Last updated on Aug 9, 2023
S.No Vulnerability Name Severity
Security Update for Microsoft .NET Framework 4.5 on Windows 7 Service Pack 1, and Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2(KB2729460) x86 based systemsCritical
Security Update for Microsoft .NET Framework 4.5 on Windows 7 Service Pack 1, and Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2(KB2729460) x64 bases systemsCritical
Security Update for Microsoft .NET Framework 4.5 on Windows 7 Service Pack 1, and Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2(KB2737083) x86 based systemsCritical
Security Update for Microsoft .NET Framework 4.5 on Windows 7 Service Pack 1, and Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2(KB2737083) x64 bases systemsCritical
Security Update for Microsoft .NET Framework 4.5 on Windows 8, Windows RT and Windows Server 2012(KB2737084) x86 based systemsCritical
Security Update for Microsoft .NET Framework 4.5 on Windows 8, Windows RT and Windows Server 2012(KB2737084) x64 bases systemsCritical
Update for Windows 8 (KB2756872)Critical
Update for Windows 8 for x64-based Systems (KB2756872)Critical
Update for Windows Server 2012 (KB2756872)Critical
Security Update for Microsoft .NET Framework 4.5 on Windows 7 Service Pack 1, and Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB2742613) x86 based systemsCritical
Security Update for Microsoft .NET Framework 4.5 on Windows 7 Service Pack 1, and Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB2742613) x64 bases systemsCritical
Security Update for Microsoft .NET Framework 4.5 on Windows 8, Windows RT and Windows Server 2012 (KB2742614) x86 based systemsCritical
Security Update for Microsoft .NET Framework 4.5 on Windows 8, Windows RT and Windows Server 2012 (KB2742614) x64 bases systemsCritical
Security Update for Microsoft .NET Framework 4.5 on Windows 7 Service Pack 1, and Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB2789648) x86 based systemsCritical
Security Update for Microsoft .NET Framework 4.5 on Windows 7 Service Pack 1, and Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB2789648) x64 bases systemsCritical
Security Update for Microsoft .NET Framework 4.5 on Windows 8, Windows RT and Windows Server 2012 (KB2789649) x86 based systemsCritical
Security Update for Microsoft .NET Framework 4.5 on Windows 8, Windows RT and Windows Server 2012 (KB2789649) x64 bases systemsCritical
Security Update for Microsoft .NET Framework 4.5 on Windows 7 Service Pack 1, and Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB2804582) x86 based systemsImportant
Security Update for Microsoft .NET Framework 4.5 on Windows 7 Service Pack 1, and Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB2804582) x64 bases systemsImportant
Security Update for Microsoft .NET Framework 4.5 on Windows 8, Windows RT and Windows Server 2012 (KB2804583) x86 based systemsImportant
Security Update for Microsoft .NET Framework 4.5 on Windows 8, Windows RT and Windows Server 2012 (KB2804583) x64 bases systemsImportant
Security Update for Microsoft .NET Framework 4.5 on Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB2835622) x86 based systemsCritical
Security Update for Microsoft .NET Framework 4.5 on Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB2835622) x64 bases systemsCritical
Security Update for Microsoft .NET Framework 4.5 on Windows 7 Service Pack 1, and Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB2833957) x86 based systemsCritical
Security Update for Microsoft .NET Framework 4.5 on Windows 7 Service Pack 1, and Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB2833957) x64 bases systemsCritical
Security Update for Microsoft .NET Framework 4.5 on Windows 7 Service Pack 1, and Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB2840642) x86 based systemsCritical
Security Update for Microsoft .NET Framework 4.5 on Windows 7 Service Pack 1, and Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB2840642) x64 bases systemsCritical
Security Update for Microsoft .NET Framework 4.5 on Windows 8, Windows RT and Windows Server 2012 (KB2833958) x86 based systemsCritical
Security Update for Microsoft .NET Framework 4.5 on Windows 8, Windows RT and Windows Server 2012 (KB2833958) x64 bases systemsCritical
Security Update for Microsoft .NET Framework 4.5 on Windows 8, Windows RT and Windows Server 2012 (KB2840632) x86 based systemsCritical
Security Update for Microsoft .NET Framework 4.5 on Windows 8, Windows RT and Windows Server 2012 (KB2840632) x64 bases systemsCritical
Description of the security update for the .NET Framework 4.5 on Windows Vista Service Pack 2 and Windows Server 2008 Service Pack 2 (KB2861193) x86 based systemsCritical
Description of the security update for the .NET Framework 4.5 on Windows Vista Service Pack 2 and Windows Server 2008 Service Pack 2 (KB2861193) x64 bases systemsCritical
Security Update for Microsoft .NET Framework 4.5 on Windows 7 Service Pack 1, and Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB2861208) x86 based systemsCritical
Security Update for Microsoft .NET Framework 4.5 on Windows 7 Service Pack 1, and Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB2861208) x64 bases systemsCritical
Security Update for Microsoft .NET Framework 4.5 on Windows 8, Windows RT and Windows Server 2012 (KB2861702) x86 based systemsCritical
Security Update for Microsoft .NET Framework 4.5 on Windows 8, Windows RT and Windows Server 2012 (KB2861702) x64 bases systemsCritical
Security Update for Microsoft .NET Framework 4.5 on Windows 7 Service Pack 1, and Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB2901118) x86 based systemsCritical
Security Update for Microsoft .NET Framework 4.5 on Windows 7 Service Pack 1, and Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB2901118) x64 bases systemsCritical
Security Update for Microsoft .NET Framework 4.5 on Windows 7 Service Pack 1, and Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB2898864) x86 based systemsCritical
Security Update for Microsoft .NET Framework 4.5 on Windows 7 Service Pack 1, and Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB2898864) x64 bases systemsCritical
Security Update for Microsoft .NET Framework 4.5.1 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB2901126)Critical
Security Update for Microsoft .NET Framework 4.5.1 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB2901126)Critical
Security Update for Microsoft .NET Framework 4.5.1 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB2898869) x86 based systemsCritical
Security Update for Microsoft .NET Framework 4.5.1 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB2898869) x64 bases systemsCritical
Security Update for Microsoft .NET Framework 4.5 on Windows 8, Windows RT and Windows Server 2012 (KB2901119) x86 based systemsCritical
Security Update for Microsoft .NET Framework 4.5 on Windows 8, Windows RT and Windows Server 2012 (KB2901119) x64 bases systemsCritical
Security Update for Microsoft .NET Framework 4.5 on Windows 8, Windows RT and Windows Server 2012 (KB2898865) x86 based systemsCritical
Security Update for Microsoft .NET Framework 4.5 on Windows 8, Windows RT and Windows Server 2012 (KB2898865) x64 bases systemsCritical
Security Update for Microsoft .NET Framework 4.5.1 on Windows 8, Windows RT 8, and Windows Server 2012 R2 (KB2901127) x86 based systemsCritical
Security Update for Microsoft .NET Framework 4.5.1 on Windows 8, Windows RT 8, and Windows Server 2012 R2 (KB2901127) x64 bases systemsCritical
Security Update for Microsoft .NET Framework 4.5.1 on Windows 8, Windows RT 8, and Windows Server 2012 R2 (KB2898870) x86 based systemsCritical
Security Update for Microsoft .NET Framework 4.5.1 on Windows 8, Windows RT 8, and Windows Server 2012 R2 (KB2898870) x64 bases systemsCritical
Security Update for Microsoft .NET Framework 4.5.1 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB2901128) x86 based systemsCritical
Security Update for Microsoft .NET Framework 4.5.1 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB2901128) x64 bases systemsCritical
Security Update for Microsoft .NET Framework 4.5.1 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB2898871) x86 based systemsCritical
Security Update for Microsoft .NET Framework 4.5.1 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB2898871) x64 bases systemsCritical
Security Update for Microsoft .NET Framework 4.5 and .NET Framework 4.5.1 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB2931368)Critical
Security Update for Microsoft .NET Framework 4.5 and .NET Framework 4.5.1 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB2931368)Critical
Security Update for Microsoft .NET Framework 4.5 and .NET Framework 4.5.1 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB2931368) x64 bases systemsCritical
Security Update for Microsoft .NET Framework 4.5 and .NET Framework 4.5.1 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB2931368) x64 bases systemsCritical
Security Update for Microsoft .NET Framework 4.5 and .NET Framework 4.5.1 on Windows 8, Windows RT 8, and Windows Server 2012 (KB2931367)Critical
Security Update for Microsoft .NET Framework 4.5 and .NET Framework 4.5.1 on Windows 8, Windows RT 8, and Windows Server 2012 (KB2931367)Critical
Security Update for Microsoft .NET Framework 4.5 and .NET Framework 4.5.1 on Windows 8, Windows RT 8, and Windows Server 2012 (KB2931367)Critical
Security Update for Microsoft .NET Framework 4.5 and .NET Framework 4.5.1 on Windows 8, Windows RT 8, and Windows Server 2012 (KB2931367)Critical
Security Update for Microsoft .NET Framework 4.5.1 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB2931366) x86 based systemsCritical
