Last updated on Mar 18, 2024
S.No Vulnerability Name Severity
ms08-025: vulnerability in windows kernel could allow elevation of privilege for Windows Server 2008 (KB941693)Important
Security Update for Windows Server 2008 (KB951698)Critical
ms08-036: vulnerabilities in pragmatic general multicast (pgm) could allow denial of service for Windows Server 2008 (KB950762)Important
Security Update for Windows Server 2008 (KB951746)Critical
ms08-038: vulnerability in windows explorer could allow remote code execution for Windows Server 2008 (KB950582)Critical
Security Update for Windows Server 2008 (KB948590)Critical
Security Update for Windows Server 2008 (KB953733)Important
ms08-049: vulnerability in event system could allow remote code execution for Windows Server 2008 (KB950974)Critical
Security Update for Windows Server 2008 (KB938464)Critical
ms08-061: vulnerabilities in windows kernel could allow elevation of privilege for Windows Server 2008 (KB954211)Important
ms08-062: vulnerability in windows internet printing service could allow remote code execution for Windows Server 2008 (KB953155)Critical
Security Update for Windows Server 2008 (KB957095)Critical
Security Update for Windows Server 2008 (KB956841)Important
ms08-067: vulnerability in server service could allow remote code execution for Windows Server 2008 (KB958644)Critical
ms08-068: vulnerability in smb could allow remote code execution for Windows Server 2008 (KB957097)Critical
Security Update for Windows Server 2008 (KB955069)Critical
Security Update for Windows Server 2008 (KB956802)Critical
Security Update for Windows Server 2008 (KB958623)Important
Security Update for Windows Server 2008 (KB958624)Important
ms09-001: vulnerabilities in smb could allow remote code execution for Windows Server 2008 (KB958687)Critical
ms09-006: vulnerabilities in windows kernel could allow remote code execution for Windows Server 2008 (KB958690)Critical
ms09-007: vulnerability in schannel could allow spoofing for Windows Server 2008 (KB960225)Important
Security Update for Windows Server 2008 (KB961063)Moderate
Security Update for Windows Server 2008 (KB952004)Critical
Security Update for Windows Server 2008 (KB956572)Critical
ms09-013: vulnerabilities in windows http services could allow remote code execution for Windows Server 2008 (KB960803)Critical
ms09-015: blended threat vulnerability in searchpath could allow elevation of privilege for Windows Server 2008 (KB959426)Critical
ms09-022: vulnerabilities in the windows print spooler could allow remote code execution for Windows Server 2008 (KB961501) x86 based systemsCritical
ms09-022: vulnerabilities in the windows print spooler could allow remote code execution for Windows Server 2008 (KB961501) x86 based systems for SP2Critical
ms09-025: vulnerabilities in windows kernel could allow elevation of privilege for Windows Server 2008 (KB968537) x86 based systemsImportant
ms09-025: vulnerabilities in windows kernel could allow elevation of privilege for Windows Server 2008 (KB968537) x86 based systems for SP2Important
ms09-026: vulnerability in rpc could allow elevation of privilege for Windows Server 2008 (KB970238) x86 based systemsCritical
ms09-026: vulnerability in rpc could allow elevation of privilege for Windows Server 2008 (KB970238) x86 based systems for SP2Critical
ms09-029: vulnerabilities in the embedded opentype font engine could allow remote code execution for Windows Server 2008 (KB961371) x86 based systemsCritical
ms09-029: vulnerabilities in the embedded opentype font engine could allow remote code execution for Windows Server 2008 (KB961371) x86 based systems for SP2Critical
Security Update for Windows Server 2008 (KB973507)Critical
Security Update for Windows Server 2008 (KB973507)Critical
Security Update for Windows Server 2008 (KB971557) x86 based systemsCritical
Security Update for Windows Server 2008 (KB971557) x86 based systems for SP2Critical
ms09-041: vulnerability in the workstation service could allow elevation of privilege for Windows Server 2008 (KB971657) x86 based systemsCritical
ms09-041: vulnerability in the workstation service could allow elevation of privilege for Windows Server 2008 (KB971657) x86 based systems for SP2Critical
ms09-042: vulnerability in telnet could allow remote code execution for Windows Server 2008 (KB960859)Critical
ms09-042: vulnerability in telnet could allow remote code execution for Windows Server 2008 (KB960859)Critical
Security Update for Windows Server 2008 (KB956744) x86 based systemsCritical
Security Update for Windows Server 2008 (KB956744) x86 based systems for SP2Critical
ms09-048: vulnerabilities in windows tcp/ip could allow remote code execution for Windows Server 2008 (KB967723) x86 based systemsCritical
ms09-048: vulnerabilities in windows tcp/ip could allow remote code execution for Windows Server 2008 (KB967723) x86 based systems for SP2Critical
Security Update for Windows Server 2008 (KB970710) x86 based systemsCritical
Security Update for Windows Server 2008 (KB970710) x86 based systems for SP2Critical
Cumulative Security Update for ActiveX Killbits for Windows Server 2008 (KB973525)Critical
Cumulative Security Update for ActiveX Killbits for Windows Server 2008 (KB973525)Critical
ms09-056: vulnerabilities in cryptoapi could allow spoofing for Windows Server 2008 (KB974571) x86 based systemsImportant
ms09-056: vulnerabilities in cryptoapi could allow spoofing for Windows Server 2008 (KB974571) x86 based systems for SP2Important
ms09-058: vulnerabilities in windows kernel could allow elevation of privilege for Windows Server 2008 (KB971486) x86 based systemsImportant
ms09-058: vulnerabilities in windows kernel could allow elevation of privilege for Windows Server 2008 (KB971486) x86 based systems for SP2Important
ms09-059: vulnerability in the local security authority subsystem service could allow denial of service for Windows Server 2008 (KB975467) x86 based systemsImportant
ms09-059: vulnerability in the local security authority subsystem service could allow denial of service for Windows Server 2008 (KB975467) x86 based systems for SP2Important
ms09-050: vulnerabilities in smb could allow remote code execution for Windows Server 2008 (KB975517) x86 based systemsCritical
ms09-050: vulnerabilities in smb could allow remote code execution for Windows Server 2008 (KB975517) x86 based systems for SP2Critical
Security Update for Windows Server 2008 (KB958869)Critical
Security Update for Windows Server 2008 (KB973565) x86 based systemsCritical
Security Update for Windows Server 2008 (KB973565) x86 based systems for SP2Critical
ms09-065: vulnerabilities in windows kernel-mode drivers could allow remote code execution for Windows Server 2008 (KB969947) x86 based systemsCritical
ms09-065: vulnerabilities in windows kernel-mode drivers could allow remote code execution for Windows Server 2008 (KB969947) x86 based systems for SP2Critical
ms09-071: vulnerabilities in the internet authentication service could allow remote code execution for Windows Server 2008 (KB974318) x86 based systemsCritical
ms09-071: vulnerabilities in the internet authentication service could allow remote code execution for Windows Server 2008 (KB974318) x86 based systems for SP2Critical
ms10-001: vulnerability in the embedded opentype font engine could allow remote code execution for Windows Server 2008 (KB972270) x86 based systemsCritical
ms10-001: vulnerability in the embedded opentype font engine could allow remote code execution for Windows Server 2008 (KB972270) x86 based systems for SP2Critical
Security Update for Windows Server 2008 (KB978251) x86 based systems for SP1Critical
Security Update for Windows Server 2008 (KB978251) x86 based systems for SP2Critical
Cumulative Security Update for ActiveX Killbits for Windows Server 2008 (KB978262) x86 based systemsCritical
Cumulative Security Update for ActiveX Killbits for Windows Server 2008 (KB978262) x86 based systems for SP2Critical
Security Update for Windows Server 2008 (KB974145) x86 based systemsCritical
Security Update for Windows Server 2008 (KB974145) x86 based systems for SP2Critical
ms10-012: vulnerabilities in smb server could allow remote code execution for Windows Server 2008 (KB971468) x86 based systemsCritical
ms10-012: vulnerabilities in smb server could allow remote code execution for Windows Server 2008 (KB971468) x86 based systems for SP2Critical
Security Update for Windows Server 2008 (KB975560) x86 based systemsCritical
Security Update for Windows Server 2008 (KB975560) x86 based systems for SP2Critical
ms10-014: vulnerability in kerberos could allow denial of service for Windows Server 2008 (KB977290) x86 based systemsModerate
ms10-014: vulnerability in kerberos could allow denial of service for Windows Server 2008 (KB977290) x86 based systems for SP2Moderate
ms10-015: vulnerabilities in windows kernel could allow elevation of privilege for Windows Server 2008 (KB977165) x86 based systemsImportant
ms10-015: vulnerabilities in windows kernel could allow elevation of privilege for Windows Server 2008 (KB977165) x86 based systems for SP2Important
Security Update for Windows Server 2008 (KB978601) x86 based systemsCritical
Security Update for Windows Server 2008 (KB978601) x86 based systems for SP2Critical
Security Update for Windows Server 2008 (KB979309) x86 based systemsCritical
Security Update for Windows Server 2008 (KB979309) x86 based systems for SP2Critical
ms10-020: vulnerabilities in smb client could allow remote code execution for Windows Server 2008 (KB980232) x86 based systemsCritical
ms10-020: vulnerabilities in smb client could allow remote code execution for Windows Server 2008 (KB980232) x86 based systems for SP2Critical
ms10-021: vulnerabilities in windows kernel could allow elevation of privilege for Windows Server 2008 (KB979683) x86 based systemsImportant
ms10-021: vulnerabilities in windows kernel could allow elevation of privilege for Windows Server 2008 (KB979683) x86 based systems for SP2Important
Security Update for Windows Server 2008 (KB976323) x86 based systemsModerate
Security Update for Windows Server 2008 (KB976323) x86 based systems for SP2Moderate
ms10-026: vulnerability in microsoft mpeg layer-3 codec could allow remote code execution for Windows Server 2008 (KB977816) x86 based systemsCritical
ms10-026: vulnerability in microsoft mpeg layer-3 codec could allow remote code execution for Windows Server 2008 (KB977816) x86 based systems for SP2Critical
ms10-029: vulnerability in windows isatap component could allow spoofing for Windows Server 2008 (KB978338) x86 based systemsModerate
ms10-029: vulnerability in windows isatap component could allow spoofing for Windows Server 2008 (KB978338) x86 based systems for SP2Moderate
Security Update for Windows Server 2008 (KB979559) x86 based systemsImportant
Security Update for Windows Server 2008 (KB979559) x86 based systems for SP2Important
Security Update for Windows Server 2008 (KB975562)Critical
Security Update for Windows Server 2008 (KB979482) x86 based systemsCritical
Security Update for Windows Server 2008 (KB979482) x86 based systems for SP2Critical
