Last updated on Aug 9, 2023
S.No Vulnerability Name Severity
ms12-072: vulnerabilities in windows shell could allow remote code execution: november 13, 2012 for Windows 8 for x64-based Systems (KB2727528)Critical
ms12-075: vulnerabilities in windows kernel-mode drivers could allow remote code execution: november 13, 2012 for Windows 8 for x64-based Systems (KB2761226)Critical
Security Update for Windows 8 for x64-based Systems (KB2753842)Critical
Security Update for Windows 8 for x64-based Systems (KB2779030)Critical
ms12-082: vulnerability in directplay could allow remote code execution: december 11, 2012 for Windows 8 for x64-based Systems (KB2770660)Critical
Security Update for Windows 8 for x64-based Systems (KB2757638)Critical
Security Update for Windows 8 for x64-based Systems (KB2778930)Important
ms13-006: vulnerabilities in microsoft ssl implementation could allow security feature bypass: january 8, 2013 for Windows 8 for x64-based Systems (KB2785220)Moderate
Security Update for Windows 8 for x64-based Systems (KB2778344)Moderate
Security Update for Windows 8 for x64-based Systems (KB2799494)Important
Security Update for Windows 8 for x64-based Systems (KB2790655)Important
ms13-027: vulnerabilities in kernel-mode drivers could allow elevation of privilege: march 12, 2013 for Windows 8 for x64-based Systems (KB2807986)Important
Security Update for Windows 8 for x64-based Systems (KB2813170)Moderate
Security Update for Windows 8 for x64-based Systems (KB2781197)Important
Security Update for Windows 8 for x64-based Systems (KB2808735)Critical
Security Update for Windows 8 for x64-based Systems (KB2829254)Important
Security Update for Windows 8 for x64-based Systems (KB2829361)Important
Security Update for Windows 8 for x64-based Systems (KB2830290)Important
Security Update for Windows 8 for x64-based Systems (KB2845690)Important
Security Update for Windows 8 for x64-based Systems (KB2839894)Critical
Security Update for Windows 8 for x64-based Systems (KB2850851)Critical
Security Update for Windows 8 for x64-based Systems (KB2835361)Critical
Security Update for Windows 8 for x64-based Systems (KB2835364)Critical
ms13-056: vulnerability in microsoft directshow could allow remote code execution: july 9, 2013 for Windows 8 for x64-based Systems (KB2845187)Critical
ms13-062: vulnerability in remote procedure call could allow elevation of privilege: august 13, 2013 for Windows 8 for x64-based Systems (KB2849470)Critical
Security Update for Windows 8 for x64-based Systems (KB2868623)Important
Security Update for Windows 8 for x64-based Systems (KB2876315)Important
Security Update for Windows 8 for x64-based Systems (KB2847311)Critical
Security Update for Windows 8 for x64-based Systems (KB2862330)Critical
Security Update for Windows 8 for x64-based Systems (KB2862335)Critical
Security Update for Windows 8 for x64-based Systems (KB2868038)Critical
Security Update for Windows 8 for x64-based Systems (KB2883150)Critical
Security Update for Windows 8 for x64-based Systems (KB2884256)Critical
ms13-083: vulnerability in windows common control library could allow remote code execution: october 8, 2013 for Windows 8 for x64-based Systems (KB2864058)Critical
Security Update for Windows 8 for x64-based Systems (KB2864202)Critical
Security Update for Windows 8 for x64-based Systems (KB2863725)Critical
ms13-089: vulnerability in windows graphics device interface could allow remote code execution: november 12, 2013 for Windows 8 for x64-based Systems (KB2876331)Critical
Cumulative Security Update for ActiveX Killbits for windows 8 for x64-based Systems (KB2900986)Critical
ms13-092: vulnerability in hyper-v could allow elevation of privilege: november 12, 2013 for Windows 8 for x64-based Systems (KB2893986)Important
Security Update for Windows 8 for x64-based Systems (KB2875783)Moderate
ms13-095: vulnerability in xml digital signatures could allow denial of service: november 12, 2013 for Windows 8 for x64-based Systems (KB2868626)Moderate
Security Update for Windows 8 for x64-based Systems (KB2892074)Critical
ms13-098: vulnerability in windows could allow remote code execution: december 10, 2013 for Windows 8 for x64-based Systems (KB2893294)Important
Security Update for Windows 8 for x64-based Systems (KB2893984)Important
Security Update for Windows 8 for x64-based Systems (KB2887069)Important
ms14-005: vulnerability in microsoft xml core services could allow information disclosure: february 11, 2014 for Windows 8 for x64-based Systems (KB2916036)Important