Security Update for Microsoft .NET Framework 4.5.1 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB2931366)Critical
Security Update for Microsoft .NET Framework 4.5.1 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB2931366) x64 bases systemsCritical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB2972216) x86 based systemsModerate
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB2972216) x86 based systemsModerate
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB2972216) x86 based systemsModerate
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB2972216) x64 bases systemsModerate
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB2972216) x64 bases systemsModerate
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 8, Windows RT 8, and Windows Server 2012 R2 (KB2977766) x86 based systemsModerate
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 8, Windows RT 8, and Windows Server 2012 R2 (KB2977766) x86 based systemsModerate
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 8, Windows RT 8, and Windows Server 2012 R2 (KB2977766) x86 based systemsModerate
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 8, Windows RT 8, and Windows Server 2012 R2 (KB2977766) x64 bases systemsModerate
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 8, Windows RT 8, and Windows Server 2012 R2 (KB2977766) x64 bases systemsModerate
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 8, Windows RT 8, and Windows Server 2012 R2 (KB2977766) x64 bases systemsModerate
Security Update for Microsoft .NET Framework 4.5.1 and .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB2977765) x86 based systemsModerate
Security Update for Microsoft .NET Framework 4.5.1 and .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB2977765) x86 based systemsModerate
Security Update for Microsoft .NET Framework 4.5.1 and .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB2977765) x64 bases systemsModerate
Security Update for Microsoft .NET Framework 4.5.1 and .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB2977765) x64 bases systemsModerate
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB2972107) x86 based systemsCritical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB2972107) x86 based systemsCritical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB2972107) x86 based systemsCritical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB2972107) x64 bases systemsCritical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB2972107) x64 bases systemsCritical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB2972107) x64 bases systemsCritical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB2979578) x86 based systemsCritical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB2979578) x86 based systemsCritical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB2979578) x86 based systemsCritical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB2979578)Critical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB2979578)Critical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB2979578)Critical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 8, Windows RT 8, and Windows Server 2012 R2 (KB2978042)Critical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 8, Windows RT 8, and Windows Server 2012 R2 (KB2978042)Critical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 8, Windows RT 8, and Windows Server 2012 R2 (KB2978042)Critical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 8, Windows RT 8, and Windows Server 2012 R2 (KB2978042)Critical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 8, Windows RT 8, and Windows Server 2012 R2 (KB2978042)Critical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 8, Windows RT 8, and Windows Server 2012 R2 (KB2978042)Critical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 8, Windows RT 8, and Windows Server 2012 R2 (KB2979577) x86 based systemsCritical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 8, Windows RT 8, and Windows Server 2012 R2 (KB2979577) x86 based systemsCritical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 8, Windows RT 8, and Windows Server 2012 R2 (KB2979577) x86 based systemsCritical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 8, Windows RT 8, and Windows Server 2012 R2 (KB2979577) x64 bases systemsCritical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 8, Windows RT 8, and Windows Server 2012 R2 (KB2979577) x64 bases systemsCritical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 8, Windows RT 8, and Windows Server 2012 R2 (KB2979577) x64 bases systemsCritical
Security Update for Microsoft .NET Framework 4.5.1 and .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB2978041) x86 based systemsCritical
Security Update for Microsoft .NET Framework 4.5.1 and .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB2978041) x86 based systemsCritical
Security Update for Microsoft .NET Framework 4.5.1 and .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB2978041) x86 based systemsCritical
Security Update for Microsoft .NET Framework 4.5.1 and .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB2978041) x64 bases systemsCritical
Security Update for Microsoft .NET Framework 4.5.1 and .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB2978041) x64 bases systemsCritical
Security Update for Microsoft .NET Framework 4.5.1 and .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB2978041) x64 bases systemsCritical
Security Update for Microsoft .NET Framework 4.5.1 and .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB2979576)Critical
Security Update for Microsoft .NET Framework 4.5.1 and .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB2979576)Critical
Security Update for Microsoft .NET Framework 4.5.1 and .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB2979576)Critical
Security Update for Microsoft .NET Framework 4.5.1 and .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB2979576) x64 bases systemsCritical
Security Update for Microsoft .NET Framework 4.5.1 and .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB2979576) x64 bases systemsCritical
Security Update for Microsoft .NET Framework 4.5.1 and .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB2979576) x64 bases systemsCritical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB2978128)Critical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB2978128)Critical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB2978128)Critical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB2978128) x64 bases systemsCritical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB2978128) x64 bases systemsCritical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB2978128) x64 bases systemsCritical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 8, Windows RT 8, and Windows Server 2012 R2 (KB2978127) x86 based systemsCritical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 8, Windows RT 8, and Windows Server 2012 R2 (KB2978127) x86 based systemsCritical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 8, Windows RT 8, and Windows Server 2012 R2 (KB2978127) x86 based systemsCritical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 8, Windows RT 8, and Windows Server 2012 R2 (KB2978127)Critical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 8, Windows RT 8, and Windows Server 2012 R2 (KB2978127)Critical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 8, Windows RT 8, and Windows Server 2012 R2 (KB2978127)Critical
Security Update for Microsoft .NET Framework 4.5.1 and .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB2978126) x86 based systemsCritical
Security Update for Microsoft .NET Framework 4.5.1 and .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB2978126) x86 based systemsCritical
Security Update for Microsoft .NET Framework 4.5.1 and .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB2978126) x86 based systemsCritical
Security Update for Microsoft .NET Framework 4.5.1 and .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB2978126) x64 bases systemsCritical
Security Update for Microsoft .NET Framework 4.5.1 and .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB2978126) x64 bases systemsCritical
Security Update for Microsoft .NET Framework 4.5.1 and .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB2978126) x64 bases systemsCritical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3037581)Low
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3037581)Low
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3037581)Low
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3037581)Low
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3037581)Low
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3037581)Low
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 8, Windows RT 8, and Windows Server 2012 R2 (KB3037580) x86 based systemsLow
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 8, Windows RT 8, and Windows Server 2012 R2 (KB3037580) x86 based systemsLow
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 8, Windows RT 8, and Windows Server 2012 R2 (KB3037580) x86 based systemsLow
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 8, Windows RT 8, and Windows Server 2012 R2 (KB3037580) x64 bases systemsLow
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 8, Windows RT 8, and Windows Server 2012 R2 (KB3037580) x64 bases systemsLow
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 8, Windows RT 8, and Windows Server 2012 R2 (KB3037580) x64 bases systemsLow