Cumulative Security Update for ActiveX Killbits for Windows Server 2008 (KB980195)Critical
Cumulative Security Update for ActiveX Killbits for Windows Server 2008 (KB980195)Critical
Security Update for Windows Server 2008 (KB980218) x86 based systemsImportant
Security Update for Windows Server 2008 (KB980218) x86 based systems for SP2Important
Security Update for Windows Server 2008 (KB2286198) x86 based systemsCritical
Security Update for Windows Server 2008 (KB2286198) x86 based systems for SP2Critical
ms10-047: vulnerabilities in windows kernel could allow elevation of privilege for Windows Server 2008 (KB981852) x86 based systemsImportant
ms10-047: vulnerabilities in windows kernel could allow elevation of privilege for Windows Server 2008 (KB981852) x86 based systems for SP2Important
ms10-048: vulnerabilities in windows kernel-mode drivers could allow elevation of privilege for Windows Server 2008 (KB2160329) x86 based systemsImportant
ms10-048: vulnerabilities in windows kernel-mode drivers could allow elevation of privilege for Windows Server 2008 (KB2160329) x86 based systems for SP2Important
ms10-049: vulnerabilities in schannel could allow remote code execution for Windows Server 2008 (KB980436) x86 based systemsCritical
ms10-049: vulnerabilities in schannel could allow remote code execution for Windows Server 2008 (KB980436) x86 based systems for SP2Critical
ms10-051: vulnerability in microsoft xml core services could allow remote code execution for Windows Server 2008 (KB2079403) x86 based systemsCritical
ms10-051: vulnerability in microsoft xml core services could allow remote code execution for Windows Server 2008 (KB2079403) x86 based systems for SP2Critical
ms10-054: vulnerabilities in smb server could allow remote code execution for Windows Server 2008 (KB982214) x86 based systemsCritical
ms10-054: vulnerabilities in smb server could allow remote code execution for Windows Server 2008 (KB982214) x86 based systems for SP2Critical
ms10-058: vulnerabilities in tcp/ip could allow elevation of privilege for Windows Server 2008 (KB978886)Critical
ms10-059: vulnerabilities in the tracing feature for services could allow an elevation of privilege for Windows Server 2008 (KB982799) x86 based systemsImportant
ms10-059: vulnerabilities in the tracing feature for services could allow an elevation of privilege for Windows Server 2008 (KB982799) x86 based systems for SP2Important
ms10-061: vulnerability in print spooler service could allow remote code execution for Windows Server 2008 (KB2347290) x86 based systemsCritical
ms10-061: vulnerability in print spooler service could allow remote code execution for Windows Server 2008 (KB2347290) x86 based systems for SP2Critical
ms10-062: vulnerability in mpeg-4 codec could allow remote code execution for Windows Server 2008 (KB975558) x86 based systemsCritical
ms10-062: vulnerability in mpeg-4 codec could allow remote code execution for Windows Server 2008 (KB975558) x86 based systems for SP2Critical
Security Update for Windows Server 2008 (KB981322) x86 based systemsCritical
Security Update for Windows Server 2008 (KB981322) x86 based systems for SP2Critical
ms10-073: vulnerabilities in windows kernel-mode drivers could allow elevation of privilege for Windows Server 2008 (KB981957) x86 based systemsImportant
ms10-073: vulnerabilities in windows kernel-mode drivers could allow elevation of privilege for Windows Server 2008 (KB981957) x86 based systems for SP2Important
ms10-074: vulnerability in microsoft foundation classes could allow remote code execution for Windows Server 2008 (KB2387149) x86 based systemsCritical
ms10-074: vulnerability in microsoft foundation classes could allow remote code execution for Windows Server 2008 (KB2387149) x86 based systems for SP2Critical
ms10-076: vulnerability in the embedded opentype font engine could allow remote code execution for Windows Server 2008 (KB982132) x86 based systemsCritical
ms10-076: vulnerability in the embedded opentype font engine could allow remote code execution for Windows Server 2008 (KB982132) x86 based systems for SP2Critical
ms10-081: vulnerability in the windows common control library could allow remote code execution for Windows Server 2008 (KB2296011) x86 based systemsImportant
ms10-081: vulnerability in the windows common control library could allow remote code execution for Windows Server 2008 (KB2296011) x86 based systems for SP2Important
Security Update for Windows Server 2008 (KB979687) x86 based systemsCritical
Security Update for Windows Server 2008 (KB979687) x86 based systems for SP2Critical
Security Update for Windows Server 2008 (KB979688) x86 based systemsCritical
Security Update for Windows Server 2008 (KB979688) x86 based systems for SP2Critical
ms10-085: vulnerabilities in schannel could allow denial of service for Windows Server 2008 (KB2207566) x86 based systemsImportant
ms10-085: vulnerabilities in schannel could allow denial of service for Windows Server 2008 (KB2207566) x86 based systems for SP2Important
ms10-091: vulnerabilities in the opentype font (otf) format driver could allow remote code execution for Windows Server 2008 (KB2296199) x86 based systemsCritical
ms10-091: vulnerabilities in the opentype font (otf) format driver could allow remote code execution for Windows Server 2008 (KB2296199) x86 based systems for SP2Critical
ms10-092: vulnerability in task scheduler could allow for elevation of privilege for Windows Server 2008 (KB2305420) x86 based systemsImportant
ms10-092: vulnerability in task scheduler could allow for elevation of privilege for Windows Server 2008 (KB2305420) x86 based systems for SP2Important
ms10-096: vulnerability in windows address book could allow remote code execution for Windows Server 2008 (KB2423089) x86 based systemsCritical
ms10-096: vulnerability in windows address book could allow remote code execution for Windows Server 2008 (KB2423089) x86 based systems for SP2Critical
ms10-098: vulnerabilities in windows kernel could allow elevation of privilege for Windows Server 2008 (KB2436673) x86 based systemsImportant
ms10-098: vulnerabilities in windows kernel could allow elevation of privilege for Windows Server 2008 (KB2436673) x86 based systems for SP2Important
ms10-100: vulnerability in consent user interface could allow elevation of privilege for Windows Server 2008 (KB2442962) x86 based systemsImportant
ms10-100: vulnerability in consent user interface could allow elevation of privilege for Windows Server 2008 (KB2442962) x86 based systems for SP2Important
ms10-101: vulnerability in windows netlogon service could allow denial of service for Windows Server 2008 (KB2207559) x86 based systemsModerate
ms10-101: vulnerability in windows netlogon service could allow denial of service for Windows Server 2008 (KB2207559) x86 based systems for SP2Moderate
Security Update for Windows Server 2008 (KB2419640) x86 based systemsCritical
Security Update for Windows Server 2008 (KB2419640) x86 based systems for SP2Critical
ms11-006: vulnerability in windows shell graphics processing could allow remote code execution for Windows Server 2008 (KB2483185) x86 based systemsCritical
ms11-006: vulnerability in windows shell graphics processing could allow remote code execution for Windows Server 2008 (KB2483185) x86 based systems for SP2Critical
ms11-007: vulnerability in the opentype compact font format cff driver could allow remote code execution for Windows Server 2008 (KB2485376) x86 based systemsCritical
ms11-007: vulnerability in the opentype compact font format cff driver could allow remote code execution for Windows Server 2008 (KB2485376) x86 based systems for SP2Critical
ms11-011: vulnerabilities in windows kernel could allow elevation of privilege for Windows Server 2008 (KB2393802) x86 based systemsImportant
ms11-011: vulnerabilities in windows kernel could allow elevation of privilege for Windows Server 2008 (KB2393802) x86 based systems for SP2Important
ms11-012: vulnerabilities in windows kernel-mode drivers could allow elevation of privilege for Windows Server 2008 (KB2479628) x86 based systemsImportant
ms11-012: vulnerabilities in windows kernel-mode drivers could allow elevation of privilege for Windows Server 2008 (KB2479628) x86 based systems for SP2Important
ms11-019: vulnerabilities in smb client could allow remote code execution: april 12, 2011 for Windows Server 2008 (KB2511455) x86 based systemsCritical
ms11-019: vulnerabilities in smb client could allow remote code execution: april 12, 2011 for Windows Server 2008 (KB2511455) x86 based systems for SP2Critical
ms11-020: vulnerabilities in smb server could allow remote code execution: april 12, 2011 for Windows Server 2008 (KB2508429) x86 based systemsCritical
ms11-020: vulnerabilities in smb server could allow remote code execution: april 12, 2011 for Windows Server 2008 (KB2508429) x86 based systems for SP2Critical
Security Update for Windows Server 2008 (KB2491683) x86 based systemsImportant
Security Update for Windows Server 2008 (KB2491683) x86 based systems for SP2Important
Security Update for Windows Server 2008 (KB2506212) x86 based systemsImportant
Security Update for Windows Server 2008 (KB2506212) x86 based systems for SP2Important
ms11-026: vulnerability in mhtml could allow information disclosure: april 12, 2011 for Windows Server 2008 (KB2503658) x86 based systemsModerate
ms11-026: vulnerability in mhtml could allow information disclosure: april 12, 2011 for Windows Server 2008 (KB2503658) x86 based systems for SP2Moderate
Cumulative Security Update for ActiveX Killbits for Windows Server 2008 (KB2508272) x86 based systemsCritical
Cumulative Security Update for ActiveX Killbits for Windows Server 2008 (KB2508272) x86 based systems for SP2Critical
Security Update for Windows Server 2008 (KB2412687) x86 based systemsCritical
Security Update for Windows Server 2008 (KB2412687) x86 based systems for SP2Critical
ms11-030: vulnerability in dns resolution could allow remote code execution: april 12, 2011 for Windows Server 2008 (KB2509553) x86 based systemsImportant
ms11-030: vulnerability in dns resolution could allow remote code execution: april 12, 2011 for Windows Server 2008 (KB2509553) x86 based systems for SP2Important
ms11-032: vulnerability in the opentype compact font format (cff) driver could allow remote code execution: april 12, 2011 for Windows Server 2008 (KB2507618) x86 based systemsCritical
ms11-032: vulnerability in the opentype compact font format (cff) driver could allow remote code execution: april 12, 2011 for Windows Server 2008 (KB2507618) x86 based systems for SP2Critical
ms11-034: vulnerabilities in windows kernel-mode drivers could allow elevation of privilege: april 12, 2011 for Windows Server 2008 (KB2506223) x86 based systemsImportant
ms11-034: vulnerabilities in windows kernel-mode drivers could allow elevation of privilege: april 12, 2011 for Windows Server 2008 (KB2506223) x86 based systems for SP2Important
ms11-035: vulnerability in wins could allow remote code execution: may 10, 2011 for Windows Server 2008 (KB2524426) x86 based systemsCritical
