_GATHER_INFO
2018-10-31 Name: The remote host is missing a macOS security update that fixes multiple vulner...
File: macosx_SecUpd_10_13_6_2018-002.nasl - Type: ACT_GATHER_INFO
2018-10-26 Name: The remote EulerOS Virtualization host is missing a security update.
File: EulerOS_SA-2018-1352.nasl - Type: ACT_GATHER_INFO
2018-10-22 Name: An application installed on the remote macOS or Mac OS X host is affected by ...
File: macos_ms18_oct_office.nasl - Type: ACT_GATHER_INFO
2018-10-18 Name: The remote host is missing a macOS update that fixes multiple security vulner...
File: macos_10_14.nasl - Type: ACT_GATHER_INFO
2018-10-10 Name: The remote CentOS host is missing one or more security updates.
File: centos_RHSA-2018-2846.nasl - Type: ACT_GATHER_INFO
2018-09-18 Name: The remote EulerOS Virtualization host is missing multiple security updates.
File: EulerOS_SA-2018-1265.nasl - Type: ACT_GATHER_INFO
2018-09-18 Name: The remote EulerOS Virtualization host is missing a security update.
File: EulerOS_SA-2018-1267.nasl - Type: ACT_GATHER_INFO
2018-09-18 Name: The remote EulerOS Virtualization host is missing multiple security updates.
File: EulerOS_SA-2018-1270.nasl - Type: ACT_GATHER_INFO
2018-09-18 Name: The remote EulerOS Virtualization host is missing a security update.
File: EulerOS_SA-2018-1271.nasl - Type: ACT_GATHER_INFO
2018-09-17 Name: The remote Debian host is missing a security update.
File: debian_DLA-1506.nasl - Type: ACT_GATHER_INFO
2018-09-04 Name: The remote EulerOS host is missing multiple security updates.
File: EulerOS_SA-2018-1278.nasl - Type: ACT_GATHER_INFO
2018-09-04 Name: The remote EulerOS host is missing multiple security updates.
File: EulerOS_SA-2018-1279.nasl - Type: ACT_GATHER_INFO
2018-08-17 Name: The remote Debian host is missing a security-related update.
File: debian_DSA-4273.nasl - Type: ACT_GATHER_INFO
2018-08-16 Name: The remote Debian host is missing a security update.
File: debian_DLA-1466.nasl - Type: ACT_GATHER_INFO
2018-08-15 Name: The remote Amazon Linux 2 host is missing a security update.
File: al2_ALAS-2018-1058.nasl - Type: ACT_GATHER_INFO
2018-08-15 Name: The remote Amazon Linux AMI host is missing a security update.
File: ala_ALAS-2018-1058.nasl - Type: ACT_GATHER_INFO
2018-08-15 Name: The remote Debian host is missing a security-related update.
File: debian_DSA-4272.nasl - Type: ACT_GATHER_INFO