Security Update for Microsoft .NET Framework 4.5.1 and .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3037579)Low
Security Update for Microsoft .NET Framework 4.5.1 and .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3037579)Low
Security Update for Microsoft .NET Framework 4.5.1 and .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3037579)Low
Security Update for Microsoft .NET Framework 4.5.1 and .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3037579) x64 bases systemsLow
Security Update for Microsoft .NET Framework 4.5.1 and .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3037579) x64 bases systemsLow
Security Update for Microsoft .NET Framework 4.5.1 and .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3037579) x64 bases systemsLow
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3048077) x86 based systemsCritical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3048077) x86 based systemsCritical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3048077) x86 based systemsCritical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3048077) x64 bases systemsCritical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3048077) x64 bases systemsCritical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3048077) x64 bases systemsCritical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3023224)Moderate
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3023224)Moderate
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3023224)Moderate
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3023224)Moderate
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3023224)Moderate
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3023224)Moderate
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3035490)Moderate
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3035490)Moderate
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3035490)Moderate
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3035490) x64 bases systemsModerate
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3035490) x64 bases systemsModerate
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3035490) x64 bases systemsModerate
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 8, Windows RT 8, and Windows Server 2012 R2 (KB3023223) x86 based systemsModerate
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 8, Windows RT 8, and Windows Server 2012 R2 (KB3023223) x86 based systemsModerate
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 8, Windows RT 8, and Windows Server 2012 R2 (KB3023223) x86 based systemsModerate
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 8, Windows RT 8, and Windows Server 2012 R2 (KB3023223) x64 bases systemsModerate
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 8, Windows RT 8, and Windows Server 2012 R2 (KB3023223) x64 bases systemsModerate
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 8, Windows RT 8, and Windows Server 2012 R2 (KB3023223) x64 bases systemsModerate
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 8, Windows RT 8, and Windows Server 2012 R2 (KB3035489) x86 based systemsModerate
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 8, Windows RT 8, and Windows Server 2012 R2 (KB3035489) x86 based systemsModerate
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 8, Windows RT 8, and Windows Server 2012 R2 (KB3035489) x86 based systemsModerate
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 8, Windows RT 8, and Windows Server 2012 R2 (KB3035489) x64 bases systemsModerate
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 8, Windows RT 8, and Windows Server 2012 R2 (KB3035489) x64 bases systemsModerate
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 8, Windows RT 8, and Windows Server 2012 R2 (KB3035489) x64 bases systemsModerate
Security Update for Microsoft .NET Framework 4.5.1 and .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3023222)Moderate
Security Update for Microsoft .NET Framework 4.5.1 and .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3023222)Moderate
Security Update for Microsoft .NET Framework 4.5.1 and .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3023222)Moderate
Security Update for Microsoft .NET Framework 4.5.1 and .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3023222) x64 bases systemsModerate
Security Update for Microsoft .NET Framework 4.5.1 and .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3023222) x64 bases systemsModerate
Security Update for Microsoft .NET Framework 4.5.1 and .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3023222) x64 bases systemsModerate
Security Update for Microsoft .NET Framework 4.5.1 and .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3032663)Moderate
Security Update for Microsoft .NET Framework 4.5.1 and .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3032663)Moderate
Security Update for Microsoft .NET Framework 4.5.1 and .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3032663)Moderate
Security Update for Microsoft .NET Framework 4.5.1 and .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3032663) x64 bases systemsModerate
Security Update for Microsoft .NET Framework 4.5.1 and .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3032663) x64 bases systemsModerate
Security Update for Microsoft .NET Framework 4.5.1 and .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3032663) x64 bases systemsModerate
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3072310) x86 based systemsCritical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3072310) x86 based systemsCritical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3072310) x86 based systemsCritical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3072310) x64 bases systemsCritical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3072310) x64 bases systemsCritical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3072310) x64 bases systemsCritical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2(KB3074550)Critical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2(KB3074550)Critical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2(KB3074550)Critical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3074550)Critical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3074550)Critical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3074550)Critical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3074230)Critical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3074230)Critical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3074230)Critical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3074230)Critical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3074230)Critical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3074230)Critical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 8, Windows RT 8, and Windows Server 2012 (KB3074229)Critical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 8, Windows RT 8, and Windows Server 2012 (KB3074229)Critical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 8, Windows RT 8, and Windows Server 2012 (KB3074229)Critical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 8, Windows RT 8, and Windows Server 2012 (KB3074229)Critical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 8, Windows RT 8, and Windows Server 2012 (KB3074229)Critical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 8, Windows RT 8, and Windows Server 2012 (KB3074229)Critical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 8, Windows RT 8, and Windows Server 2012 (KB3074549)Critical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 8, Windows RT 8, and Windows Server 2012 (KB3074549)Critical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 8, Windows RT 8, and Windows Server 2012 (KB3074549)Critical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 8, Windows RT 8, and Windows Server 2012 (KB3074549) x64 bases systemsCritical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 8, Windows RT 8, and Windows Server 2012 (KB3074549) x64 bases systemsCritical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 8, Windows RT 8, and Windows Server 2012 (KB3074549) x64 bases systemsCritical
Security Update for Microsoft .NET Framework 4.5.1 and .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3074548)Critical
Security Update for Microsoft .NET Framework 4.5.1 and .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3074548)Critical
Security Update for Microsoft .NET Framework 4.5.1 and .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3074548)Critical
Security Update for Microsoft .NET Framework 4.5.1 and .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3074548)Critical
Security Update for Microsoft .NET Framework 4.5.1 and .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3074228)Critical
Security Update for Microsoft .NET Framework 4.5.1 and .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3074228)Critical
Security Update for Microsoft .NET Framework 4.5.1 and .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3074228)Critical
Security Update for Microsoft .NET Framework 4.5.1 and .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3074228)Critical
Security Update for Microsoft .NET Framework 4.5.1 and .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3074548) x64 bases systemsCritical
Security Update for Microsoft .NET Framework 4.5.1 and .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3074548) x64 bases systemsCritical
Security Update for Microsoft .NET Framework 4.5.1 and .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3074228) x64 bases systemsCritical
