Last updated on Mar 18, 2024
S.No Vulnerability Name Severity
Cumulative Security Update for ActiveX Killbits for Windows Server 2008 R2 x64 Edition (KB973525)Critical
ms09-056: vulnerabilities in cryptoapi could allow spoofing for Windows Server 2008 R2 x64 Edition (KB974571)Important
ms09-059: vulnerability in the local security authority subsystem service could allow denial of service for Windows Server 2008 R2 x64 Edition (KB975467)Important
ms10-001: vulnerability in the embedded opentype font engine could allow remote code execution for Windows Server 2008 R2 x64 Edition (KB972270)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB978251)Critical
Cumulative Security Update for ActiveX Killbits for Windows Server 2008 R2 x64 Edition (KB978262)Critical
ms10-012: vulnerabilities in smb server could allow remote code execution for Windows Server 2008 R2 x64 Edition (KB971468)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB975560)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB978601)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB979309)Critical
ms10-020: vulnerabilities in smb client could allow remote code execution for Windows Server 2008 R2 x64 Edition (KB980232)Critical
ms10-021: vulnerabilities in windows kernel could allow elevation of privilege for Windows Server 2008 R2 x64 Edition (KB979683)Important
Security Update for Windows Server 2008 R2 x64 Edition (KB976323)Moderate
Security Update for Windows Server 2008 R2 x64 Edition (KB979559)Important
Security Update for Windows Server 2008 R2 x64 Edition (KB979482)Critical
Cumulative Security Update for ActiveX Killbits for Windows Server 2008 R2 x64 Edition (KB980195)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB980218)Important
ms10-043: vulnerability in canonical display driver could allow remote code execution for Windows Server 2008 R2 x64 Edition (KB2032276)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB2286198)Critical
ms10-047: vulnerabilities in windows kernel could allow elevation of privilege for Windows Server 2008 R2 x64 Edition (KB981852)Important
ms10-048: vulnerabilities in windows kernel-mode drivers could allow elevation of privilege for Windows Server 2008 R2 x64 Edition (KB2160329)Important
ms10-049: vulnerabilities in schannel could allow remote code execution for Windows Server 2008 R2 x64 Edition (KB980436)Critical
ms10-051: vulnerability in microsoft xml core services could allow remote code execution for Windows Server 2008 R2 x64 Edition (KB2079403)Critical
ms10-054: vulnerabilities in smb server could allow remote code execution for Windows Server 2008 R2 x64 Edition (KB982214)Critical
ms10-058: vulnerabilities in tcp/ip could allow elevation of privilege for Windows Server 2008 R2 x64 Edition (KB978886)Critical
ms10-059: vulnerabilities in the tracing feature for services could allow an elevation of privilege for Windows Server 2008 R2 x64 Edition (KB982799)Important
ms10-061: vulnerability in print spooler service could allow remote code execution for Windows Server 2008 R2 x64 Edition (KB2347290)Critical
ms10-073: vulnerabilities in windows kernel-mode drivers could allow elevation of privilege for Windows Server 2008 R2 x64 Edition (KB981957)Important
ms10-074: vulnerability in microsoft foundation classes could allow remote code execution for Windows Server 2008 R2 x64 Edition (KB2387149)Critical
ms10-076: vulnerability in the embedded opentype font engine could allow remote code execution for Windows Server 2008 R2 x64 Edition (KB982132)Critical
ms10-081: vulnerability in the windows common control library could allow remote code execution for Windows Server 2008 R2 x64 Edition (KB2296011)Important
Security Update for Windows Server 2008 R2 x64 Edition (KB979687)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB979688)Critical
ms10-085: vulnerabilities in schannel could allow denial of service for Windows Server 2008 R2 x64 Edition (KB2207566)Important
ms10-091: vulnerabilities in the opentype font (otf) format driver could allow remote code execution for Windows Server 2008 R2 x64 Edition (KB2296199)Critical
ms10-092: vulnerability in task scheduler could allow for elevation of privilege for Windows Server 2008 R2 x64 Edition (KB2305420)Important
ms10-095: vulnerability in microsoft windows could allow remote code execution for Windows 7 for x64-based Systems (KB2385678)Critical