Security Update for Windows 8 for x64-based Systems (KB2904659)Important
ms14-007: vulnerability in direct2d could allow remote code execution: february 11, 2014 for Windows 8 for x64-based Systems (KB2912390)Critical
ms14-013: vulnerability in microsoft directshow could allow remote code execution: march 11, 2014 for Windows 8 for x64-based Systems (KB2929961)Critical
ms14-015: vulnerabilities in windows kernel mode driver could allow elevation of privilege: march 11, 2014 for Windows 8 for x64-based Systems (KB2930275)Important
ms14-019: vulnerability in windows file handling component could allow remote code execution: april 8, 2014 for Windows 8 for x64-based Systems (KB2922229)Important
Security Update for Windows 8 for x64-based Systems (KB2928120)Important
Security Update for Windows 8 for x64-based Systems (KB2926765)Critical
Security Update for Windows 8 for x64-based Systems (KB2965788)Moderate
Security Update for Windows 8 for x64-based Systems (KB2957189)Moderate
Security Update for Windows 8 for x64-based Systems (KB2939576)Moderate
Security Update for Windows 8 for x64-based Systems (KB2964736)Critical
Security Update for Windows 8 for x64-based Systems (KB2971850)Critical
Security Update for Windows 8 for x64-based Systems (KB2973201)Important
Security Update for Windows 8 for x64-based Systems (KB2961072)Important
Security Update for Windows 8 for x64-based Systems (KB2972280)Important
ms14-043: vulnerability in windows media center could allow remote code execution: august 12, 2014 for Windows 8 for x64-based Systems (KB2978742)Important
Security Update for Windows 8 for x64-based Systems (KB2976897)Important
ms14-047: vulnerability in lrpc could allow security feature bypass: august 12, 2014 for Windows 8 for x64-based Systems (KB2978668)Important
Security Update for Windows 8 for x64-based Systems (KB2993651)Important
Security Update for Windows 8 for x64-based Systems (KB2918614)Important
ms14-054: vulnerability in windows task scheduler could allow elevation of privilege: september 9, 2014 for Windows 8 for x64-based Systems (KB2988948)Important
ms14-058: vulnerabilities in kernel-mode driver could allow remote code execution: october 14, 2014 for Windows 8 for x64-based Systems (KB3000061)Critical
ms14-060: vulnerability in windows ole could allow for remote code execution: october 14, 2014 for Windows 8 for x64-based Systems (KB3000869)Critical
Security Update for Windows 8 for x64-based Systems (KB3006226)Critical
Security Update for Windows 8 for x64-based Systems (KB3010788)Critical
ms14-066: vulnerability in schannel could allow remote code execution: november 11, 2014 for Windows 8 for x64-based Systems (KB2992611)Critical
ms14-067: vulnerabilities in xml core services could allow remote code execution: november 11, 2014 for Windows 8 for x64-based Systems (KB2993958)Critical
ms14-071: vulnerability in windows audio service could cause elevation of privilege: november 11, 2014 for Windows 8 for x64-based Systems (KB3005607)Moderate
ms14-074: vulnerability in remote desktop protocol could allow security feature bypass: november 11, 2014 for Windows 8 for x64-based Systems (KB3003743)Moderate
ms14-076: vulnerability in internet information services (iis) could allow security feature bypass: november 11, 2014 for Windows 8 for x64-based Systems (KB2982998)Moderate
ms14-079: vulnerabilities in kernel-mode driver could allow denial of service: november 11, 2014 for Windows 8 for x64-based Systems (KB3002885)Important
ms14-068: vulnerability in kerberos could allow elevation of privilege: november 18, 2014 for Windows 8 for x64-based Systems (KB3011780)Critical
ms14-085: vulnerability in microsoft graphics component could allow information disclosure: december 9, 2014 for Windows 8 for x64-based Systems (KB3013126)Moderate
ms15-001: vulnerability in windows application compatibility cache could allow elevation of privilege: january 13, 2015 for Windows 8 for x64-based Systems (KB3023266)Important
ms15-002: vulnerability in the windows telnet service could cause remote code execution: january 13, 2015 for Windows 8 for x64-based Systems (KB3020393)Critical
ms15-003: vulnerability in windows user profile service could allow elevation of privilege: january 13, 2015 for Windows 8 for x64-based Systems (KB3021674)Important
Security Update for Windows 8 for x64-based Systems (KB3019978)Critical
ms15-005: vulnerability in network location awareness service could allow security feature bypass: january 13, 2015 for Windows 8 for x64-based Systems (KB3022777)Moderate