ms11-035: vulnerability in wins could allow remote code execution: may 10, 2011 for Windows Server 2008 (KB2524426) x86 based systems for SP2Critical
ms11-037: vulnerability in mhtml could allow information disclosure: june 14, 2011 for Windows Server 2008 (KB2544893) x86 based systemsModerate
ms11-037: vulnerability in mhtml could allow information disclosure: june 14, 2011 for Windows Server 2008 (KB2544893) x86 based systems for SP2Moderate
ms11-038: vulnerability in ole automation could allow remote code execution: june 14, 2011 for Windows Server 2008 (KB2476490) x86 based systemsCritical
ms11-038: vulnerability in ole automation could allow remote code execution: june 14, 2011 for Windows Server 2008 (KB2476490) x86 based systems for SP2Critical
ms11-042: vulnerabilities in distributed file system could allow remote code execution: june 14, 2011 for Windows Server 2008 (KB2535512) x86 based systemsCritical
ms11-042: vulnerabilities in distributed file system could allow remote code execution: june 14, 2011 for Windows Server 2008 (KB2535512) x86 based systems for SP2Critical
ms11-043: vulnerability in smb client could allow remote code execution: june 14, 2011 for Windows Server 2008 (KB2536276) x86 based systemsCritical
ms11-043: vulnerability in smb client could allow remote code execution: june 14, 2011 for Windows Server 2008 (KB2536276) x86 based systems for SP2Critical
ms11-046: vulnerability in windows afd.sys could allow elevation of privilege: june 14, 2011 for Windows Server 2008 (KB2503665) x86 based systemsImportant
ms11-046: vulnerability in windows afd.sys could allow elevation of privilege: june 14, 2011 for Windows Server 2008 (KB2503665) x86 based systems for SP2Important
ms11-048: vulnerability in smb server could allow denial of service: june 14, 2011 for Windows Server 2008 (KB2536275) x86 based systemsImportant
ms11-048: vulnerability in smb server could allow denial of service: june 14, 2011 for Windows Server 2008 (KB2536275) x86 based systems for SP2Important
ms11-054: vulnerabilities in windows kernel-mode drivers could allow elevation of privilege: july 12, 2011 for Windows Server 2008 (KB2555917) x86 based systemsImportant
ms11-054: vulnerabilities in windows kernel-mode drivers could allow elevation of privilege: july 12, 2011 for Windows Server 2008 (KB2555917) x86 based systems for SP2Important
ms11-056: vulnerabilities in windows csrss could allow elevation of privilege: july 12, 2011 for Windows Server 2008 (KB2507938) x86 based systemsCritical
ms11-056: vulnerabilities in windows csrss could allow elevation of privilege: july 12, 2011 for Windows Server 2008 (KB2507938) x86 based systems for SP2Critical
ms11-063: vulnerability in windows client/server run-time subsystem could allow elevation of privilege: august 9, 2011 for Windows Server 2008 (KB2567680)Important
ms11-068: vulnerability in windows kernel could allow denial of service: august 9, 2011 for Windows Server 2008 (KB2556532)Moderate
ms11-071: vulnerability in windows components could allow remote code execution: september 13, 2011 for Windows Server 2008 (KB2570947)Critical
Security Update for Windows Server 2008 (KB2564958)Critical
ms11-077: vulnerabilities in windows kernel-mode drivers could allow remote code execution: october 11, 2011 for Windows Server 2008 (KB2567053)Critical
ms11-085: vulnerability in windows mail and windows meeting space could allow remote code execution: november 8, 2011 for Windows Server 2008 (KB2620704)Critical
ms11-087: vulnerability in windows kernel-mode drivers could allow remote code execution: december 13, 2011 for Windows Server 2008 (KB2639417)Critical
Cumulative Security Update for ActiveX Killbits for Windows Server 2008 (KB2618451)Critical
ms11-097: vulnerability in windows client/server runtime subsystem could allow elevation of privilege: december 13, 2011 for Windows Server 2008 (KB2620712)Important
ms11-098: vulnerability in windows kernel could allow elevation of privilege: december 13, 2011 for Windows Server 2008 (KB2633171)Important
ms12-001: vulnerability in windows kernel could allow security feature bypass: january 10, 2012 for Windows Server 2008 (KB2644615)Critical
ms12-003: vulnerability in windows client/server run-time subsystem could allow elevation of privilege: january 10, 2012 for Windows Server 2008 (KB2646524)Important
Security Update for Windows Server 2008 (KB2631813)Critical
Security Update for Windows Server 2008 (KB2598479)Critical
ms12-005: vulnerability in microsoft windows could allow remote code execution: january 10, 2012 for Windows Server 2008 (KB2584146)Critical
Security Update for Windows Server 2008 (KB2585542)Moderate
ms12-008: vulnerabilities in windows kernel-mode drivers could allow remote code execution: february 14, 2012 for Windows Server 2008 (KB2660465)Critical
ms12-012: vulnerability in color control panel could allow remote code execution: february 14, 2012 for Windows Server 2008 (KB2643719)Critical
ms12-013: vulnerability in c run-time library could allow remote code execution: february 14, 2012 for Windows Server 2008 (KB2654428)Critical
ms12-017: vulnerability in dns server could allow denial of service: march 13, 2012 for Windows Server 2008 (KB2647170)Moderate
ms12-018: vulnerability in windows kernel-mode drivers could allow elevation of privilege: march 13, 2012 for Windows Server 2008 (KB2641653)Important
ms12-019: vulnerability in directwrite could allow denial of service: march 13, 2012 for Windows Server 2008 (KB2665364)Moderate
ms12-020: description of the security update for remote desktop protocol vulnerability: march 13, 2012 for Windows Server 2008 (KB2621440)Critical
ms12-024: vulnerability in windows could allow remote code execution: april 10, 2012 for Windows Server 2008 (KB2653956)Critical
ms12-032: vulnerability in tcp/ip could allow elevation of privilege: may 8, 2012 for Windows Server 2008 (KB2688338)Important
ms12-033: vulnerability in windows partition manager could allow elevation of privilege: may 8, 2012 for Windows Server 2008 (KB2690533)Important
Security Update for Windows Server 2008 (KB2660649)Critical
Security Update for Windows Server 2008 (KB2659262)Critical
Security Update for Windows Server 2008 (KB2676562)Critical
Security Update for Windows Server 2008 (KB2658846)Critical
ms12-036: vulnerabilities in remote desktop could allow remote code execution: june 12, 2012 for Windows Server 2008 (KB2685939)Critical
ms12-041: vulnerabilities in windows kernel-mode drivers could allow elevation of privilege: june 12, 2012 for Windows Server 2008 (KB2709162)Important
Security Update for Windows Server 2008 (KB2719985)Critical
Security Update for Microsoft XML Core Services 4.0 Service Pack 3 (KB2721691)Critical
ms12-045: vulnerability in microsoft data access components could allow remote code execution: july 10, 2012 for Windows Server 2008 (KB2698365)Critical
ms12-047: vulnerability in windows kernel-mode drivers could allow elevation of privilege: july 10, 2012 for Windows Server 2008 (KB2718523)Important
ms12-048: vulnerability in windows shell could allow remote code execution: july 10, 2012 for Windows Server 2008 (KB2691442)Critical
ms12-049: vulnerability in tls could allow information disclosure: july 10, 2012 for Windows Server 2008 (KB2655992)Moderate
Security Update for Windows Server 2008 (KB2705219)Critical
Security Update for Windows Server 2008 (KB2712808)Critical
ms12-055: vulnerabilities in windows kernel-mode drivers could allow elevation of privilege: august 14, 2012 for Windows Server 2008 (KB2731847)Important
ms12-068: vulnerability in windows kernel could allow elevation of privilege: october 9, 2012 for Windows Server 2008 (KB2724197)Important
ms12-072: vulnerabilities in windows shell could allow remote code execution: november 13, 2012 for Windows Server 2008 (KB2727528)Critical
ms12-075: vulnerabilities in windows kernel-mode drivers could allow remote code execution: november 13, 2012 for Windows Server 2008 (KB2761226)Critical
Security Update for Windows Server 2008 (KB2753842)Critical
Security Update for Windows Server 2008 (KB2779030)Critical
ms12-081: vulnerability in windows file handling component could allow remote code execution: december 11, 2012 for Windows Server 2008 (KB2758857)Critical
ms12-082: vulnerability in directplay could allow remote code execution: december 11, 2012 for Windows Server 2008 (KB2770660)Critical
Security Update for Windows Server 2008 (KB2757638)Critical
Security Update for Windows Server 2008 (KB2778930)Important
ms13-006: vulnerabilities in microsoft ssl implementation could allow security feature bypass: january 8, 2013 for Windows Server 2008 (KB2785220)Moderate
Security Update for Windows Server 2008 (KB2780091)Critical
Security Update for Windows Server 2008 (KB2778344)Moderate
Security Update for Windows Server 2008 (KB2799494)Important
Security Update for Windows Server 2008 (KB2790655)Important
ms13-027: vulnerabilities in kernel-mode drivers could allow elevation of privilege: march 12, 2013 for Windows Server 2008 (KB2807986)Important
Security Update for Windows Server 2008 (KB2813345)Critical
Security Update for Windows Server 2008 (KB2813170)Moderate
ms13-033: vulnerability in windows client/server run-time subsystem (csrss) could allow elevation of privilege: april 9, 2013 for Windows Server 2008 (KB2820917)Important
Security Update for Windows Server 2008 (KB2808735)Critical
Security Update for Windows Server 2008 (KB2840149)Critical
Security Update for Windows Server 2008 (KB2829361)Important
Security Update for Windows Server 2008 (KB2830290)Important
ms13-048: vulnerability in windows kernel could allow information disclosure: june 11, 2013 for Windows Server 2008 (KB2839229)Moderate
Security Update for Windows Server 2008 (KB2845690)Important
Security Update for Windows Server 2008 (KB2839894)Critical
Security Update for Windows Server 2008 (KB2850851)Critical
Security Update for Windows Server 2008 (KB2834886)Critical
Security Update for Windows Server 2008 (KB2835361)Critical
Security Update for Windows Server 2008 (KB2835364)Critical
ms13-056: vulnerability in microsoft directshow could allow remote code execution: july 9, 2013 for Windows Server 2008 (KB2845187)Critical
Security Update for Windows Vista and Windows Server 2008 (KB2845142)Critical
ms13-062: vulnerability in remote procedure call could allow elevation of privilege: august 13, 2013 for Windows Server 2008 (KB2849470)Critical
ms13-063: vulnerabilities in windows kernel could allow elevation of privilege: august 13, 2013 for Windows Server 2008 (KB2859537)Important
Security Update for Windows Server 2008 (KB2868623)Important
Security Update for Windows Server 2008 (KB2876315)Important
ms13-071: vulnerability in windows theme file could allow remote code execution: september 10, 2013 for Windows Server 2008 (KB2864063)Critical
Security Update for Windows Server 2008 (KB2847311)Critical
Security Update for Windows Server 2008 (KB2862330)Critical
Security Update for Windows Server 2008 (KB2862335)Critical
Security Update for Windows Server 2008 (KB2868038)Critical
Security Update for Windows Server 2008 (KB2883150)Critical