Security Update for Microsoft .NET Framework 4.5.1 and .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3074228) x64 bases systemsCritical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3097996) x86 based systemsModerate
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3097996) x86 based systemsModerate
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3097996) x86 based systemsModerate
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3097996)Moderate
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3097996)Moderate
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3097996)Moderate
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 8, Windows RT 8, and Windows Server 2012 (KB3097995) x86 based systemsModerate
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 8, Windows RT 8, and Windows Server 2012 (KB3097995) x86 based systemsModerate
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 8, Windows RT 8, and Windows Server 2012 (KB3097995) x86 based systemsModerate
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 8, Windows RT 8, and Windows Server 2012 (KB3097995) x64 bases systemsModerate
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 8, Windows RT 8, and Windows Server 2012 (KB3097995) x64 bases systemsModerate
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 8, Windows RT 8, and Windows Server 2012 (KB3097995) x64 bases systemsModerate
Security Update for Microsoft .NET Framework 4.5.1 and .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3097997)Moderate
Security Update for Microsoft .NET Framework 4.5.1 and .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3097997)Moderate
Security Update for Microsoft .NET Framework 4.5.1 and .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3097997) x64 bases systemsModerate
Security Update for Microsoft .NET Framework 4.5.1 and .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3097997) x64 bases systemsModerate
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3098781)Moderate
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3098781)Moderate
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3098781)Moderate
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3098781) x64 bases systemsModerate
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3098781) x64 bases systemsModerate
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3098781) x64 bases systemsModerate
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 8, Windows RT 8, and Windows Server 2012 (KB3098780) x86 based systemsModerate
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 8, Windows RT 8, and Windows Server 2012 (KB3098780) x86 based systemsModerate
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 8, Windows RT 8, and Windows Server 2012 (KB3098780) x86 based systemsModerate
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 8, Windows RT 8, and Windows Server 2012 (KB3098780) x64 bases systemsModerate
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 8, Windows RT 8, and Windows Server 2012 (KB3098780) x64 bases systemsModerate
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows 8, Windows RT 8, and Windows Server 2012 (KB3098780) x64 bases systemsModerate
Security Update for Microsoft .NET Framework 4.5.1 and .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3098779)Moderate
Security Update for Microsoft .NET Framework 4.5.1 and .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3098779)Moderate
Security Update for Microsoft .NET Framework 4.5.1 and .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3098779)Moderate
Security Update for Microsoft .NET Framework 4.5.1 and .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3098779) x64 bases systemsModerate
Security Update for Microsoft .NET Framework 4.5.1 and .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3098779) x64 bases systemsModerate
Security Update for Microsoft .NET Framework 4.5.1 and .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3098779) x64 bases systemsModerate
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3099869) x86 based systemsCritical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3099869) x86 based systemsCritical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3099869) x86 based systemsCritical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3099869) x64 bases systemsCritical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3099869) x64 bases systemsCritical
Security Update for Microsoft .NET Framework 4.5, .NET Framework 4.5.1, and .NET Framework 4.5.2 on Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3099869) x64 bases systemsCritical
Security Update for Microsoft .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3122656)Critical
Security Update for Microsoft .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3122656) x64 bases systemsCritical
Security Update for Microsoft .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3122654) x86 based systemsCritical
Security Update for Microsoft .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3122654) x64 bases systemsCritical
Security Update for Microsoft .NET Framework 4.5.2 on Windows Server 2012 (KB3122655)Critical
Security Update for Microsoft .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3127229) x86 based systemsCritical
Security Update for Microsoft .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3127229) x64 bases systemsCritical
Security Update for Microsoft .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3127226) x86 based systemsCritical
Security Update for Microsoft .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3127226) x64 bases systemsCritical
Security Update for Microsoft .NET Framework 4.5.2 on Windows Server 2012 (KB3127227)Critical
Security Update for Microsoft .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3135994)Critical
Security Update for Microsoft .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3135994) x64 bases systemsCritical
Security Update for Microsoft .NET Framework 4.5.2 on Windows Server 2012 (KB3135995)Critical
Security Update for Microsoft .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3135996)Critical
Security Update for Microsoft .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3135996) x64 bases systemsCritical
.NET and .NET Core Denial of Service Vulnerability for .NET Framework 4.5.2 on Windows 7 (KB4054172)Important
.NET and .NET Core Denial of Service Vulnerability for .NET Framework 4.5.2 on Windows 7 and Server 2008 R2 for x64 (KB4054172)Important
.NET and .NET Core Denial of Service Vulnerability for .NET Framework 4.5.2 on Windows Server 2008 SP2 for x64 (KB4054172)Important
.NET and .NET Core Denial of Service Vulnerability for .NET Framework 4.5.2 on Windows 7 and Server 2008 R2 for x64 (KB4054995)Important
.NET and .NET Core Denial of Service Vulnerability for .NET Framework 4.5.2 on Windows Server 2008 SP2 for x64 (KB4054995)Important
.NET and .NET Core Denial of Service Vulnerability for .NET Framework 4.5.2 on Windows Server 2008 SP2 (KB4054995)Important
.NET and .NET Core Denial of Service Vulnerability for .NET Framework 4.5.2 on Windows 8.1 and Server 2012 R2 for x64 (KB4054170)Important
.NET and .NET Core Denial of Service Vulnerability for .NET Framework 4.5.2 on Windows 8.1 (KB4054170)Important
.NET and .NET Core Denial of Service Vulnerability for .NET Framework 4.5.2 on Windows 8.1 and Server 2012 R2 for x64 (KB4054993)Important
.NET and .NET Core Denial of Service Vulnerability for .NET Framework 4.5.2 on Windows 8.1 (kb4054993)Important
.NET and .NET Core Denial of Service Vulnerability for .NET Framework 4.5.2 on Windows Server 2012 for x64 (KB4054171)Important
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 on Windows 7 and Server 2008 R2 for x64 (KB4040960)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 on Windows 7 (KB4040960)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 on Windows Server 2008 SP2 for x64 (KB4040960)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 on Windows Server 2008 SP2 (KB4040960)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 on Windows 7 and Server 2008 R2 for x64 (KB4040977)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 on Windows 7 (KB4040977)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 on Windows Server 2008 SP2 for x64 (KB4040977)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 on Windows Server 2008 SP2 (KB4040977)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 on Windows 8.1 and Server 2012 R2 for x64 (KB4040958)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 on Windows 8.1 (KB4040958)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 on Windows 8.1 and Server 2012 R2 for x64 (KB4040974)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 on Windows 8.1 (KB4040974)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 on Windows Server 2012 for x64 (KB4040959)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 on Windows Server 2012 for x64 (KB4040975)Critical
.NET Security Feature Bypass Vulnerability for .NET Framework 4.5.2 for Windows 7 SP1, Windows Server 2008 R2 SP1, and Windows Server 2008 SP2 (KB4014599)Important
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 on Windows Vista SP2 and Server 2008 SP2 (KB4014984)Important
GDI+ Remote Code Execution Vulnerability for Microsoft .NET Framework 4.5.2 on Windows Vista Service Pack 2 and Windows Server 2008 Service Pack 2 (KB3189039) x64 bases systemsCritical
GDI+ Remote Code Execution Vulnerability for Microsoft .NET Framework 4.5.2 on Windows Vista Service Pack 2 and Windows Server 2008 Service Pack 2 (KB3189039) x64 bases systemsCritical