ms10-096: vulnerability in windows address book could allow remote code execution for Windows Server 2008 R2 x64 Edition (KB2423089)Critical
ms10-098: vulnerabilities in windows kernel could allow elevation of privilege for Windows Server 2008 R2 x64 Edition (KB2436673)Important
ms10-100: vulnerability in consent user interface could allow elevation of privilege for Windows Server 2008 R2 x64 Edition (KB2442962)Important
ms10-101: vulnerability in windows netlogon service could allow denial of service for Windows Server 2008 R2 x64 Edition (KB2207559)Moderate
Security Update for Windows Server 2008 R2 x64 Edition (KB2419640)Critical
ms11-007: vulnerability in the opentype compact font format cff driver could allow remote code execution for Windows Server 2008 R2 x64 Edition (KB2485376)Critical
ms11-011: vulnerabilities in windows kernel could allow elevation of privilege for Windows Server 2008 R2 x64 Edition (KB2393802)Important
ms11-012: vulnerabilities in windows kernel-mode drivers could allow elevation of privilege for Windows Server 2008 R2 x64 Edition (KB2479628)Important
Security Update for Windows Server 2008 R2 x64 Edition (KB2425227)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB2425227) for SP1Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB2479943)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB2479943) For Sp1Critical
ms11-019: vulnerabilities in smb client could allow remote code execution: april 12, 2011 for Windows Server 2008 R2 x64 Edition (KB2511455)Critical
ms11-019: vulnerabilities in smb client could allow remote code execution: april 12, 2011 for Windows Server 2008 R2 x64 Edition (KB2511455) for SP1Critical
ms11-020: vulnerabilities in smb server could allow remote code execution: april 12, 2011 for Windows Server 2008 R2 x64 Edition (KB2508429)Critical
ms11-020: vulnerabilities in smb server could allow remote code execution: april 12, 2011 for Windows Server 2008 R2 x64 Edition (KB2508429) for SP1Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB2491683)Important
Security Update for Windows Server 2008 R2 x64 Edition (KB2491683) for SP1Important
Security Update for Windows Server 2008 R2 x64 Edition (KB2506212)Important
Security Update for Windows Server 2008 R2 x64 Edition (KB2506212) for SP1Important
ms11-026: vulnerability in mhtml could allow information disclosure: april 12, 2011 for Windows Server 2008 R2 x64 Edition (KB2503658)Moderate
ms11-026: vulnerability in mhtml could allow information disclosure: april 12, 2011 for Windows Server 2008 R2 x64 Edition (KB2503658) for SP1Moderate
Cumulative Security Update for ActiveX Killbits for Windows Server 2008 R2 x64 Edition (KB2508272)Critical
Cumulative Security Update for ActiveX Killbits for Windows Server 2008 R2 x64 Edition (KB2508272) for SP1Critical
ms11-030: vulnerability in dns resolution could allow remote code execution: april 12, 2011 for Windows Server 2008 R2 x64 Edition (KB2509553)Important
ms11-030: vulnerability in dns resolution could allow remote code execution: april 12, 2011 for Windows Server 2008 R2 x64 Edition (KB2509553) for SP1Important
ms11-032: vulnerability in the opentype compact font format (cff) driver could allow remote code execution: april 12, 2011 for Windows Server 2008 R2 x64 Edition (KB2507618)Critical
ms11-032: vulnerability in the opentype compact font format (cff) driver could allow remote code execution: april 12, 2011 for Windows Server 2008 R2 x64 Edition (KB2507618) for SP1Critical
ms11-034: vulnerabilities in windows kernel-mode drivers could allow elevation of privilege: april 12, 2011 for Windows Server 2008 R2 x64 Edition (KB2506223)Important
ms11-034: vulnerabilities in windows kernel-mode drivers could allow elevation of privilege: april 12, 2011 for Windows Server 2008 R2 x64 Edition (KB2506223) for SP1Important
ms11-035: vulnerability in wins could allow remote code execution: may 10, 2011 for Windows Server 2008 R2 x64 Edition (KB2524426)Critical
ms11-035: vulnerability in wins could allow remote code execution: may 10, 2011 for Windows Server 2008 R2 x64 Edition (KB2524426) for SP2Critical
ms11-037: vulnerability in mhtml could allow information disclosure: june 14, 2011 for Windows Server 2008 R2 x64 Edition (KB2544893)Moderate
ms11-037: vulnerability in mhtml could allow information disclosure: june 14, 2011 for Windows Server 2008 R2 x64 Edition (KB2544893) for SP1Moderate