Security Update for Windows Server 2008 (KB2884256)Critical
Security Update for Windows Server 2008 (KB2855844)Critical
ms13-083: vulnerability in windows common control library could allow remote code execution: october 8, 2013 for Windows Server 2008 (KB2864058)Critical
Security Update for Windows Server 2008 (KB2864202)Critical
Security Update for Windows Server 2008 (KB2876284)Critical
ms13-089: vulnerability in windows graphics device interface could allow remote code execution: november 12, 2013 for Windows Server 2008 (KB2876331)Critical
Cumulative Security Update for ActiveX Killbits for Windows Server 2008 (KB2900986)Critical
ms13-095: vulnerability in xml digital signatures could allow denial of service: november 12, 2013 for Windows Server 2008 (KB2868626)Moderate
Security Update for Windows Server 2008 (KB2901674)Critical
Security Update for Windows Server 2008 (KB2892075)Critical
ms13-098: vulnerability in windows could allow remote code execution: december 10, 2013 for Windows Server 2008 (KB2893294)Important
Security Update for Windows Server 2008 (KB2893984)Important
Security Update for Windows Server 2008 (KB2887069)Important
ms14-005: vulnerability in microsoft xml core services could allow information disclosure: february 11, 2014 for Windows Server 2008 (KB2916036)Important
ms14-013: vulnerability in microsoft directshow could allow remote code execution: march 11, 2014 for Windows Server 2008 (KB2929961)Critical
ms14-015: vulnerabilities in windows kernel mode driver could allow elevation of privilege: march 11, 2014 for Windows Server 2008 (KB2930275)Important
ms14-019: vulnerability in windows file handling component could allow remote code execution: april 8, 2014 for Windows Server 2008 (KB2922229)Important
Security Update for Windows Server 2008 (KB2928120)Important
Security Update for Windows Server 2008 (KB2926765)Critical
Security Update for Windows Server 2008 (KB2957189)Moderate
Security Update for Windows Server 2008 (KB2939576)Moderate
Security Update for Windows Server 2008 (KB2957503)Critical
Security Update for Windows Server 2008 (KB2957509)Critical
Security Update for Windows Server 2008 (KB2971850)Critical
Security Update for Windows Server 2008 (KB2973201)Important
Security Update for Windows Server 2008 (KB2961072)Important
Security Update for Windows Server 2008 (KB2972280)Important
Security Update for Windows Server 2008 (KB2976897)Important
Security Update for Windows Server 2008 (KB2993651)Important
Security Update for Windows Server 2008 (KB2918614)Important
ms14-058: vulnerabilities in kernel-mode driver could allow remote code execution: october 14, 2014 for Windows Server 2008 (KB3000061)Critical
ms14-060: vulnerability in windows ole could allow for remote code execution: october 14, 2014 for Windows Server 2008 (KB3000869)Critical
ms14-063: vulnerability in fat32 disk partition driver could allow elevation of privilege: october 14, 2014 for Windows Server 2008 (KB2998579)Important
Security Update for Windows Server 2008 (KB3006226)Critical
Security Update for Windows Server 2008 (KB3010788)Critical
ms14-066: vulnerability in schannel could allow remote code execution: november 11, 2014 for Windows Server 2008 (KB2992611)Critical
ms14-067: vulnerabilities in xml core services could allow remote code execution: november 11, 2014 for Windows Server 2008 (KB2993958)Critical
ms14-071: vulnerability in windows audio service could cause elevation of privilege: november 11, 2014 for Windows Server 2008 (KB3005607)Moderate
ms14-074: vulnerability in remote desktop protocol could allow security feature bypass: november 11, 2014 for Windows Server 2008 (KB3003743)Moderate
ms14-077: vulnerability in active directory federation services could allow information disclosure: november 11, 2014 for Windows Server 2008 (KB3003381)Moderate
Security Update for Windows Server 2008 (KB2991963)Critical
ms14-079: vulnerabilities in kernel-mode driver could allow denial of service: november 11, 2014 for Windows Server 2008 (KB3002885)Important
ms14-068: vulnerability in kerberos could allow elevation of privilege: november 18, 2014 for Windows Server 2008 (KB3011780)Critical
ms14-085: vulnerability in microsoft graphics component could allow information disclosure: december 9, 2014 for Windows Server 2008 (KB3013126)Moderate
ms15-002: vulnerability in the windows telnet service could cause remote code execution: january 13, 2015 for Windows Server 2008 (KB3020393)Critical
ms15-003: vulnerability in windows user profile service could allow elevation of privilege: january 13, 2015 for Windows Server 2008 (KB3021674)Important
ms15-005: vulnerability in network location awareness service could allow security feature bypass: january 13, 2015 for Windows Server 2008 (KB3022777)Moderate
ms15-007: vulnerability in network policy server radius implementation could cause denial of service: january 13, 2015 for Windows Server 2008 (KB3014029)Important
ms15-008: vulnerability in windows kernel mode driver could allow elevation of privilege: january 13, 2015 for Windows Server 2008 (KB3019215)Moderate
ms15-010: vulnerability in windows kernel could allow elevation of privilege: february 10, 2015 for Windows Server 2008 (KB3013455)Important
Security Update for Windows Server 2008 (KB3023562)Important
ms15-011: vulnerability in group policy could allow remote code execution: february 10, 2015 for Windows Server 2008 (KB3000483)Important
ms15-014: vulnerability in group policy could allow security feature bypass: february 10, 2015 for Windows Server 2008 (KB3004361)Low
ms15-016: vulnerability in microsoft graphics component could allow information disclosure: february 10, 2015 for Windows Server 2008 (KB3029944)Moderate
Security Update for Windows Server 2008 (KB3033889)Critical
Security Update for Windows Server 2008 (KB3039066)Critical
ms15-021: vulnerabilities in adobe font driver could allow remote code execution: march 10, 2015 for Windows Server 2008 (KB3032323)Critical
ms15-023: vulnerabilities in kernel-mode driver could allow elevation of privilege: march 10, 2015 for Windows Server 2008 (KB3034344)Important
ms15-024: vulnerability in png processing could allow information disclosure: march 10, 2015 for Windows Server 2008 (KB3035132)Moderate
ms15-027: vulnerability in netlogon could allow spoofing: march 10, 2015 for Windows Server 2008 (KB3002657)Moderate
ms15-029: vulnerability in windows photo decoder component could allow information disclosure: march 10, 2015 for Windows Server 2008 (KB3035126)Moderate
ms15-031: vulnerability in schannel could allow security feature bypass: march 10, 2015 for Windows Server 2008 (KB3046049)Moderate
Security Update for Windows Server 2008 (KB3035131)Important
ms15-035: vulnerability in microsoft graphics component could allow remote code execution: april 14, 2015 for Windows Server 2008 (KB3046306)Critical
Security Update for Windows Server 2008 (KB3045685)Important
Security Update for Windows Server 2008 (KB3045999)Important
ms15-039: vulnerability in xml core services could allow security feature bypass: april 14, 2015 for Windows Server 2008 (KB3046482)Moderate
ms15-045: vulnerability in windows journal could allow remote code execution: may 12, 2015 for Windows Server 2008 (KB3046002)Critical
ms15-050: vulnerability in service control manager could allow elevation of privilege: may 12, 2015 for Windows Server 2008 (KB3055642)Important
Security Update for Windows Server 2008 (KB3045171)Critical
ms15-054: vulnerability in microsoft management console file format could allow denial of service: may 12, 2015 for Windows Server 2008 (KB3051768)Low
ms15-055: vulnerability in schannel could allow information disclosure: may 12, 2015 for Windows Server 2008 (KB3061518)Moderate
ms15-060: vulnerability in microsoft common controls could allow remote code execution: june 9, 2015 for Windows Server 2008 (KB3059317)Critical
ms15-061: vulnerabilities in kernel-mode drivers could allow elevation of privilege: june 9, 2015 for Windows Server 2008 (KB3057839)Important
ms15-063: vulnerability in windows kernel could allow elevation of privilege: june 9, 2015 for Windows Server 2008 (KB3063858)Important
Security Update for Windows Server 2008 (KB3067903)Important
ms15-071: vulnerability in netlogon could allow elevation of privilege: july 14, 2015 for Windows Server 2008 (KB3068457)Low
ms15-072: vulnerability in windows graphics component could allow elevation of privilege: july 14, 2015 for Windows Server 2008 (KB3069392)Important
ms15-073: vulnerabilities in windows kernel-mode driver could allow elevation of privilege: july 14, 2015 for Windows Server 2008 (KB3070102)Important
ms15-074: vulnerability in windows installer service could allow elevation of privilege: july 14, 2015 for Windows Server 2008 (KB3072630)Important
ms15-075: vulnerabilities in ole could allow elevation of privilege: july 14, 2015 for Windows Server 2008 (KB3072633)Moderate
ms15-076: vulnerability in windows remote procedure call could allow elevation of privilege: july 14, 2015 for Windows Server 2008 (KB3067505)Important
ms15-077: vulnerability in atm font driver could allow elevation of privilege: july 14, 2015 for Windows Server 2008 (KB3077657)Important
ms15-078: vulnerability in microsoft font driver could allow remote code execution: july 16, 2015 for Windows Server 2008 (KB3079904)Critical
Security Update for Windows Server 2008 (KB3078601)Critical
Security Update for Windows Server 2008 (KB3075220)Critical
ms15-083: vulnerability in server message block could allow remote code execution: august 11, 2015 for Windows Server 2008 (KB3073921)Critical
Security Update for Windows Server 2008 (KB3076895)Moderate
Security Update for Windows Server 2008 (KB3071756)Important
Security Update for Windows Server 2008 (KB3073893)Moderate
Security Update for Windows Server 2008 (KB3046017)Moderate
Security Update for Windows Server 2008 (KB3079757)Moderate
ms15-089: vulnerability in webdav could allow security feature bypass: august 11, 2015 for Windows Server 2008 (KB3076949)Low
ms15-090: vulnerabilities in windows could allow elevation of privilege: august 11, 2015 for Windows Server 2008 (KB3060716)Critical
ms15-096: vulnerability in active directory service could allow denial of service: september 8, 2015 for Windows Server 2008 (KB3072595)Moderate
Security Update for Windows Server 2008 (KB3087039)Critical
Security Update for Windows Server 2008 (KB3087135)Critical
Security Update for Windows Server 2008 (KB3069114)Critical
Security Update for Windows Server 2008 (KB3084135)Important
Security Update for Windows Server 2008 (KB3088195)Important
Security Update for Windows Server 2008 (KB3080446)Critical
Security Update for Windows Server 2008 (KB3100213)Critical
Security Update for Windows Server 2008 (KB3097877)Critical
Security Update for Windows Server 2008 (KB3101746)Critical
Security Update for Windows Server 2008 (KB3101722)Important
Security Update for Windows Server 2008 (KB3092601)Important
Security Update for Windows Server 2008 (KB3081320)Moderate
Security Update for Windows Server 2008 (KB3101246)Moderate