GDI+ Remote Code Execution Vulnerability for Microsoft .NET Framework 4.5.2 on Windows Vista Service Pack 2 and Windows Server 2008 Service Pack 2 (KB3189039) x64 bases systemsCritical
GDI+ Remote Code Execution Vulnerability for Microsoft .NET Framework 4.5.2 on Windows Vista Service Pack 2 and Windows Server 2008 Service Pack 2 (KB3189039) x86 based systemsCritical
GDI+ Remote Code Execution Vulnerability for Microsoft .NET Framework 4.5.2 on Windows Vista Service Pack 2 and Windows Server 2008 Service Pack 2 (KB3189039) x86 based systemsCritical
GDI+ Remote Code Execution Vulnerability for Microsoft .NET Framework 4.5.2 on Windows Vista Service Pack 2 and Windows Server 2008 Service Pack 2 (KB3189039) x86 based systemsCritical
GDI+ Information Disclosure Vulnerability for the .NET Framework 4.5.2 for Windows Vista Service Pack 2 and Windows Server 2008 Service Pack 2(KB3189051) x64 bases systemsModerate
GDI+ Information Disclosure Vulnerability for the .NET Framework 4.5.2 for Windows Vista Service Pack 2 and Windows Server 2008 Service Pack 2Moderate
.NET Framework Information Disclosure Vulnerability for Microsoft .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3163251)Important
.NET Framework Information Disclosure Vulnerability for Microsoft .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3163251)Important
.NET Framework Information Disclosure Vulnerability for Microsoft .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3163291) x64 bases systemsImportant
.NET Framework Information Disclosure Vulnerability for Microsoft .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3163291) x86 based systemsImportant
.NET Framework Information Disclosure Vulnerability for Microsoft .NET Framework 4.5.2 on Windows Server 2012 (KB3163250)Important
TLS/SSL Information Disclosure Vulnerability for Microsoft .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3142033) x64 bases systemsModerate
TLS/SSL Information Disclosure Vulnerability for Microsoft .NET Framework 4.5.2 on Windows 7 Service Pack 1, Windows Server 2008 R2 Service Pack 1, Windows Vista Service Pack 2, and Windows Server 2008 Service Pack 2 (KB3142033) x86 based systemsModerate
TLS/SSL Information Disclosure Vulnerability for Microsoft .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3142030) x64 bases systemsModerate
TLS/SSL Information Disclosure Vulnerability for Microsoft .NET Framework 4.5.2 on Windows 8.1, Windows RT 8.1, and Windows Server 2012 R2 (KB3142030) x86 based systemsModerate
TLS/SSL Information Disclosure Vulnerability for Microsoft .NET Framework 4.5.2 on Windows Server 2012 (KB3142032)Moderate
.NET and .NET Core Denial of Service Vulnerability for .NET Framework 4.5.2 for Windows Server 2008 (x64) SP2 (KB4095519)Critical
.NET and .NET Core Denial of Service Vulnerability for .NET Framework 4.5.2 for Windows Server 2008 SP2 (KB4095519)Critical
.NET and .NET Core Denial of Service Vulnerability for .NET Framework 4.5.2 for Windows 7 SP1, Server 2008 R2 SP1, and Server 2008 SP2 (x64)(KB4096495)Critical
.NET and .NET Core Denial of Service Vulnerability for .NET Framework 4.5.2 for Windows 7 SP1 and Server 2008 SP2(KB4096495)Critical
.NET and .NET Core Denial of Service Vulnerability for .NET Framework 4.5.2 for Windows 8.1, RT 8.1, and Server 2012 R2 x64 (KB4095517)Critical
.NET and .NET Core Denial of Service Vulnerability for .NET Framework 4.5.2 for Windows 8.1(KB4095517)Critical
.NET and .NET Core Denial of Service Vulnerability for .NET Framework 4.5.2 for Windows 8.1, RT 8.1, and Server 2012 R2 x64 (KB4095876)Critical
.NET and .NET Core Denial of Service Vulnerability for .NET Framework 4.5.2 for Windows 8.1(KB4095876)Critical
.NET and .NET Core Denial of Service Vulnerability for .NET Framework 4.5.2 for Windows Server 2012 (KB4095518)Critical
.NET and .NET Core Denial of Service Vulnerability for .NET Framework 4.5.2 for Windows Server 2012 (KB 4096494)Critical
.NET and .NET Core Denial of Service Vulnerability for .NET Framework 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1 on Windows 7 and Server 2008 R2 for x64 (KB4095874)Critical
.NET Framework Elevation of Privilege Vulnerability for .NET Framework 4.5.2 for Windows 7 SP1, Server 2008 R2 SP1, and Server 2008 (KB4338417)Critical
.NET Framework Elevation of Privilege Vulnerability for .NET Framework 4.5.2 for Windows 7 SP1, Server 2008 R2 SP1, and Server 2008 (KB4338417)Critical
.NET Framework Elevation of Privilege Vulnerability for .NET Framework 4.5.2 for Windows 7 SP1, Server 2008 R2 SP1, and Server 2008 X64 (KB 4338602)Critical
.NET Framework Elevation of Privilege Vulnerability for .NET Framework 4.5.2 for Windows 7 SP1, Server 2008 R2 SP1, and Server 2008 (KB 4338602)Critical
.NET Framework Elevation of Privilege Vulnerability for .NET Framework 4.5.2 for Windows 8.1, RT 8.1, and Server 2012 R2 (KB4338415)Critical
.NET Framework Elevation of Privilege Vulnerability for .NET Framework 4.5.2 for Windows 8.1, RT 8.1, and Server 2012 R2 (KB4338415)Critical
.NET Framework Elevation of Privilege Vulnerability for .NET Framework 4.5.2 for Windows 8.1 and Server 2012 R2 x64 (KB 4338600)Critical
.NET Framework Elevation of Privilege Vulnerability for .NET Framework 4.5.2 for Windows 8.1 and Server 2012 R2 (KB 4338600)Critical
.NET Framework Elevation of Privilege Vulnerability for .NET Framework 4.5.2 for Windows Server 2012 (KB4338416)Critical
.NET Framework Elevation of Privilege Vulnerability for .NET Framework 4.5.2 for Windows Server 2012 (KB 4338601)Critical
.NET Framework Elevation of Privilege Vulnerability for .NET Framework 4.5.2 for Windows 8.1, RT 8.1, and Windows Server 2012 R2 (KB 4344147)Important
.NET Framework Elevation of Privilege Vulnerability for .NET Framework 4.5.2 for Windows 8.1, RT 8.1, and Windows Server 2012 R2 (KB4344147) x64 bases systemsImportant
.NET Framework Elevation of Privilege Vulnerability for .NET Framework 4.5.2 for Windows 8.1, RT 8.1 and Server 2012 R2 (KB4344171) x86 based systemsImportant
.NET Framework Elevation of Privilege Vulnerability for .NET Framework 4.5.2 for Windows 8.1, RT 8.1 and Server 2012 R2 (KB4344171) x64 bases systemsImportant
.NET Framework Elevation of Privilege Vulnerability for .NET Framework 4.5.2 for Windows Server 2012 (KB 4344148)Important
.NET Framework Elevation of Privilege Vulnerability for .NET Framework 4.5.2 for Windows Server 2012 (KB 4344172)Important
.NET Framework Elevation of Privilege Vulnerability for .NET Framework 4.5.2 for Windows 7 SP1, Server 2008 R2 SP1, and Server 2008 SP2 (KB 4344149)Important
.NET Framework Elevation of Privilege Vulnerability for .NET Framework 4.5.2 for Windows 7 SP1, Server 2008 R2 SP1, and Server 2008 SP2 (KB 4344149)Important
.NET Framework Elevation of Privilege Vulnerability for .NET Framework 4.5.2 for Windows 7 SP1, Server 2008 R2 SP1, and Server 2008 (KB4344173) x86 based systemsImportant
.NET Framework Elevation of Privilege Vulnerability for .NET Framework 4.5.2 for Windows 7 SP1, Server 2008 R2 SP1, and Server 2008 (KB4344173) x64 bases systemsImportant
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 8.1 and Server 2012 R2 (KB4457028)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 8.1, RT 8.1, and Server 2012 R2 (KB4457036)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 8.1, RT 8.1, and Server 2012 R2 x64 (KB4457036)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 8.1 and Server 2012 R2 x64 (KB4457028)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 7 SP1 and Server 2008 SP2 (KB4457038)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 7 SP1, Server 2008 R2 SP1, and Server 2008 SP2 x64 (KB4457038)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 7 SP1 and Server 2008 SP2 (KB4457030)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 7 SP1 and Server 2008 R2 SP1 64 bit (KB4457030)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows Server 2012 (KB4457029)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows Server 2012 (KB4457037)Critical
.NET Framework Denial Of Service Vulnerability for .NET Framework 4.5.2 for Windows Server 2012 for x64 (KB4470623)Critical
.NET Framework Denial Of Service Vulnerability for .NET Framework 4.5.2 for Windows Server 2012 for x64 (KB4470492)Critical
.NET Framework Denial Of Service Vulnerability for .NET Framework 4.5.2 for Windows 7 and Server 2008 R2 for x64 (KB4470637)Critical
.NET Framework Denial Of Service Vulnerability for .NET Framework 4.5.2 for Windows Server 2008 SP2 for x64 (KB4470637)Critical
.NET Framework Denial Of Service Vulnerability for .NET Framework 4.5.2 for Windows 7 (KB4470637)Critical
.NET Framework Denial Of Service Vulnerability for .NET Framework 4.5.2 for Windows Server 2008 SP2 (KB4470637)Critical
.NET Framework Denial Of Service Vulnerability for .NET Framework 4.5.2 for Windows 7 (KB4470493)Critical
.NET Framework Denial Of Service Vulnerability for .NET Framework 4.5.2 for Windows Server 2008 SP2 for x64 (KB4470493)Critical
.NET Framework Denial Of Service Vulnerability for .NET Framework 4.5.2 for Windows 7 and Server 2008 R2 for x64 (KB4470493)Critical
.NET Framework Denial Of Service Vulnerability for .NET Framework 4.5.2 for Windows Server 2008 SP2 (KB4470493)Critical
.NET Framework Denial Of Service Vulnerability for .NET Framework 4.5.2 for Windows 8.1 (KB4470622)Critical
.NET Framework Denial Of Service Vulnerability for .NET Framework 4.5.2 for Windows 8.1 and Server 2012 R2 for x64 (KB4470622)Critical
.NET Framework Denial Of Service Vulnerability for .NET Framework 4.5.2 for Windows 8.1 (KB4470491)Critical