ms15-006: vulnerability in windows error reporting could allow security feature bypass: january 13, 2015 for Windows 8 for x64-based Systems (KB3004365)Low
ms15-008: vulnerability in windows kernel mode driver could allow elevation of privilege: january 13, 2015 for Windows 8 for x64-based Systems (KB3019215)Moderate
ms15-010: vulnerability in windows kernel could allow elevation of privilege: february 10, 2015 for Windows 8 for x64-based Systems (KB3013455)Important
Security Update for Windows 8 for x64-based Systems (KB3023562)Important
ms15-011: vulnerability in group policy could allow remote code execution: february 10, 2015 for Windows 8 for x64-based Systems (KB3000483)Important
ms15-014: vulnerability in group policy could allow security feature bypass: february 10, 2015 for Windows 8 for x64-based Systems (KB3004361)Low
ms15-015: vulnerability in microsoft windows could allow elevation of privilege: february 10, 2015 for Windows 8 for x64-based Systems (KB3031432)Important
ms15-016: vulnerability in microsoft graphics component could allow information disclosure: february 10, 2015 for Windows 8 for x64-based Systems (KB3029944)Moderate
Security Update for Windows 8 for x64-based Systems (KB3033889)Critical
Security Update for Windows 8 for x64-based Systems (KB3039066)Critical
ms15-021: vulnerabilities in adobe font driver could allow remote code execution: march 10, 2015 for Windows 8 for x64-based Systems (KB3032323)Critical
ms15-023: vulnerabilities in kernel-mode driver could allow elevation of privilege: march 10, 2015 for Windows 8 for x64-based Systems (KB3034344)Important
ms15-024: vulnerability in png processing could allow information disclosure: march 10, 2015 for Windows 8 for x64-based Systems (KB3035132)Moderate
ms15-028: vulnerability in windows task scheduler could allow security feature bypass: march 10, 2015 for Windows 8 for x64-based Systems (KB3030377)Low
ms15-029: vulnerability in windows photo decoder component could allow information disclosure: march 10, 2015 for Windows 8 for x64-based Systems (KB3035126)Moderate
Security Update for Windows 8 for x64-based Systems (KB3035017)Important
ms15-031: vulnerability in schannel could allow security feature bypass: march 10, 2015 for Windows 8 for x64-based Systems (KB3046049)Moderate
Security Update for Windows 8 for x64-based Systems (KB3035131)Important
ms15-034: vulnerability in http.sys could allow remote code execution: april 14, 2015 for Windows 8 for x64-based Systems (KB3042553)Critical
Security Update for Windows 8 for x64-based Systems (KB3045685)Important
Security Update for Windows 8 for x64-based Systems (KB3045999)Important
ms15-045: vulnerability in windows journal could allow remote code execution: may 12, 2015 for Windows 8 for x64-based Systems (KB3046002)Critical
ms15-050: vulnerability in service control manager could allow elevation of privilege: may 12, 2015 for Windows 8 for x64-based Systems (KB3055642)Important
Security Update for Windows 8 for x64-based Systems (KB3045171)Critical
ms15-052: vulnerability in windows kernel could allow security feature bypass: may 12, 2015 for Windows 8 for x64-based Systems (KB3050514)Low
ms15-054: vulnerability in microsoft management console file format could allow denial of service: may 12, 2015 for Windows 8 for x64-based Systems (KB3051768)Low
ms15-055: vulnerability in schannel could allow information disclosure: may 12, 2015 for Windows 8 for x64-based Systems (KB3061518)Moderate
ms15-060: vulnerability in microsoft common controls could allow remote code execution: june 9, 2015 for Windows 8 for x64-based Systems (KB3059317)Critical
ms15-061: vulnerabilities in kernel-mode drivers could allow elevation of privilege: june 9, 2015 for Windows 8 for x64-based Systems (KB3057839)Important
ms15-063: vulnerability in windows kernel could allow elevation of privilege: june 9, 2015 for Windows 8 for x64-based Systems (KB3063858)Important
Security Update for Windows 8 for x64-based Systems (KB3067904)Critical
Security Update for Windows 8 for x64-based Systems (KB3046339)Important
ms15-072: vulnerability in windows graphics component could allow elevation of privilege: july 14, 2015 for Windows 8 for x64-based Systems (KB3069392)Important
ms15-073: vulnerabilities in windows kernel-mode driver could allow elevation of privilege: july 14, 2015 for Windows 8 for x64-based Systems (KB3070102)Important
ms15-074: vulnerability in windows installer service could allow elevation of privilege: july 14, 2015 for Windows 8 for x64-based Systems (KB3072630)Important