Security Update for Windows Server 2008 (KB3100465)Critical
Security Update for Windows Server 2008 (KB3109094)Critical
Security Update for Windows Server 2008 (KB3108381)Important
Security Update for Windows Server 2008 (KB3108371)Important
Security Update for Windows Server 2008 (KB3109103)Important
Security Update for Windows Server 2008 (KB3109094)Critical
Security Update for Windows Server 2008 (KB3124001)Critical
Security Update for Windows Server 2008 (KB3124000)Critical
Security Update for Windows Server 2008 (KB3121918)Critical
Security Update for Windows Server 2008 (KB3109560)Critical
Security Update for Windows Vista (KB3110329)Critical
Security Update for Windows Server 2008 (KB3108664)Critical
Security Update for Windows Server 2008 (KB3121212)Important
Security Update for Windows Server 2008 (KB3115858)Critical
Security Update for Windows Server 2008 (KB3126587)Critical
Security Update for Windows Server 2008 (KB3126593)Critical
Security Update for Windows Server 2008 (KB3126041)Critical
Security Update for Windows Server 2008 (KB3124280)Important
Security Update for Windows Server 2008 (KB3134214)Important
Security Update for Windows Server 2008 (KB3133043)Moderate
Security Update for Windows Server 2008 (KB3140709)Important
Security Update for Windows Server 2008 (KB3140735)Critical
Security Update for Windows Server 2008 (KB3139940)Critical
Security Update for Windows Server 2008 (KB3140410)Important
Security Update for Windows Server 2008 (KB3139914)Important
Security Update for Windows Server 2008 (KB3139398)Important
Security Update for Windows Server 2008 (KB3139852)Important
Windows Kernel Elevation of Privilege Vulnerability for the windows kernel vulnerabilities in Windows Server 2008 for x86-based Systems (KB4074603)Important
Windows Kernel Elevation of Privilege Vulnerability for the windows kernel vulnerability in Windows Server 2008 for x86-based Systems (KB4073080)Important
StructuredQuery Remote Code Execution Vulnerability for the structuredquery remote code execution vulnerability in Windows Server 2008 for x86-based Systems (KB4074851)Important
Windows Kernel Information Disclosure Vulnerability for the windows kernel information disclosure vulnerability in Windows Server 2008 for x86-based Systems (KB4058165)Moderate
Windows Kernel Elevation of Privilege Vulnerability for the windows remote code execution vulnerability in Windows Server 2008 for x86-based Systems (KB4074836)Important
Windows Common Log File System Driver Elevation of Privilege Vulnerability for the windows common log file system driver elevation of privilege vulnerability in Windows Server 2008 for x86-based Systems (KB4073079)Important
Windows Scripting Engine Memory Corruption Vulnerability for the windows scripting engine vulnerability in Windows Server 2008 for x86-based Systems (KB4034044)Moderate
OpenType Font Driver Information Disclosure Vulnerability for the atmfd.dll information disclosure vulnerability in Windows Server 2008 for x86-based Systems (KB4056941)Important
SMB Server Elevation of Privilege Vulnerability for the smb server elevation of privilege vulnerability in Windows Server 2008 for x86-based Systems (KB4056759)Moderate
Windows GDI Information Disclosure Vulnerability for the windows gdi information disclosure vulnerability in Windows Server 2008 for x86-based Systems (KB4056944)Moderate
Microsoft Color Management Information Disclosure Vulnerability for the microsoft color management information disclosure vulnerability in Windows Server 2008 for x86-based Systems (KB4056942)Moderate
Microsoft Windows Information Disclosure Vulnerability for the information disclosure vulnerability in Windows Server 2008 for x86-based Systems (KB4053473)Moderate
Windows RRAS Service Remote Code Execution Vulnerability for the windows rras service remote code execution vulnerability in Windows Server 2008 for x86-based Systems (KB4052303)Important
Windows EOT Font Engine Information Disclosure Vulnerability for the windows eot font engine information disclosure vulnerability in Windows Server 2008 for x86-based Systems (KB4048968)Moderate
Windows Kernel Information Disclosure Vulnerability for the windows information disclosure vulnerability in Windows Server 2008 (KB4046184)Moderate
Windows Media Player Information Disclosure Vulnerability for the windows media player information disclosure vulnerability in Windows Server 2008 for x86-based Systems (KB4047170)Low
Windows Kernel Information Disclosure Vulnerability for the information disclosure vulnerability in Windows Server 2008 for x86-based Systems (KB4049164)Moderate
Windows Search Denial of Service Vulnerability for the windows search denial of service vulnerability in Windows Server 2008 (KB4047211)Moderate
Windows Kernel Information Disclosure Vulnerability for vulnerabilities in Windows Server 2008 (KB4048970)Critical
Windows Wireless WPA Group Key Reinstallation Vulnerability for Windows Server 2008 (KB4042723)Moderate
Windows SMB Denial of Service Vulnerability for the windows smb vulnerabilities in Windows Server 2008 (KB4041995)Critical
Microsoft Graphics Remote Code Execution Vulnerability for the microsoft graphics remote code execution vulnerability: october 10, 2017 for Windows Server 2008 (KB4042122)Important
Windows Kernel Information Disclosure Vulnerability for Windows Server 2008 (KB4042120)Important
Internet Explorer Memory Corruption Vulnerability for the windows shell memory corruption vulnerability: october 10, 2017 for Windows Server 2008 (KB4042123)Important
Microsoft Search Information Disclosure Vulnerability for the microsoft search vulnerabilities in Windows Server 2008 (KB4042067)Critical
description of the security update for the windows kernel information disclosure vulnerability: october 10, 2017 for Windows Server 2008 (KB4041671)Moderate
Windows GDI Information Disclosure Vulnerability for the windows gdi information disclosure vulnerability: october 10, 2017 for Windows Server 2008 (KB4042121)Moderate
Windows Kernel Information Disclosure Vulnerability for the windows information disclosure vulnerability: october 10, 2017 for Windows Server 2008 (KB4041944)Moderate
Windows Uniscribe Information Disclosure Vulnerability for the windows uniscribe vulnerabilities in Windows Server 2008 (KB4039384)Critical
Windows Shell Remote Code Execution Vulnerability for the windows shell remote code execution vulnerability in Windows Server 2008 (KB4039266)Important
Windows Kernel Information Disclosure Vulnerability for the windows kernel information disclosure vulnerability in Windows Server 2008 (KB4038874)Moderate
Windows Kernel Information Disclosure Vulnerability for the windows kernel information disclosure vulnerability in Windows Server 2008 (KB4032201)Moderate
Windows System Information Console Information Disclosure Vulnerability for the information disclosure vulnerability in Windows Server 2008 (KB4039038)Moderate
Microsoft Bluetooth Driver Spoofing Vulnerability for the microsoft bluetooth driver spoofing vulnerability in Windows Server 2008 (KB4034786)Important
Express Compressed Fonts Remote Code Execution Vulnerability for the express compressed fonts remote code execution vulnerability in Windows Server 2008 (KB4035056)Critical
Windows NetBIOS Denial of Service Vulnerability for the windows netbios denial of service vulnerability in Windows Server 2008 (KB4022750)Moderate
Win32k Elevation of Privilege Vulnerability for the win32k information disclosure vulnerability in Windows Server 2008 (KB4035055)Important
Windows Search Remote Code Execution Vulnerability for the windows search remote code execution vulnerability: august 8, 2017 for Windows Server 2008 (KB4034034)Critical
Microsoft JET Database Engine Remote Code Execution Vulnerability for the microsoft jet database engine remote code execution vulnerability: october 10, 2017 for Windows Server 2008 (KB4042050)Critical
Volume Manager Extension Driver Information Disclosure Vulnerability for the volume manager extension driver information disclosure vulnerability in windows server 2012: august 8, 2017 for Windows Server 2008 (KB4034744)Moderate
Windows Common Log File System Driver Elevation of Privilege Vulnerability for the windows clfs elevation of privilege vulnerability in Windows Server 2008 (KB4034745)Important
Windows Error Reporting Elevation of Privilege Vulnerability for the windows error reporting elevation of privilege vulnerability for and windows server 2008: august 8, 2017 for Windows Server 2008 (KB4035679)Important
Windows System Information Console Information Disclosure Vulnerability for the msinfo.exe information disclosure vulnerability in Windows Server 2008 (KB4025398)Moderate
Windows Elevation of Privilege Vulnerability for the windows elevation of privilege vulnerability in Windows Server 2008 (KB4025409)Important
Windows Kernel Information Disclosure Vulnerability for the windows kernel information disclosure vulnerability in Windows Server 2008 (KB4022748)Moderate
Windows PowerShell Remote Code Execution Vulnerability for the windows powershell remote code execution vulnerability in Windows Server 2008 (KB4025872)Critical
Win32k Information Disclosure Vulnerability for Windows Server 2008 (KB4025877)Important
Microsoft Browser Security Feature Bypass Vulnerability for the microsoft browser security feature bypass vulnerability in Windows Server 2008 (KB4025240)Moderate
Windows Performance Monitor Information Disclosure Vulnerability for the windows performance monitor information disclosure vulnerability in Windows Server 2008 (KB4025397)Moderate
Windows Explorer Denial of Service Vulnerability for the windows explorer denial of service vulnerability in Windows Server 2008 (KB4025674)Moderate
WordPad Remote Code Execution Vulnerability for the wordpad remote code execution vulnerability in Windows Server 2008 (KB4026061)Important
Windows Search Remote Code Execution Vulnerability for the windows search remote code execution vulnerability in Windows Server 2008 (KB4032955)Critical
Windows Common Log File System Driver Elevation of Privilege Vulnerability for the windows clfs elevation of privilege vulnerability in Windows Server 2008 (KB4026059)Critical
Windows Kernel Information Disclosure Vulnerability for Windows Server 2008 (KB4022887)Important
Windows Uniscribe Remote Code Execution Vulnerability for Windows Server 2008 (KB4022884)Critical
Windows Kernel Information Disclosure Vulnerability for Windows Server 2008 (KB4022013)Moderate
Windows Kernel Information Disclosure Vulnerability for Windows Server 2008 (KB4022883)Moderate
Microsoft Office Remote Code Execution Vulnerability for Windows Server 2008 (KB4018106)Critical
Windows Kernel Information Disclosure Vulnerability for Windows Server 2008 (KB4022010)Moderate
Windows TDX Elevation of Privilege Vulnerability for Windows Server 2008 (KB4021923)Important
Windows Search Remote Code Execution Vulnerability windows search vulnerabilities in Windows Server 2008 (KB4024402)Critical
Windows Remote Code Execution Vulnerability for Windows Server 2008 (KB4022008)Critical