.NET Framework Denial Of Service Vulnerability for .NET Framework 4.5.2 for Windows 8.1 and Server 2012 R2 for x64 (KB4470491)Critical
.NET Framework Information Disclosure Vulnerability for .NET Framework 4.5.2 for Windows 8.1 (KB4480057)Important
.NET Framework Information Disclosure Vulnerability for .NET Framework 4.5.2 for Windows 8.1 and Server 2012 R2 for x64 (KB4480057)Important
.NET Framework Information Disclosure Vulnerability for .NET Framework 4.5.2 for Windows Server 2012 for x64 (KB4480075)Important
.NET Framework Information Disclosure Vulnerability for .NET Framework 4.5.2 for Windows Server 2012 for x64 (KB4480058)Important
.NET Framework Information Disclosure Vulnerability for .NET Framework 4.5.2 for Windows 7 and Server 2008 R2 for x64 (KB4480059)Important
.NET Framework Information Disclosure Vulnerability for .NET Framework 4.5.2 for Windows Server 2008 SP2 (KB4480059)Important
.NET Framework Information Disclosure Vulnerability for .NET Framework 4.5.2 for Windows Server 2008 SP2 for x64 (KB4480059)Important
.NET Framework Information Disclosure Vulnerability for .NET Framework 4.5.2 for Windows 7 (KB4480059)Important
.NET Framework Information Disclosure Vulnerability for .NET Framework 4.5.2 for Windows 7 (KB4480076)Important
.NET Framework Information Disclosure Vulnerability for .NET Framework 4.5.2 for Windows 7 and Server 2008 R2 for x64 (KB4480076)Important
.NET Framework Information Disclosure Vulnerability for .NET Framework 4.5.2 for Windows Server 2008 SP2 for x64 (KB4480076)Important
.NET Framework Information Disclosure Vulnerability for .NET Framework 4.5.2 for Windows Server 2008 SP2 (KB4480076)Important
.NET Framework Information Disclosure Vulnerability for .NET Framework 4.5.2 for Windows 8.1 and Server 2012 R2 for x64 (KB4480074)Important
.NET Framework Information Disclosure Vulnerability for .NET Framework 4.5.2 for Windows 8.1 (KB4480074)Important
.NET Framework and Visual Studio Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows Server 2008 SP2 (KB4483455)Critical
.NET Framework and Visual Studio Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 7 and Server 2008 R2 for x64 (KB4483455)Critical
.NET Framework and Visual Studio Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows Server 2008 SP2 for x64 (KB4483455)Critical
.NET Framework and Visual Studio Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 7 (KB4483455)Critical
.NET Framework and Visual Studio Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows Server 2008 SP2 (KB4483474)Critical
.NET Framework and Visual Studio Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows Server 2008 SP2 for x64 (KB4483474)Critical
.NET Framework and Visual Studio Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 7 and Server 2008 R2 for x64 (KB4483474)Critical
.NET Framework and Visual Studio Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 7 (KB4483474)Critical
.NET Framework and Visual Studio Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows Server 2012 for x64 (KB4483454)Critical
.NET Framework and Visual Studio Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows Server 2012 for x64 (KB4483473)Critical
.NET Framework and Visual Studio Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 8.1 and Server 2012 R2 for x64 (KB4483453)Critical
.NET Framework and Visual Studio Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 8.1 (KB4483453)Critical
.NET Framework and Visual Studio Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 8.1 (KB4483472)Critical
.NET Framework and Visual Studio Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 8.1 and Server 2012 R2 for x64 (KB4483472)Critical
.NET and .NET Core Denial of Service Vulnerability for .NET Framework 4.5.2 on Windows 7 (KB4054995)Critical
.Net Framework and .Net Core Denial of Service Vulnerability for .NET Framework 4.5.2 for Windows Server 2012 for x64 (KB4495591)Important
.Net Framework and .Net Core Denial of Service Vulnerability for .NET Framework 4.5.2 for Windows Server 2012 for x64 (KB4495594)Important
.Net Framework and .Net Core Denial of Service Vulnerability for .NET Framework 4.5.2 for Windows 7 and Server 2008 R2 for x64 (KB4495593)Important
.Net Framework and .Net Core Denial of Service Vulnerability for .NET Framework 4.5.2 for Windows 7 (KB4495593)Important
.Net Framework and .Net Core Denial of Service Vulnerability for .NET Framework 4.5.2 for Windows Server 2008 SP2 (KB4495593)Important
.Net Framework and .Net Core Denial of Service Vulnerability for .NET Framework 4.5.2 for Windows Server 2008 SP2 for x64 (KB4495593)Important
.Net Framework and .Net Core Denial of Service Vulnerability for .NET Framework 4.5.2 for Windows 7 (KB4495596)Important
.Net Framework and .Net Core Denial of Service Vulnerability for .NET Framework 4.5.2 for Windows 7 and Server 2008 R2 for x64 (KB4495596)Important
.Net Framework and .Net Core Denial of Service Vulnerability for .NET Framework 4.5.2 for Windows Server 2008 SP2 (KB4495596)Important
.Net Framework and .Net Core Denial of Service Vulnerability for .NET Framework 4.5.2 for Windows Server 2008 SP2 for x64 (KB4495596)Important
.Net Framework and .Net Core Denial of Service Vulnerability for .NET Framework 4.5.2 for Windows 8.1 and Server 2012 R2 for x64 (KB4495592)Important
.Net Framework and .Net Core Denial of Service Vulnerability for .NET Framework 4.5.2 for Windows 8.1 (KB4495592)Important
.Net Framework and .Net Core Denial of Service Vulnerability for .NET Framework 4.5.2 for Windows 8.1 and Server 2012 R2 for x64 (KB4495589)Important
.Net Framework and .Net Core Denial of Service Vulnerability for .NET Framework 4.5.2 for Windows 8.1 (KB4495589)Important
.NET Framework Information Disclosure Vulnerability for .NET Framework 4.5.2 for Windows 7 SP1, Server 2008 R2 SP1, and Server 2008 SP2 (KB 4480059)Important
.NET Framework Information Disclosure Vulnerability for .NET Framework 4.5.2 for Windows 7 SP1, Server 2008 R2 SP1, and Server 2008 SP2 (KB 4480059)Important
.NET Framework Information Disclosure Vulnerability for .NET Framework 4.5.2 for Windows 8.1, RT 8.1, and Server 2012 R2 (KB 4480057)Important
.NET Framework Information Disclosure Vulnerability for .NET Framework 4.5.2 for Windows 8.1, RT 8.1, and Server 2012 R2 (KB 4480057)Important
.NET Framework Information Disclosure Vulnerability for .NET Framework 4.5.2 for Windows Server 2012 (KB 4480058)Important
.NET Security Feature Bypass Vulnerability for .NET Framework 4.5.2 on Windows 7 (KB4014514)Important
.NET Security Feature Bypass Vulnerability for .NET Framework 4.5.2 on Windows 7 and Server 2008 R2 for x64 (KB4014514)Important
.NET Security Feature Bypass Vulnerability for .NET Framework 4.5.2 on Windows Server 2008 SP2 (KB4014514)Important
.NET Security Feature Bypass Vulnerability for .NET Framework 4.5.2 on Windows Server 2008 SP2 for x64 (KB4014514)Important
.NET Security Feature Bypass Vulnerability for .NET Framework 4.5.2 on Windows 8.1 (KB4014512)Important
.NET Security Feature Bypass Vulnerability for .NET Framework 4.5.2 on Windows 8.1 and Windows Server 2012 R2 for x64 (KB4014512)Important
.NET Security Feature Bypass Vulnerability for .NET Framework 4.5.2 on Windows 8.1 (KB4014595)Important
.NET Security Feature Bypass Vulnerability for .NET Framework 4.5.2 on Windows 8.1 and Windows Server 2012 R2 for x64 (KB4014595)Important
.NET Security Feature Bypass Vulnerability for .NET Framework 4.5.2 on Windows Server 2012 for x64 (KB4014513)Important
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 8.1 (KB4506999)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 8.1 and Server 2012 R2 for x64 (KB4506999)Critical
KB4507411, 2019-07 Security Only Update for .NET Framework 4.5.2 for Windows Server 2008 SP2 for x64 (KB4506966)Critical
KB4507411, 2019-07 Security Only Update for .NET Framework 4.5.2 for Windows 7 and Server 2008 R2 for x64 (KB4506966)Critical
KB4507411, 2019-07 Security Only Update for .NET Framework 4.5.2 for Windows 7 (KB4506966)Critical
KB4507411, 2019-07 Security Only Update for .NET Framework 4.5.2 for Windows Server 2008 SP2 (KB4506966)Critical
KB4507420, 2019-07 Security and Quality Rollup for .NET Framework 4.5.2 for Windows 7 (KB4507001)Critical
KB4507420, 2019-07 Security and Quality Rollup for .NET Framework 4.5.2 for Windows Server 2008 SP2 for x64 (KB4507001)Critical
KB4507420, 2019-07 Security and Quality Rollup for .NET Framework 4.5.2 for Windows Server 2008 SP2 (KB4507001)Critical
KB4507420, 2019-07 Security and Quality Rollup for .NET Framework 4.5.2 for Windows 7 and Server 2008 R2 for x64 (KB4507001)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 8.1 and Server 2012 R2 for x64 (KB4506964)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 8.1 (KB4506964)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows Server 2012 for x64 (KB4506965)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows Server 2012 for x64 (KB4507000)Critical
KB4514604, 2019-09 Security and Quality Rollup for .NET Framework 4.5.2 for Windows 8.1 (KB4514367)Moderate
KB4514604, 2019-09 Security and Quality Rollup for .NET Framework 4.5.2 for Windows 8.1 and Server 2012 R2 for x64 (KB4514367)Moderate
.NET Framework Elevation of Privilege Vulnerability for .NET Framework 4.5.2 for Windows 8.1 and Server 2012 R2 for x64 (KB4514341)Moderate
.NET Framework Elevation of Privilege Vulnerability for .NET Framework 4.5.2 for Windows 8.1 (KB4514341)Moderate
.NET Framework Elevation of Privilege Vulnerability for .NET Framework 4.5.2 for Windows Server 2012 for x64 (KB4514342)Moderate
KB4514603, 2019-09 Security and Quality Rollup for .NET Framework 4.5.2 for Windows Server 2012 for x64 (KB4514368)Moderate