ms15-075: vulnerabilities in ole could allow elevation of privilege: july 14, 2015 for Windows 8 for x64-based Systems (KB3072633)Moderate
ms15-076: vulnerability in windows remote procedure call could allow elevation of privilege: july 14, 2015 for Windows 8 for x64-based Systems (KB3067505)Important
ms15-077: vulnerability in atm font driver could allow elevation of privilege: july 14, 2015 for Windows 8 for x64-based Systems (KB3077657)Important
ms15-078: vulnerability in microsoft font driver could allow remote code execution: july 16, 2015 for Windows 8 for x64-based Systems (KB3079904)Critical
Security Update for Windows 8 for x64-based Systems (KB3078601)Critical
Security Update for Windows 8 for x64-based Systems (KB3075220)Critical
Security Update for Windows 8 for x64-based Systems (KB3076895)Moderate
Security Update for Windows 8 for x64-based Systems (KB3071756)Important
Security Update for Windows 8 for x64-based Systems (KB3046017)Moderate
ms15-089: vulnerability in webdav could allow security feature bypass: august 11, 2015 for Windows 8 for x64-based Systems (KB3076949)Low
ms15-090: vulnerabilities in windows could allow elevation of privilege: august 11, 2015 for Windows 8 for x64-based Systems (KB3060716)Critical
Security Update for Windows 8 for x64-based Systems (KB3087039)Critical
Security Update for Windows 8 for x64-based Systems (KB3069114)Critical
ms15-100: vulnerability in windows media center could allow remote code execution: september 8, 2015 for Windows 8 for x64-based Systems (KB3087918)Critical
Security Update for Windows 8 for x64-based Systems (KB3084135)Important
Security Update for Windows 8 for x64-based Systems (KB3082089)Important
Security Update for Windows 8 for x64-based Systems (KB3088195)Important
Security Update for Windows 8 for x64-based Systems (KB3080446)Critical
Security Update for Windows 8 for x64-based Systems (KB3101246)Moderate
Security Update for Windows 8 for x64-based Systems (KB3081320)Moderate
Security Update for Windows 8 for x64-based Systems (KB3101746)Critical
Security Update for Windows 8 for x64-based Systems (KB3097877)Critical
Security Update for Windows 8 for x64-based Systems (KB3092601)Important
Security Update for Windows 8 for x64-based Systems (KB3102939)Important
Security Update for Windows 8 for x64-based Systems (KB3109094)Critical
Security Update for Windows 8 for x64-based Systems (KB3108381)Important
Security Update for Windows 8 for x64-based Systems (KB3108347)Important
Security Update for Windows 8 for x64-based Systems (KB3109103)Important
Security Update for Windows 8 for x64-based Systems (KB3108669)Critical
Security Update for Windows 8 for x64-based Systems (KB3109094)Critical
Security Update for Windows 8 for x64-based Systems (KB3124001)Critical
Security Update for Windows 8 for x64-based Systems (KB3121918)Critical
Security Update for Windows 8 for x64-based Systems (KB3109560)Critical
Security Update for Windows 8 for x64-based Systems (KB3110329)Critical
Security Update for Windows 8 for x64-based Systems (KB3121461)Critical
Security Update for Windows 8 for x64-based Systems (KB3121212)Important
Update for Windows 8 for x64-based Systems (KB2781197)Important
Windows Uniscribe Information Disclosure Vulnerability for Windows Embedded 8 Standard for x64-based Systems (KB4012214)Critical
Windows Uniscribe Information Disclosure Vulnerability for Windows 8 for x64-based Systems (KB4012583)Critical
Security Update for Adobe Flash Player for Windows Embedded 8 Standard for X64-based Systems (KB4014329)Critical
Windows SMB Information Disclosure Vulnerability for Windows 8 for x64-based Systems - WannaCrypt Ransomware Worm(KB4012598)Critical
Security Update for Adobe Flash Player for Windows Embedded 8 Standard for X64-based Systems (KB4018483)Low
Type 1 Font Parsing Remote Code Execution Vulnerability - ADV200006Critical
Apache Log4Shell vulnerability (CVE-2021-44228)Critical
Apache Log4j Vulnerability (CVE-2021-45046)Low
Apache Log4j Vulnerability (CVE-2021-45105)Important
Apache Log4j Vulnerability (CVE-2021-44832)Moderate

Disclaimer: This webpage is intended to provide you information about vulnerability announcement for certain specific software products. The information is provided "As Is" without warranty of any kind. The links provided point to pages on the vendors websites. You can get more information by clicking the links to visit the relevant pages on the vendors website.