Windows Kernel Information Disclosure Vulnerability for the windows kernel information disclosure vulnerability in Windows Server 2008 (KB4034741)Moderate
Win32k Information Disclosure Vulnerability for the windows win32k information disclosure vulnerability in Windows Server 2008 (KB4019204)Important
Windows SMB Denial of Service Vulnerability for the windows smb information disclosure vulnerability in Windows Server 2008 (KB4018466)Important
Windows COM Elevation of Privilege Vulnerability for the windows com elevation of privilege vulnerability in Windows Server 2008 (KB4018556)Important
Windows Kernel Information Disclosure Vulnerability for the windows kernel information disclosure vulnerability in Windows Server 2008 (KB4018821)Moderate
Microsoft ActiveX Information Disclosure Vulnerability for the microsoft activex information disclosure vulnerability in Windows Server 2008 (KB4018927)Moderate
Windows GDI Information Disclosure Vulnerability for the windows gdi information disclosure vulnerability in Windows Server 2008 (KB4019206)Moderate
Win32k Information Disclosure Vulnerability for the win32k information disclosure and escalation of privilege vulnerabilities in windows vista and windows server 2008: april 11, 2017 for Windows Server 2008 (KB4015195)Important
Scripting Engine Memory Corruption Vulnerability for the scripting engine memory corruption vulnerability in windows vista and windows server 2008: april 11, 2017 for Windows Server 2008 (KB4015067)Important
LDAP Elevation of Privilege Vulnerability for the ldap elevation of privilege vulnerability in windows vista and windows server 2008: april 11, 2017 for Windows Server 2008 (KB4015068)Critical
OpenType Font Driver Information Disclosure Vulnerability for the atmfd.dll information disclosure vulnerability for Windows Server 2008 (KB4015380)Moderate
Microsoft Office/WordPad Remote Code Execution Vulnerability w/Windows for the microsoft office remote code execution vulnerability: april 11, 2017 for Windows Server 2008 (KB4014793) - Petya ransomware attack (CVE-2017-0199)Critical
libjpeg Information Disclosure Vulnerability for the libjpeg information disclosure vulnerability in windows vista and windows server 2008 for Windows Server 2008 (KB4014652)Moderate
libjpeg Information Disclosure Vulnerability for the libjpeg information disclosure vulnerability in windows vista and windows server 2008: april 11, 2017 for Windows Server 2008 (KB4015383)Moderate
Windows DirectShow Information Disclosure Vulnerability for Windows Server 2008 (KB3214051)Moderate
Windows Graphics Component Remote Code Execution Vulnerability for Windows Server 2008 (KB4012497)Critical
Windows Uniscribe Information Disclosure Vulnerability for Windows Server 2008 (KB4012583)Critical
Windows Elevation of Privilege Vulnerability for Windows Server 2008 (KB4011981)Critical
Windows Graphics Component Remote Code Execution Vulnerability for Windows Server 2008 (KB4012584)Critical
Windows DNS Query Information Disclosure Vulnerability for Windows Server 2008 (KB4012021)Critical
Windows SMB Information Disclosure Vulnerability for Windows Server 2008 - WannaCrypt Ransomware Worm(KB4012598)Critical
Windows GDI Information Disclosure Vulnerability for Windows Server 2008 (KB4017018)Moderate
Windows DNS Query Information Disclosure Vulnerability for Windows Server 2008 (KB3217587)Critical
Microsoft IIS Server XSS Elevation of Privilege Vulnerability for Windows Server 2008 (KB4012373)Moderate
Local Security Authority Subsystem Service Denial of Service Vulnerability for Windows Server 2008 (KB3216775)Important
Windows Installer Elevation of Privilege Vulnerability for Windows Server 2008 (KB3196726)Important
Windows Common Log File System Driver Elevation of Privilege Vulnerability for Windows Server 2008 (KB3203838)Moderate
Microsft Browser Information Disclosure Vulnerability for Windows Server 2008 (KB3208481)Critical
Win32k Elevation of Privilege Vulnerability for Windows Server 2008 (KB3204723)Important
Windows Installer Elevation of Privilege Vulnerability for Windows Server 2008 (KB3204808)Important
Windows Graphics Component Remote Code Execution Vulnerability for Windows Server 2008 (KB3205638)Critical
Windows Uniscribe Remote Code Execution Vulnerability for Windows Server 2008 (KB3196348)Critical
Windows Graphics Component Remote Code Execution Vulnerability for Windows Server 2008 (KB3204724)Critical
Windows Remote Code Execution Vulnerability for Windows Server 2008 (KB3196718)Critical
Microsoft Graphics Remote Code Execution Vulnerability for Windows Server 2008 (KB3203859)Critical
Windows Common Log File System Driver Elevation of Privilege Vulnerability for Windows Server 2008 (KB3181707)Critical
Windows Kernel Information Disclosure Vulnerability for Windows Server 2008 (KB3198234)Critical
Windows NTLM Elevation of Privilege Vulnerability for Windows Server 2008 (KB3198510)Critical
GDI+ Remote Code Execution Vulnerability for Windows Server 2008 (KB3191203)Critical
Win32k Elevation of Privilege Vulnerability for Windows Server 2008 (KB3183431)Critical
Windows SMB Authenticated Remote Code Execution Vulnerability for Windows Server 2008 (KB3177186)Critical
Win32k Elevation of Privilege Vulnerability for Windows Server 2008 (KB3185911)Critical
Windows Session Object Elevation of Privilege Vulnerability for Windows Server 2008 (KB3175024)Important
Scripting Engine Memory Corruption Vulnerability for Windows Server 2008 (KB3184122)Important
Windows Information Disclosure Vulnerability for Windows Server 2008 (KB3184471)Critical
Windows Kernel Elevation of Privilege Vulnerability for Windows Server 2008 (KB3177725)Important
Microsoft Graphics Remote Code Execution Vulnerability for Windows Server 2008 (KB3178034)Critical
NetLogon Elevation of Privilege Vulnerability for Windows Server 2008 (KB3167679)Important
Windows Graphics Component Elevation of Privilege Vulnerability for Windows Server 2008 (KB3168965)Important
Windows Print Spooler Remote Code Execution Vulnerability for Windows Server 2008 (KB3170455)Critical
WPAD Elevation of Privilege Vulnerability for Windows Server 2008 (KB3161949)Critical
Windows Graphics Component Information Disclosure Vulnerability for Windows Server 2008 (KB3164035)Critical
Win32k Elevation of Privilege Vulnerability for Windows Server 2008 (KB3161664)Important
Group Policy Elevation of Privilege Vulnerability for Windows Server 2008 (KB3159398)Critical
Windows Graphics Component Information Disclosure Vulnerability for Windows Server 2008 (KB3164033)Critical
Windows NetLogon Memory Corruption Remote Code Execution Vulnerability for Windows Server 2008 (KB3161561)Critical
Windows DLL Loading Remote Code Execution Vulnerability for Windows Server 2008 (KB3141083)Important
Windows Graphics Component Information Disclosure Vulnerability for Windows Server 2008 (KB3156013)Critical
Win32k Elevation of Privilege Vulnerability for Windows Server 2008 (KB3153199)Important
Win32k Elevation of Privilege Vulnerability for Windows Server 2008 (KB3156017)Important
RPC Network Data Representation Engine Remote Code Execution Vulnerability for Windows Server 2008 (KB3153171)Critical
RPC Network Data Representation Engine Remote Code Execution Vulnerability for Windows Server 2008 (KB3153171)Critical
Windows Graphics Component Information Disclosure Vulnerability for Windows Server 2008 (KB3156016)Critical
Windows Graphics Component Information Disclosure Vulnerability for Windows Server 2008 (KB3156019)Critical
Windows SAM and LSAD Downgrade Vulnerability for Windows Server 2008 (KB3149090)Important
GDI+ Remote Code Execution Vulnerability for Windows Server 2008 (KB3145739)Critical
Windows OLE Remote Code Execution Vulnerability for Windows Server 2008 (KB3146706)Critical
Windows Kernel Local Elevation of Privilege Vulnerability for Windows Server 2008 (KB3191256)Moderate
Internet Explorer Information Disclosure Vulnerability for Windows Server 2008 (KB3193515)Moderate
Windows IME Elevation of Privilege Vulnerability for Windows Server 2008 (KB3193418)Important
Microsoft Browser Information Disclosure Vulnerability for Windows Server 2008 (KB3218362)Moderate
Dxgkrnl.sys Elevation of Privilege Vulnerability for the dxgkrnl.sys elevation of privilege vulnerability in Windows Server 2008 (KB4019149)Important
LNK Remote Code Execution Vulnerability for Windows Server 2008 (KB4021903)Critical
Windows Explorer Remote Code Execution Vulnerability for the windows explorer remote code execution vulnerability in Windows Server 2008 (KB4025497)Critical
Kerberos SNAME Security Feature Bypass Vulnerability for the kerberos sname security feature bypass vulnerability in Windows Server 2008 (KB4022746)Important
Http.sys Information Disclosure Vulnerability for the windows kernel information disclosure vulnerability in Windows Server 2008 (KB4022914)Moderate
Microsoft JET Database Engine Remote Code Execution Vulnerability for the microsoft jet database engine remote code execution vulnerability: october 10, 2017 for Windows Server 2008 (KB4042007)Critical
Microsoft JET Database Engine Remote Code Execution Vulnerability for Windows Server 2008 (KB4050795)Critical
Windows Elevation of Privilege Vulnerability for Windows Server 2008 (KB3198483)Moderate
Windows Installer Elevation of Privilege Vulnerability for the windows installer elevation of privilege vulnerability in Windows Server 2008 for x86-based Systems (KB4087398)Important
Windows Kernel Information Disclosure Vulnerability for vulnerabilities in Windows Server 2008 for x86-based Systems (KB4089344)Important
Windows Kernel Information Disclosure Vulnerability for the kernel information disclosure vulnerabilities in Windows Server 2008 for x86-based Systems (KB4093478)Moderate
Microsoft Graphics Remote Code Execution Vulnerability for the microsoft graphics remote code execution vulnerability in Windows Server 2008 for x86-based Systems (KB4093223)Critical
Microsoft Graphics Component Denial of Service Vulnerability for the microsoft graphics component denial of service vulnerability in Windows Server 2008 for x86-based Systems (KB4093224)Moderate
Win32k Elevation of Privilege Vulnerability for the win32k elevation of privilege vulnerability in Windows Server 2008 for x86-based Systems (KB4131188)Important
NTFS Elevation of Privilege Vulnerability for vulnerabilities in Windows Server 2008 for x86-based Systems (KB4230467)Critical
Windows Kernel Information Disclosure Vulnerability for the windows kernel information disclosure vulnerability in Windows Server 2008 for x86-based Systems (KB4234459)Moderate
HIDParser Elevation of Privilege Vulnerability for the hidparser elevation of privilege vulnerability in Windows Server 2008 for x86-based Systems (KB4294413)Important
Win32k Elevation of Privilege Vulnerability for the win32k elevation of privilege vulnerability in Windows Server 2008 for x86-based Systems (KB4339854)Critical
Windows Elevation of Privilege Vulnerability for the windows elevation of privilege vulnerability in Windows Server 2008 for x86-based Systems (KB4339503)Moderate