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows Server 2008 SP2 for x64 (KB4532964)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 7 (KB4532964)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows Server 2008 SP2 (KB4532964)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 7 and Server 2008 R2 for x64 (KB4532964)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows Server 2008 SP2 (KB4532929)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 7 (KB4532929)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 7 and Server 2008 R2 for x64 (KB4532929)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows Server 2008 SP2 for x64 (KB4532929)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 8.1 and Server 2012 R2 for x64 (KB4532927)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 8.1 (KB4532927)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows Server 2012 for x64 (KB4532963)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows Server 2012 for x64 (KB4532928)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 8.1 and Server 2012 R2 for x64 (KB4532962)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 8.1 (KB4532962)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 8.1 (KB4506999)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 8.1 and Server 2012 R2 for x64 (KB4506999)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 7 (KB4507001)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows Server 2008 SP2 for x64 (KB4507001)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows Server 2008 SP2 (KB4507001)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 7 and Server 2008 R2 for x64 (KB4507001)Critical
.NET Framework Information Disclosure Vulnerability for .NET Framework 4.5.2 for Windows 7 (KB4480059) x86 based systemsImportant
.NET Framework Information Disclosure Vulnerability for .NET Framework 4.5.2 for Windows Server 2008 SP2 (KB4480076) x86 based systemsImportant
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows Server 2012 for x64 (KB4507000)Critical
KB4556402, KB4556399, 2020-05 Security and Quality Rollup for .NET Framework 4.5.2 for Windows Server 2008 SP2 (KB4552920)Critical
KB4556402, KB4556399, 2020-05 Security and Quality Rollup for .NET Framework 4.5.2 for Windows Server 2008 SP2 for x64 (KB4552920)Critical
KB4556402, KB4556399, 2020-05 Security and Quality Rollup for .NET Framework 4.5.2 for Windows Server 2008 R2 for x64 (KB4552920)Critical
KB4556402, KB4556399, 2020-05 Security and Quality Rollup for .NET Framework 4.5.2 for Windows 7 (KB4552920)Critical
KB4556402, KB4556399, 2020-05 Security and Quality Rollup for .NET Framework 4.5.2 for Windows 7 for x64 (KB4552920)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows Server 2008 SP2 (KB4552952) (ESU)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows Server 2008 SP2 for x64 (KB4552952) (ESU)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows Server 2008 R2 for x64 (KB4552952) (ESU)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 7 (KB4552952) (ESU)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 7 for x64 (KB4552952) (ESU)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 8.1 (KB4552946)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 8.1 and Server 2012 R2 for x64 (KB4552946)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 8.1 (KB4552967)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 8.1 and Server 2012 R2 for x64 (KB4552967)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows Server 2012 for x64 (KB4552947)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows Server 2012 for x64 (KB4552968)Critical
.NET Framework, SharePoint Server, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 8.1 (KB4565581)Important
.NET Framework, SharePoint Server, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 8.1 and Server 2012 R2 for x64 (KB4565581)Important
.NET Framework, SharePoint Server, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 8.1 (KB4565614)Important
.NET Framework, SharePoint Server, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 8.1 and Server 2012 R2 for x64 (KB4565614)Important
.NET Framework, SharePoint Server, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows Server 2008 R2 for x64 (KB4565583) (ESU)Important
.NET Framework, SharePoint Server, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows Server 2008 SP2 (KB4565583) (ESU)Important
.NET Framework, SharePoint Server, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows Server 2008 SP2 for x64 (KB4565583) (ESU)Important
.NET Framework, SharePoint Server, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 7 (KB4565583) (ESU)Important
.NET Framework, SharePoint Server, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 7 for x64 (KB4565583) (ESU)Important
.NET Framework, SharePoint Server, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows Server 2008 SP2 for x64 (KB4565616) (ESU)Important
.NET Framework, SharePoint Server, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows Server 2008 R2 for x64 (KB4565616) (ESU)Important
.NET Framework, SharePoint Server, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows Server 2008 SP2 (KB4565616) (ESU)Important
.NET Framework, SharePoint Server, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 7 for x64 (KB4565616) (ESU)Important
.NET Framework, SharePoint Server, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 7 (KB4565616) (ESU)Important
.NET Framework, SharePoint Server, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows Server 2012 for x64 (KB4565582)Important
.NET Framework, SharePoint Server, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows Server 2012 for x64 (KB4565615)Important
ASP.NET and .NET Elevation of Privilege Vulnerability for .NET Framework 4.5.2 for Windows 8.1 (KB4569741)Critical
ASP.NET and .NET Elevation of Privilege Vulnerability for .NET Framework 4.5.2 for Windows 8.1 and Server 2012 R2 for x64 (KB4569741)Critical
ASP.NET and .NET Elevation of Privilege Vulnerability for .NET Framework 4.5.2 for Windows 8.1 and Server 2012 R2 for x64 (KB4569778)Critical
ASP.NET and .NET Elevation of Privilege Vulnerability for .NET Framework 4.5.2 for Windows 8.1 (KB4569778)Critical
ASP.NET and .NET Elevation of Privilege Vulnerability for .NET Framework 4.5.2 for Windows Server 2008 SP2 for x64 (KB4569743) (ESU)Critical
ASP.NET and .NET Elevation of Privilege Vulnerability for .NET Framework 4.5.2 for Windows Server 2008 R2 for x64 (KB4569743) (ESU)Critical
ASP.NET and .NET Elevation of Privilege Vulnerability for .NET Framework 4.5.2 for Windows 7 for x64 (KB4569743) (ESU)Critical
ASP.NET and .NET Elevation of Privilege Vulnerability for .NET Framework 4.5.2 for Windows Server 2008 SP2 (KB4569743) (ESU)Critical
ASP.NET and .NET Elevation of Privilege Vulnerability for .NET Framework 4.5.2 for Windows 7 (KB4569743) (ESU)Critical
ASP.NET and .NET Elevation of Privilege Vulnerability for .NET Framework 4.5.2 for Windows Server 2008 SP2 for x64 (KB4569780) (ESU)Critical
ASP.NET and .NET Elevation of Privilege Vulnerability for .NET Framework 4.5.2 for Windows 7 (KB4569780) (ESU)Critical
ASP.NET and .NET Elevation of Privilege Vulnerability for .NET Framework 4.5.2 for Windows Server 2008 SP2 (KB4569780) (ESU)Critical
ASP.NET and .NET Elevation of Privilege Vulnerability for .NET Framework 4.5.2 for Windows Server 2008 R2 for x64 (KB4569780) (ESU)Critical
ASP.NET and .NET Elevation of Privilege Vulnerability for .NET Framework 4.5.2 for Windows 7 for x64 (KB4569780) (ESU)Critical
ASP.NET and .NET Elevation of Privilege Vulnerability for .NET Framework 4.5.2 for Windows Server 2012 for x64 (KB4569742)Critical
ASP.NET and .NET Elevation of Privilege Vulnerability for .NET Framework 4.5.2 for Windows Server 2012 for x64 (KB4569779)Critical
.NET Framework Information Disclosure Vulnerability for .NET Framework 4.5.2 for Windows 8.1 and Server 2012 R2 for x64 (KB4578956)Moderate
.NET Framework Information Disclosure Vulnerability for .NET Framework 4.5.2 for Windows 8.1 (KB4578956)Moderate
.NET Framework Information Disclosure Vulnerability for .NET Framework 4.5.2 for Windows 8.1 and Server 2012 R2 for x64 (KB4578984)Moderate
.NET Framework Information Disclosure Vulnerability for .NET Framework 4.5.2 for Windows 8.1 (KB4578984)Moderate
.NET Framework Information Disclosure Vulnerability for .NET Framework 4.5.2 for Windows Server 2012 for x64 (KB4578954)Moderate
.NET Framework Information Disclosure Vulnerability for .NET Framework 4.5.2 for Windows Server 2012 for x64 (KB4578982)Moderate
.NET Framework Information Disclosure Vulnerability for .NET Framework 4.5.2 for Windows Server 2008 SP2 for x64 (KB4578955) (ESU)Moderate
.NET Framework Information Disclosure Vulnerability for .NET Framework 4.5.2 for Windows Server 2008 SP2 (KB4578955) (ESU)Moderate
.NET Framework Information Disclosure Vulnerability for .NET Framework 4.5.2 for Windows Server 2008 R2 for x64 (KB4578955) (ESU)Moderate
.NET Framework Information Disclosure Vulnerability for .NET Framework 4.5.2 for Windows 7 for x64 (KB4578955) (ESU)Moderate
.NET Framework Information Disclosure Vulnerability for .NET Framework 4.5.2 for Windows 7 (KB4578955) (ESU)Moderate
.NET Framework Information Disclosure Vulnerability for .NET Framework 4.5.2 for Windows Server 2008 SP2 for x64 (KB4578983) (ESU)Moderate
.NET Framework Information Disclosure Vulnerability for .NET Framework 4.5.2 for Windows Server 2008 SP2 (KB4578983) (ESU)Moderate
.NET Framework Information Disclosure Vulnerability for .NET Framework 4.5.2 for Windows Server 2008 R2 for x64 (KB4578983) (ESU)Moderate
