Vulnerabilities (CVE)

Filtered by vendor Microsoft Subscribe
Filtered by product Windows Server 2008
Total 3450 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-1647 1 Microsoft 20 Security Essentials, System Center Endpoint Protection, Windows 10 1507 and 17 more 2024-07-26 7.2 HIGH 7.8 HIGH
Microsoft Defender Remote Code Execution Vulnerability
CVE-2020-1380 1 Microsoft 16 Internet Explorer, Windows 10 1507, Windows 10 1607 and 13 more 2024-07-26 7.6 HIGH 7.8 HIGH
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Internet Explorer and then convince a user to view the website. An attacker could also embed an ActiveX control marked "safe for initialization" in an application or Microsoft Office document that hosts the IE rendering engine. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit the vulnerability. The security update addresses the vulnerability by modifying how the scripting engine handles objects in memory.
CVE-2020-1464 1 Microsoft 18 Windows 10 1507, Windows 10 1607, Windows 10 1709 and 15 more 2024-07-26 2.1 LOW 7.8 HIGH
A spoofing vulnerability exists when Windows incorrectly validates file signatures. An attacker who successfully exploited this vulnerability could bypass security features and load improperly signed files. In an attack scenario, an attacker could bypass security features intended to prevent improperly signed files from being loaded. The update addresses the vulnerability by correcting how Windows validates file signatures.
CVE-2020-0878 1 Microsoft 19 Chakracore, Edge, Internet Explorer and 16 more 2024-07-26 5.1 MEDIUM 4.2 MEDIUM
<p>A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory. The vulnerability could corrupt memory in a way that could allow an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, the attacker could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.</p> <p>An attacker could host a specially crafted website that is designed to exploit the vulnerability through Microsoft browsers, and then convince a user to view the website. The attacker could also take advantage of compromised websites, or websites that accept or host user-provided content or advertisements, by adding specially crafted content that could exploit the vulnerability. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically via an enticement in email or instant message, or by getting them to open an email attachment.</p> <p>The security update addresses the vulnerability by modifying how Microsoft browsers handle objects in memory.</p>
CVE-2021-36942 1 Microsoft 6 Windows Server 2004, Windows Server 2008, Windows Server 2012 and 3 more 2024-07-26 5.0 MEDIUM 7.5 HIGH
Windows LSA Spoofing Vulnerability
CVE-2021-34448 1 Microsoft 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more 2024-07-26 9.3 HIGH 6.8 MEDIUM
Scripting Engine Memory Corruption Vulnerability
CVE-2021-33771 1 Microsoft 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more 2024-07-26 7.2 HIGH 7.8 HIGH
Windows Kernel Elevation of Privilege Vulnerability
CVE-2021-31979 1 Microsoft 17 Windows 10, Windows 10 1507, Windows 10 1607 and 14 more 2024-07-26 7.2 HIGH 7.8 HIGH
Windows Kernel Elevation of Privilege Vulnerability
CVE-2021-26411 1 Microsoft 16 Edge, Internet Explorer, Windows 10 1507 and 13 more 2024-07-25 5.1 MEDIUM 8.8 HIGH
Internet Explorer Memory Corruption Vulnerability
CVE-2019-1429 1 Microsoft 14 Internet Explorer, Windows 10 1507, Windows 10 1607 and 11 more 2024-07-25 7.6 HIGH 7.5 HIGH
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1426, CVE-2019-1427, CVE-2019-1428.
CVE-2019-0808 1 Microsoft 2 Windows 7, Windows Server 2008 2024-07-25 7.2 HIGH 7.8 HIGH
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0797.
CVE-2019-0708 3 Huawei, Microsoft, Siemens 131 Agile Controller-campus, Agile Controller-campus Firmware, Bh620 V2 and 128 more 2024-07-25 10.0 HIGH 9.8 CRITICAL
A remote code execution vulnerability exists in Remote Desktop Services formerly known as Terminal Services when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka 'Remote Desktop Services Remote Code Execution Vulnerability'.
CVE-2017-0143 3 Microsoft, Philips, Siemens 28 Server Message Block, Windows 10 1507, Windows 10 1511 and 25 more 2024-07-25 9.3 HIGH 8.8 HIGH
The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to execute arbitrary code via crafted packets, aka "Windows SMB Remote Code Execution Vulnerability." This vulnerability is different from those described in CVE-2017-0144, CVE-2017-0145, CVE-2017-0146, and CVE-2017-0148.
CVE-2016-7255 1 Microsoft 10 Windows 10 1507, Windows 10 1511, Windows 10 1607 and 7 more 2024-07-25 7.2 HIGH 7.8 HIGH
The kernel-mode drivers in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, and 1607, and Windows Server 2016 allow local users to gain privileges via a crafted application, aka "Win32k Elevation of Privilege Vulnerability."
CVE-2017-0199 2 Microsoft, Philips 6 Office, Windows 7, Windows Server 2008 and 3 more 2024-07-24 9.3 HIGH 7.8 HIGH
Microsoft Office 2007 SP3, Microsoft Office 2010 SP2, Microsoft Office 2013 SP1, Microsoft Office 2016, Microsoft Windows Vista SP2, Windows Server 2008 SP2, Windows 7 SP1, Windows 8.1 allow remote attackers to execute arbitrary code via a crafted document, aka "Microsoft Office/WordPad Remote Code Execution Vulnerability w/Windows API."
CVE-2017-8759 1 Microsoft 11 .net Framework, Windows 10 1507, Windows 10 1511 and 8 more 2024-07-24 9.3 HIGH 7.8 HIGH
Microsoft .NET Framework 2.0, 3.5, 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2 and 4.7 allow an attacker to execute code remotely via a malicious document or application, aka ".NET Framework Remote Code Execution Vulnerability."
CVE-2021-40449 1 Microsoft 19 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 16 more 2024-07-24 4.6 MEDIUM 7.8 HIGH
Win32k Elevation of Privilege Vulnerability
CVE-2016-0167 1 Microsoft 8 Windows 10 1507, Windows 10 1511, Windows 7 and 5 more 2024-07-24 7.2 HIGH 7.8 HIGH
The kernel-mode driver in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 allows local users to gain privileges via a crafted application, aka "Win32k Elevation of Privilege Vulnerability," a different vulnerability than CVE-2016-0143 and CVE-2016-0165.
CVE-2014-1776 1 Microsoft 11 Internet Explorer, Windows 7, Windows 8 and 8 more 2024-07-24 10.0 HIGH 9.8 CRITICAL
Use-after-free vulnerability in Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via vectors related to the CMarkup::IsConnectedToPrimaryMarkup function, as exploited in the wild in April 2014. NOTE: this issue originally emphasized VGX.DLL, but Microsoft clarified that "VGX.DLL does not contain the vulnerable code leveraged in this exploit. Disabling VGX.DLL is an exploit-specific workaround that provides an immediate, effective workaround to help block known attacks."
CVE-2020-0787 1 Microsoft 17 Windows 10 1507, Windows 10 1607, Windows 10 1709 and 14 more 2024-07-24 7.2 HIGH 7.8 HIGH
An elevation of privilege vulnerability exists when the Windows Background Intelligent Transfer Service (BITS) improperly handles symbolic links, aka 'Windows Background Intelligent Transfer Service Elevation of Privilege Vulnerability'.