WordPad Security Feature Bypass Vulnerability for the security feature bypass vulnerability in Windows Server 2008 for x86-based Systems (KB4339291)Important
Windows Denial of Service Vulnerability for the windows denial of service vulnerability in Windows Server 2008 for x86-based Systems (KB4340583)Moderate
Windows Kernel Elevation of Privilege Vulnerability for the windows kernel elevation of privilege vulnerability in Windows Server 2008 for x86-based Systems (KB4295656)Critical
Windows FTP Server Denial of Service Vulnerability for the windows ftp server denial of service vulnerability in Windows Server 2008 for x86-based Systems (KB4293756)Important
Windows DNSAPI Denial of Service Vulnerability for the windows dnsapi denial of service vulnerability in Windows Server 2008 for x86-based Systems (KB4291391)Important
LNK Remote Code Execution Vulnerability for the remote code execution vulnerability in Windows Server 2008 for x86-based Systems (KB4340939)Critical
Windows GDI Information Disclosure Vulnerability for the gdi vulnerabilities in Windows Server 2008 for x86-based Systems (KB4343674)Critical
Microsoft Graphics Remote Code Execution Vulnerability for the font library vulnerability in Windows Server 2008 for x86-based Systems (KB4344104)Critical
description of the security update for the l1tf variant vulnerabilities in Windows Server 2008 for x86-based Systems (KB4341832)Important
Microsoft COM for Windows Remote Code Execution Vulnerability for the remote code execution vulnerability in Windows Server 2008 for x86-based Systems (KB4340937)Critical
Windows Kernel Information Disclosure Vulnerability for the windows kernel information disclosure vulnerability in Windows Server 2008 for x86-based Systems (KB4338380)Moderate
Windows Remote Code Execution Vulnerability for Windows Server 2008 for x86-based Systems (KB4457984)Critical
Microsoft Guidance to mitigate L1TF variant for Windows Server 2008 for x86-based Systems (KB4458010)Critical
Microsoft Graphics Components Information Disclosure Vulnerability for Windows Server 2008 for x86-based Systems (KB4463104)Critical
Microsoft Graphics Components Information Disclosure Vulnerability for Windows Server 2008 for x86-based Systems (KB4463097)Critical
Windows COM Elevation of Privilege Vulnerability for Windows Server 2008 for x86-based Systems (KB4467700)Critical
Windows COM Elevation of Privilege Vulnerability for Windows Server 2008 for x86-based Systems (KB4467706)Critical
Windows Kernel Information Disclosure Vulnerability for Windows Server 2008 for x86-based Systems (KB4471319)Critical
Windows Kernel Information Disclosure Vulnerability for Windows Server 2008 for x86-based Systems (KB4471325)Critical
Windows Kernel Information Disclosure Vulnerability for Windows Server 2008 for x86-based Systems (KB4480968)Critical
Windows Kernel Information Disclosure Vulnerability for Windows Server 2008 for x86-based Systems (KB4480957)Critical
Windows GDI Information Disclosure Vulnerability for Windows Server 2008 for x86-based Systems (KB4487019)Critical
Windows GDI Information Disclosure Vulnerability for Windows Server 2008 for x86-based Systems (KB4487023)Critical
Windows Kernel Elevation of Privilege Vulnerability for Windows Server 2008 (KB4345397)Critical
Windows Kernel Information Disclosure Vulnerability for the information disclosure vulnerability in Windows Server 2008 for x86-based Systems (KB4056613)Moderate
Windows Kernel Information Disclosure Vulnerability for the windows kernel vulnerabilities in Windows Server 2008 for x86-based Systems (KB4089229)Moderate
Microsoft Windows Information Disclosure Vulnerability for the windows information disclosure vulnerability in Windows Server 2008 for x86-based Systems (KB4130957)Moderate
Windows Shell Remote Code Execution Vulnerability for the windows shell remote code execution vulnerability in Windows Server 2008 for x86-based Systems (KB4089175)Important
Microsoft JET Database Engine Remote Code Execution Vulnerability for vulnerabilities in Windows Server 2008 for x86-based Systems (KB4093257)Critical
Windows SNMP Service Denial of Service Vulnerability for the denial of service vulnerability in Windows Server 2008 for x86-based Systems (KB4091756)Moderate
CredSSP Remote Code Execution Vulnerability for the credssp remote code execution vulnerability in Windows Server 2008 for x86-based Systems (KB4056564)Important
Windows Remote Assistance Information Disclosure Vulnerability for the windows remote assistance information disclosure vulnerability in Windows Server 2008 for x86-based Systems (KB4089453)Low
Windows Remote Code Execution Vulnerability for the remote code execution vulnerability in Windows Server 2008 for x86-based Systems (KB4130956)Critical
Windows Kernel Information Disclosure Vulnerability for Windows Server 2008 for x86-based Systems (KB4489876)Critical
HID Information Disclosure Vulnerability for Windows Server 2008 for x86-based Systems (KB4489880)Critical
Win32k Elevation of Privilege Vulnerability for Windows Server 2008 for x86-based Systems (KB4493458)Critical
Win32k Elevation of Privilege Vulnerability for Windows Server 2008 for x86-based Systems (KB4493471)Critical
2019-05 Security Only Quality Update for Windows Server 2008 for x86-based Systems (KB4499180)Critical
2019-05 Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems (KB4499149)Critical
Windows Kernel Information Disclosure Vulnerability for Windows Server 2008 (KB4018885)Moderate
Windows Remote Desktop Protocol (RDP) Denial of Service Vulnerability for Windows Server 2008 for x86-based Systems (KB4093227)Moderate
Windows Elevation of Privilege Vulnerability for Windows Server 2008 for x86-based Systems (KB4056615)Important
Windows Common Log File System Driver Elevation of Privilege Vulnerability for Windows Server 2008 for x86-based Systems (KB4130944)Important
Microsoft COM for Windows Remote Code Execution Vulnerability for Windows Server 2008 for x86-based Systems (KB4101477)Important
Windows VBScript Engine Remote Code Execution Vulnerability for Windows Server 2008 for x86-based Systems (KB4134651)Important
Security Update for Windows Server 2008 (KB4493730)Low
Windows Kernel Information Disclosure Vulnerability for Windows Server 2008 for x86-based Systems (KB4503287)Critical
Scripting Engine Memory Corruption Vulnerability for Windows Server 2008 for x86-based Systems (KB4503273)Critical
2019-07 Security Only Quality Update for Windows Server 2008 for x86-based Systems (KB4507461)Critical
2019-07 Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems (KB4507452)Critical
Windows ALPC Elevation of Privilege Vulnerability for Windows Server 2008 for x86-based Systems (KB4512491)Critical
Windows ALPC Elevation of Privilege Vulnerability for Windows Server 2008 for x86-based Systems (KB4512476)Critical
Winlogon Elevation of Privilege Vulnerability for Windows Server 2008 for x86-based Systems (KB4516051)Critical
Winlogon Elevation of Privilege Vulnerability for Windows Server 2008 for x86-based Systems (KB4516026)Critical
Windows NTLM Tampering Vulnerability for Windows Server 2008 for x86-based Systems (KB4520009)Critical
Windows NTLM Tampering Vulnerability for Windows Server 2008 for x86-based Systems (KB4520002)Critical
Windows Graphics Component Elevation of Privilege Vulnerability for Windows Server 2008 for x86-based Systems (KB4525234)Critical
Windows Graphics Component Elevation of Privilege Vulnerability for Windows Server 2008 for x86-based Systems (KB4525239)Critical
Win32k Graphics Remote Code Execution Vulnerability for Windows Server 2008 for x86-based Systems (KB4530719)Critical
Win32k Graphics Remote Code Execution Vulnerability for Windows Server 2008 for x86-based Systems (KB4530695)Critical
Windows Search Indexer Elevation of Privilege Vulnerability for Windows Server 2008 for x86-based Systems (KB4534312)Important
Windows Search Indexer Elevation of Privilege Vulnerability for Windows Server 2008 for x86-based Systems (KB4534303)Critical
Scripting Engine Memory Corruption Vulnerability for Windows Server 2008 for x86-based Systems (KB4537810)Critical
Windows Search Indexer Elevation of Privilege Vulnerability for Windows Server 2008 for x86-based Systems (KB4537822)Critical
SHA-2 Code Sign Support Advisory for Windows Server 2008 for x86-based Systems (KB4474419)Low
SHA-2 Code Sign Support Advisory for Windows Server 2008 for x86-based Systems (KB4474419)Low
SHA-2 Code Sign Support Advisory for Windows Server 2008 for x86-based Systems (KB4474419)Low
Win32k Elevation of Privilege Vulnerability for Windows Server 2008 for x86-based Systems (KB4541504) (ESU)Critical
Scripting Engine Memory Corruption Vulnerability for Windows Server 2008 for x86-based Systems (KB4541506) (ESU)Critical
2020-04 Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems (KB4550951)Critical
2020-04 Security Only Quality Update for Windows Server 2008 for x86-based Systems (KB4550957)Critical
Internet Explorer Memory Corruption Vulnerability for Windows Server 2008 for x86-based Systems (KB4556860) (ESU)Critical
Windows Hyper-V Denial of Service Vulnerability for Windows Server 2008 for x86-based Systems (KB4556854) (ESU)Critical
2020-06 Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems (KB4561670)Critical
2020-06 Security Only Quality Update for Windows Server 2008 for x86-based Systems (KB4561645)Critical
VBScript Remote Code Execution Vulnerability for Windows Server 2008 for x86-based Systems (KB4565536) (ESU)Critical
Jet Database Engine Remote Code Execution Vulnerability for Windows Server 2008 for x86-based Systems (KB4565529) (ESU)Critical
Windows Modules Installer Elevation of Privilege Vulnerability for Windows Server 2008 for x86-based Systems (KB4565353) (ESU)Important
Windows GDI Elevation of Privilege Vulnerability for Windows Server 2008 for x86-based Systems (KB4571746) (ESU)Critical
Windows GDI Elevation of Privilege Vulnerability for Windows Server 2008 for x86-based Systems (KB4571730) (ESU)Critical
Windows Graphics Component Information Disclosure Vulnerability for Windows Server 2008 for x86-based Systems (KB4577070) (ESU)Critical
Windows Graphics Component Information Disclosure Vulnerability for Windows Server 2008 for x86-based Systems (KB4577064) (ESU)Critical
Group Policy Elevation of Privilege Vulnerability for Windows Server 2008 for x86-based Systems (KB4580385) (ESU)Critical
Group Policy Elevation of Privilege Vulnerability for Windows Server 2008 for x86-based Systems (KB4580378) (ESU)Critical
Windows Kernel Local Elevation of Privilege Vulnerability for Windows Server 2008 for x86-based Systems (KB4586817) (ESU)Critical
Windows Kernel Local Elevation of Privilege Vulnerability for Windows Server 2008 for x86-based Systems (KB4586807) (ESU)Critical
Windows GDI+ Information Disclosure Vulnerability for Windows Server 2008 for x86-based Systems (KB4592504) (ESU)Critical
Windows GDI+ Information Disclosure Vulnerability for Windows Server 2008 for x86-based Systems (KB4592498) (ESU)Critical
Windows CSC Service Elevation of Privilege Vulnerability for Windows Server 2008 for x86-based Systems (KB4598287) (ESU)Critical