.NET Framework Information Disclosure Vulnerability for .NET Framework 4.5.2 for Windows 7 for x64 (KB4578983) (ESU)Moderate
.NET Framework Information Disclosure Vulnerability for .NET Framework 4.5.2 for Windows 7 (KB4578983) (ESU)Moderate
Microsoft 4K Wireless Display Adapter Remote Code Execution Vulnerability for the .NET Framework 4.5.2 for Windows Vista Service Pack 2 and Windows Server 2008 Service Pack 2Critical
Microsoft 4K Wireless Display Adapter Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 7 SP1, Server 2008 R2 SP1, and Server 2008 SP2 (x64)(KB4096495)Critical
Microsoft 4K Wireless Display Adapter Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 7 SP1 and Server 2008 SP2(KB4096495)Critical
Microsoft 4K Wireless Display Adapter Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 7 SP1, Server 2008 R2 SP1, and Server 2008 (KB4338417)Critical
Microsoft 4K Wireless Display Adapter Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 7 SP1, Server 2008 R2 SP1, and Server 2008 (KB4338417)Critical
Microsoft 4K Wireless Display Adapter Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 8.1, RT 8.1, and Server 2012 R2 (KB4338415)Critical
Microsoft 4K Wireless Display Adapter Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 8.1, RT 8.1, and Server 2012 R2 (KB4338415)Critical
Microsoft 4K Wireless Display Adapter Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 7 SP1, Server 2008 R2 SP1, and Server 2008 SP2 (KB 4344149)Critical
Microsoft 4K Wireless Display Adapter Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 7 SP1, Server 2008 R2 SP1, and Server 2008 SP2 (KB 4344149)Critical
Microsoft 4K Wireless Display Adapter Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 8.1, RT 8.1, and Windows Server 2012 R2 (KB 4344147)Critical
Microsoft 4K Wireless Display Adapter Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 7 SP1 and Server 2008 SP2 (KB4457038)Critical
Microsoft 4K Wireless Display Adapter Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 7 SP1 and Server 2008 SP2 (KB4457030)Critical
Microsoft 4K Wireless Display Adapter Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 8.1, RT 8.1, and Server 2012 R2 (KB4457036)Critical
Microsoft 4K Wireless Display Adapter Remote Code Execution Vulnerability for the .NET Framework 4.5.2 on Windows 7 SP1 (KB4024845)Critical
Microsoft 4K Wireless Display Adapter Remote Code Execution Vulnerability for the .NET Framework 4.5.2 on Windows 7 SP1 and Windows Server 2008 R2 SP1 (KB4024845)Critical
Microsoft 4K Wireless Display Adapter Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows Server 2012 (KB4054991)Critical
Microsoft 4K Wireless Display Adapter Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 7 SP1, Server 2008 R2 SP1, and Server 2008 SP2 for x64 (KB4342319)Critical
Microsoft 4K Wireless Display Adapter Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 7 SP1, Server 2008 R2 SP1, and Server 2008 SP2 for x86 (KB4342319)Critical
Microsoft 4K Wireless Display Adapter Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows Server 2012 (KB4342318)Critical
Microsoft 4K Wireless Display Adapter Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 8.1, RT 8.1, and Server 2012 R2 (KB4342317)Critical
Microsoft 4K Wireless Display Adapter Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 8.1 x86 (KB4342317)Critical
Microsoft 4K Wireless Display Adapter Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 7 SP1, Server 2008 R2 SP1, and Server 2008 SP2 (KB 4459945)Critical
Microsoft 4K Wireless Display Adapter Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 7 SP1, Server 2008 R2 SP1, and Server 2008 SP2 (KB 4459945)Critical
Microsoft 4K Wireless Display Adapter Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows Server 2012 (KB 4459944)Critical
Microsoft 4K Wireless Display Adapter Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 8.1, RT 8.1, and Server 2012 R2 (KB 4459943)Critical
Microsoft 4K Wireless Display Adapter Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 8.1, RT 8.1, and Server 2012 R2 (KB 4459943)Critical
Microsoft 4K Wireless Display Adapter Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 7 SP1 and Server 2008 SP2 (KB4457038)Critical
Microsoft 4K Wireless Display Adapter Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 7 SP1 and Server 2008 SP2 (KB4457030)Critical
Microsoft 4K Wireless Display Adapter Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 8.1, RT 8.1, and Server 2012 R2 (KB4457036)Critical
Microsoft 4K Wireless Display Adapter Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows Server 2012 (KB4342318)Critical
Microsoft 4K Wireless Display Adapter Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 8.1, RT 8.1, and Server 2012 R2 (KB4342317)Critical
Microsoft 4K Wireless Display Adapter Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 7 SP1, Server 2008 R2 SP1, and Server 2008 SP2 (KB 4459945)Critical
Microsoft 4K Wireless Display Adapter Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 7 SP1, Server 2008 R2 SP1, and Server 2008 SP2 (KB 4459945)Critical
Microsoft 4K Wireless Display Adapter Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows Server 2012 (KB 4459944)Critical
Microsoft 4K Wireless Display Adapter Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 8.1, RT 8.1, and Server 2012 R2 (KB 4459943)Critical
Microsoft 4K Wireless Display Adapter Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 8.1, RT 8.1, and Server 2012 R2 (KB 4459943)Critical
.NET Framework Denial of Service Vulnerability for .NET Framework 4.5.2 for Windows Server 2008 R2 for x64 (KB5008887) (ESU)Important
.NET Framework Denial of Service Vulnerability for .NET Framework 4.5.2 for Windows 7 for x64 (KB5008887) (ESU)Important
.NET Framework Denial of Service Vulnerability for .NET Framework 4.5.2 for Windows 7 (KB5008887) (ESU)Important
.NET Framework Denial of Service Vulnerability for .NET Framework 4.5.2 for Windows Server 2008 SP2 (KB5008887) (ESU)Important
.NET Framework Denial of Service Vulnerability for .NET Framework 4.5.2 for Windows Server 2008 SP2 for x64 (KB5008887) (ESU)Important
.NET Framework Denial of Service Vulnerability for .NET Framework 4.5.2 for Windows Server 2012 for x64 (KB5008892)Important
.NET Framework Denial of Service Vulnerability for .NET Framework 4.5.2 for Windows 8.1 and Server 2012 R2 for x64 (KB5008893)Important
.NET Framework Denial of Service Vulnerability for .NET Framework 4.5.2 for Windows 8.1 (KB5008893)Important
.NET Framework Denial of Service Vulnerability for .NET Framework 4.5.2 for Windows 7 for x64 (KB5008860) (ESU)Important
.NET Framework Denial of Service Vulnerability for .NET Framework 4.5.2 for Windows 7 (KB5008860) (ESU)Important
.NET Framework Denial of Service Vulnerability for .NET Framework 4.5.2 for Windows Server 2008 R2 for x64 (KB5008860) (ESU)Important
.NET Framework Denial of Service Vulnerability for .NET Framework 4.5.2 for Windows Server 2008 SP2 for x64 (KB5008860) (ESU)Important
.NET Framework Denial of Service Vulnerability for .NET Framework 4.5.2 for Windows Server 2008 SP2 (KB5008860) (ESU)Important
.NET Framework Denial of Service Vulnerability for .NET Framework 4.5.2 for Windows Server 2012 for x64 (KB5008869)Important
.NET Framework Denial of Service Vulnerability for .NET Framework 4.5.2 for Windows 8.1 and Server 2012 R2 for x64 (KB5008870)Important
.NET Framework Denial of Service Vulnerability for .NET Framework 4.5.2 for Windows 8.1 (KB5008870)Important
.NET Framework Denial of Service Vulnerability for .NET Framework 4.5.2 for Windows Server 2008 SP2 for x64 (KB5012154) (ESU)Important
.NET Framework Denial of Service Vulnerability for .NET Framework 4.5.2 for Windows Server 2008 SP2 (KB5012154) (ESU)Important
.NET Framework Denial of Service Vulnerability for .NET Framework 4.5.2 for Windows Server 2008 R2 for x64 (KB5012154) (ESU)Important
.NET Framework Denial of Service Vulnerability for .NET Framework 4.5.2 for Windows 7 (KB5012154) (ESU)Important
.NET Framework Denial of Service Vulnerability for .NET Framework 4.5.2 for Windows 7 for x64 (KB5012154) (ESU)Important
.NET Framework Denial of Service Vulnerability for .NET Framework 4.5.2 for Windows Server 2012 for x64 (KB5012153)Important
.NET Framework Denial of Service Vulnerability for .NET Framework 4.5.2 for Windows Server 2008 R2 for x64 (KB5012141) (ESU)Important
.NET Framework Denial of Service Vulnerability for .NET Framework 4.5.2 for Windows Server 2008 SP2 (KB5012141) (ESU)Important
.NET Framework Denial of Service Vulnerability for .NET Framework 4.5.2 for Windows Server 2008 SP2 for x64 (KB5012141) (ESU)Important
.NET Framework Denial of Service Vulnerability for .NET Framework 4.5.2 for Windows 7 (KB5012141) (ESU)Important
.NET Framework Denial of Service Vulnerability for .NET Framework 4.5.2 for Windows 7 for x64 (KB5012141) (ESU)Important
.NET Framework Denial of Service Vulnerability for .NET Framework 4.5.2 for Windows Server 2012 for x64 (KB5012140)Important
.NET Framework Denial of Service Vulnerability for .NET Framework 4.5.2 for Windows 8.1 and Server 2012 R2 for x64 (KB5012142)Important
.NET Framework Denial of Service Vulnerability for .NET Framework 4.5.2 for Windows 8.1 (KB5012142)Important

Disclaimer: This webpage is intended to provide you information about vulnerability announcement for certain specific software products. The information is provided "As Is" without warranty of any kind. The links provided point to pages on the vendors websites. You can get more information by clicking the links to visit the relevant pages on the vendors website.