Windows CSC Service Elevation of Privilege Vulnerability for Windows Server 2008 for x86-based Systems (KB4598288) (ESU)Critical
Windows Remote Procedure Call Information Disclosure Vulnerability for Windows Server 2008 for x86-based Systems (KB4601360) (ESU)Critical
Windows Remote Procedure Call Information Disclosure Vulnerability for Windows Server 2008 for x86-based Systems (KB4601366) (ESU)Critical
Windows User Profile Service Elevation of Privilege Vulnerability for Windows Server 2008 for x86-based Systems (KB5000856) (ESU)Critical
Windows User Profile Service Elevation of Privilege Vulnerability for Windows Server 2008 for x86-based Systems (KB5000844) (ESU)Critical
Windows Installer Spoofing Vulnerability for Windows Server 2008 for x86-based Systems (KB5001332) (ESU) (CVE-2021-28437)Critical
Windows Installer Spoofing Vulnerability for Windows Server 2008 for x86-based Systems (KB5001389) (ESU) (CVE-2021-28437)Critical
Windows Wireless Networking Information Disclosure Vulnerability for Windows Server 2008 for x86-based Systems (KB5003210) (ESU)Critical
Windows Wireless Networking Information Disclosure Vulnerability for Windows Server 2008 for x86-based Systems (KB5003225) (ESU)Critical
Windows Print Spooler Elevation of Privilege Vulnerability for Windows Server 2008 for x86-based Systems (KB5003661) (ESU)Critical
Windows Print Spooler Elevation of Privilege Vulnerability for Windows Server 2008 for x86-based Systems (KB5003695) (ESU)Critical
Windows Print Spooler Remote Code Execution Vulnerability-CVE-2021-34527Critical
Windows Print Spooler Remote Code Execution Vulnerability for Windows Server 2008 for x86-based Systems (KB5004955) (ESU) (CVE-2021-34527)Critical
Windows Print Spooler Remote Code Execution Vulnerability for Windows Server 2008 for x86-based Systems (KB5004959) (ESU) (CVE-2021-34527)Critical
Windows TCP/IP Driver Denial of Service Vulnerability for Windows Server 2008 for x86-based Systems (KB5004299) (ESU)Critical
Windows TCP/IP Driver Denial of Service Vulnerability for Windows Server 2008 for x86-based Systems (KB5004305) (ESU)Critical
Microsoft Windows Print Spooler Point and Print allows installation of arbitrary queue-specific filesModerate
Windows TCP/IP Remote Code Execution Vulnerability for Windows Server 2008 for x86-based Systems (KB5005090) (ESU)Critical
Windows TCP/IP Remote Code Execution Vulnerability for Windows Server 2008 for x86-based Systems (KB5005095) (ESU)Critical
Windows Scripting Engine Memory Corruption Vulnerability for Windows Server 2008 for x86-based Systems (KB5005606) (ESU)Critical
Windows Common Log File System Driver Elevation of Privilege Vulnerability for Windows Server 2008 for x86-based Systems (KB5005618) (ESU)Critical
Windows HTTP.sys Elevation of Privilege Vulnerability for Windows Server 2008 for x86-based Systems (KB5006715) (CVE-2021-40449) (CVE-2021-40469) (ESU)Critical
Windows HTTP.sys Elevation of Privilege Vulnerability for Windows Server 2008 for x86-based Systems (KB5006736) (CVE-2021-40449) (CVE-2021-40469) (ESU)Critical
Windows Remote Desktop Protocol (RDP) Information Disclosure Vulnerability for Windows Server 2008 for x86-based Systems (KB5007246) (ESU)Critical
Windows Remote Desktop Protocol (RDP) Information Disclosure Vulnerability for Windows Server 2008 for x86-based Systems (KB5007263) (ESU)Critical
2021-12 Security Only Quality Update for Windows Server 2008 for x86-based Systems (KB5008271)Critical
2021-12 Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems (KB5008274)Critical
Virtual Machine IDE Drive Elevation of Privilege Vulnerability for Windows Server 2008 for x86-based Systems (KB5009601) (ESU)Critical
Virtual Machine IDE Drive Elevation of Privilege Vulnerability for Windows Server 2008 for x86-based Systems (KB5009627) (ESU)Critical
Windows Common Log File System Driver Elevation of Privilege Vulnerability for Windows Server 2008 for x86-based Systems (KB5010384) (ESU) (CVE-2022-21989)Important
Windows Common Log File System Driver Elevation of Privilege Vulnerability for Windows Server 2008 for x86-based Systems (KB5010403) (ESU) (CVE-2022-21989)Critical
2022-03 Security Only Quality Update for Windows Server 2008 for x86-based Systems (KB5011525) (ESU)Critical
2022-03 Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems (KB5011534) (ESU)Critical
Win32 Stream Enumeration Remote Code Execution Vulnerability for Windows Server 2008 for x86-based Systems (KB5012632) (ESU) (CVE-2022-26904) (CVE-2022-24521)Critical
Win32 Stream Enumeration Remote Code Execution Vulnerability for Windows Server 2008 for x86-based Systems (KB5012658) (ESU) (CVE-2022-26904) (CVE-2022-24521)Critical
Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability for Windows Server 2008 for x86-based Systems (KB5014006) (ESU)Critical
Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability for Windows Server 2008 for x86-based Systems (KB5014010) (ESU)Critical
AD Authentication failure Vulnerability in Windows Server 2008 for x86-based Systems (KB5014990) (ESU)Moderate
Windows iSCSI Discovery Service Remote Code Execution Vulnerability for Windows Server 2008 for x86-based Systems (KB5014743) (ESU)Critical
Windows iSCSI Discovery Service Remote Code Execution Vulnerability for Windows Server 2008 for x86-based Systems (KB5014752) (ESU)Critical
Windows Kernel Information Disclosure Vulnerability for Windows Server 2008 for x86-based Systems (KB5015866) (ESU) (CVE-2022-22047)Critical
Windows Kernel Information Disclosure Vulnerability for Windows Server 2008 for x86-based Systems (KB5015870) (ESU) (CVE-2022-22047)Critical
Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability for Windows Server 2008 for x86-based Systems (KB5016669) (ESU)Critical
Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability for Windows Server 2008 for x86-based Systems (KB5016686) (ESU)Critical
.NET Framework Remote Code Execution Vulnerability for Windows Server 2008 for x86-based Systems (KB5017358)Critical
.NET Framework Remote Code Execution Vulnerability for Windows Server 2008 for x86-based Systems (KB5017371)Critical
Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability for Windows Server 2008 for x86-based Systems (KB5018446) (ESU)Critical
2022-10 Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems (KB5018450)Critical
Windows Kerberos RC4-HMAC Elevation of Privilege for Windows Server 2008 for x86-based Systems (KB5020005) (ESU)Critical
Windows Kerberos RC4-HMAC Elevation of Privilege for Windows Server 2008 for x86-based Systems (KB5020019) (ESU)Critical
Windows Graphics Component Information Disclosure Vulnerability for Windows Server 2008 for x86-based Systems (KB5021289)Critical
Windows Graphics Component Information Disclosure Vulnerability for Windows Server 2008 for x86-based Systems (KB5021293)Critical
Security Update for Windows Server 2008 (KB3057839)Important
Remote Procedure Call Runtime Denial of Service Vulnerability for Windows Server 2008 for x86-based Systems (KB5022340) (ESU)Critical
Remote Procedure Call Runtime Denial of Service Vulnerability for Windows Server 2008 for x86-based Systems (KB5022353) (ESU)Critical
Microsoft PostScript Printer Driver Remote Code Execution Vulnerability for Windows Server 2008 for x86-based Systems (KB5022890)Critical
Microsoft PostScript Printer Driver Remote Code Execution Vulnerability for Windows Server 2008 for x86-based Systems (KB5022893)Critical
Microsoft PostScript Printer Driver Remote Code Execution Vulnerability for Windows Server 2008 for x86-based Systems (KB5022890)Critical
Remote Procedure Call Runtime Remote Code Execution Vulnerability for Windows Server 2008 for x86-based Systems (KB5023754)Critical
Remote Procedure Call Runtime Remote Code Execution Vulnerability for Windows Server 2008 for x86-based Systems (KB5023755)Critical
Microsoft Message Queuing Remote Code Execution Vulnerability for Windows Server 2008 for x86-based Systems (KB5025271)Critical
Microsoft Message Queuing Remote Code Execution Vulnerability for Windows Server 2008 for x86-based Systems (KB5025273)Critical
Windows NTLM Security Support Provider Information Disclosure Vulnerability for Windows Server 2008 for x86-based Systems (KB5026408)Critical
Windows NTLM Security Support Provider Information Disclosure Vulnerability for Windows Server 2008 for x86-based Systems (KB5026427)Critical
NTFS Elevation of Privilege Vulnerability for Windows Server 2008 for x86-based Systems (KB5027277)Critical
NTFS Elevation of Privilege Vulnerability for Windows Server 2008 for x86-based Systems (KB5027279)Critical
2023-07 Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems (KB5028222)Critical
2023-07 Security Only Quality Update for Windows Server 2008 for x86-based Systems (KB5028226)Critical
Office and Windows HTML Remote Code Execution Vulnerability (CVE-2023-36884)Important
Windows Kernel Elevation of Privilege Vulnerability for Windows Server 2008 for x86-based Systems (KB5029301)Critical
Windows Kernel Elevation of Privilege Vulnerability for Windows Server 2008 for x86-based Systems (KB5029318)Critical
DHCP Server Service Information Disclosure Vulnerability for Windows Server 2008 for x86-based Systems (KB5030271) (ESU)Critical
DHCP Server Service Information Disclosure Vulnerability for Windows Server 2008 for x86-based Systems (KB5030286) (ESU)Critical
Microsoft Message Queuing Remote Code Execution Vulnerability for Windows Server 2008 for x86-based Systems (KB5031411)Critical
Microsoft Message Queuing Remote Code Execution Vulnerability for Windows Server 2008 for x86-based Systems (KB5031416)Critical
Windows SmartScreen Security Feature Bypass Vulnerability for Windows Server 2008 for x86-based Systems (KB5032248)Critical
Windows SmartScreen Security Feature Bypass Vulnerability for Windows Server 2008 for x86-based Systems (KB5032254)Critical
Windows DNS Spoofing Vulnerability for Windows Server 2008 for x86-based Systems (KB5033422)Critical
Windows DNS Spoofing Vulnerability for Windows Server 2008 for x86-based Systems (KB5033427)Critical
Microsoft Common Log File System Elevation of Privilege Vulnerability for Windows Server 2008 for x86-based Systems (KB5034173)Critical
Microsoft Common Log File System Elevation of Privilege Vulnerability for Windows Server 2008 for x86-based Systems (KB5034176)Critical
Windows Kernel Information Disclosure Vulnerability for Windows Server 2008 for x86-based Systems (KB5034795)Critical
Windows Kernel Information Disclosure Vulnerability for Windows Server 2008 for x86-based Systems (KB5034833)Critical
Windows USB Hub Driver Remote Code Execution Vulnerability for Windows Server 2008 for x86-based Systems (KB5035933)Critical
Windows USB Hub Driver Remote Code Execution Vulnerability for Windows Server 2008 for x86-based Systems (KB5035920)Critical

Disclaimer: This webpage is intended to provide you information about vulnerability announcement for certain specific software products. The information is provided "As Is" without warranty of any kind. The links provided point to pages on the vendors websites. You can get more information by clicking the links to visit the relevant pages on the vendors website.