ms11-038: vulnerability in ole automation could allow remote code execution: june 14, 2011 for Windows Server 2008 R2 x64 Edition (KB2476490)Critical
ms11-038: vulnerability in ole automation could allow remote code execution: june 14, 2011 for Windows Server 2008 R2 x64 Edition (KB2476490) for SP1Critical
ms11-041: vulnerabilities in windows kernel-mode drivers could allow elevation of privilege: june 14, 2011 for Windows Server 2008 R2 x64 Edition (KB2525694)Critical
ms11-041: vulnerabilities in windows kernel-mode drivers could allow elevation of privilege: june 14, 2011 for Windows Server 2008 R2 x64 Edition (KB2525694) for SP1Critical
ms11-042: vulnerabilities in distributed file system could allow remote code execution: june 14, 2011 for Windows Server 2008 R2 x64 Edition (KB2535512)Critical
ms11-043: vulnerability in smb client could allow remote code execution: june 14, 2011 for Windows Server 2008 R2 x64 Edition (KB2536276)Critical
ms11-043: vulnerability in smb client could allow remote code execution: june 14, 2011 for Windows Server 2008 R2 x64 Edition (KB2536276) for SP1Critical
ms11-046: vulnerability in windows afd.sys could allow elevation of privilege: june 14, 2011 for Windows Server 2008 R2 x64 Edition (KB2503665)Important
ms11-046: vulnerability in windows afd.sys could allow elevation of privilege: june 14, 2011 for Windows Server 2008 R2 x64 Edition (KB2503665) for SP1Important
ms11-048: vulnerability in smb server could allow denial of service: june 14, 2011 for Windows Server 2008 R2 x64 Edition (KB2536275)Important
ms11-048: vulnerability in smb server could allow denial of service: june 14, 2011 for Windows Server 2008 R2 x64 Edition (KB2536275) for SP1Important
ms11-054: vulnerabilities in windows kernel-mode drivers could allow elevation of privilege: july 12, 2011 for Windows Server 2008 R2 x64 Edition (KB2555917)Important
ms11-054: vulnerabilities in windows kernel-mode drivers could allow elevation of privilege: july 12, 2011 for Windows Server 2008 R2 x64 Edition (KB2555917) for SP1Important
ms11-056: vulnerabilities in windows csrss could allow elevation of privilege: july 12, 2011 for Windows Server 2008 R2 x64 Edition (KB2507938)Critical
ms11-056: vulnerabilities in windows csrss could allow elevation of privilege: july 12, 2011 for Windows Server 2008 R2 x64 Edition (KB2507938) for SP1Critical
ms11-059: vulnerability in data access components could allow remote code execution: august 9, 2011 for Windows Server 2008 R2 x64 Edition (KB2560656)Critical
ms11-059: vulnerability in data access components could allow remote code execution: august 9, 2011 for Windows Server 2008 R2 x64 Edition (KB2560656) for SP1Critical
ms11-061: vulnerability in remote desktop web access could allow elevation of privilege: august 9, 2011 for Windows Server 2008 R2 x64 Edition (KB2546250)Moderate
ms11-061: vulnerability in remote desktop web access could allow elevation of privilege: august 9, 2011 for Windows Server 2008 R2 x64 Edition (KB2546250)Moderate
ms11-063: vulnerability in windows client/server run-time subsystem could allow elevation of privilege: august 9, 2011 for Windows Server 2008 R2 x64 Edition (KB2567680)Important
ms11-063: vulnerability in windows client/server run-time subsystem could allow elevation of privilege: august 9, 2011 for Windows Server 2008 R2 x64 Edition (KB2567680)Important
ms11-064: vulnerabilities in tcp/ip stack could allow denial of service: august 9, 2011 for Windows Server 2008 R2 x64 Edition (KB2563894)Important
ms11-064: vulnerabilities in tcp/ip stack could allow denial of service: august 9, 2011 for Windows Server 2008 R2 x64 Edition (KB2563894) for SP1Important
ms11-068: vulnerability in windows kernel could allow denial of service: august 9, 2011 for Windows Server 2008 R2 x64 Edition (KB2556532)Moderate
ms11-068: vulnerability in windows kernel could allow denial of service: august 9, 2011 for Windows Server 2008 R2 x64 Edition (KB2556532) for SP1Moderate
ms11-071: vulnerability in windows components could allow remote code execution: september 13, 2011 for Windows Server 2008 R2 x64 Edition (KB2570947)Critical
ms11-071: vulnerability in windows components could allow remote code execution: september 13, 2011 for Windows Server 2008 R2 x64 Edition (KB2570947) for SP1Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB2564958)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB2564958) for SP1Critical
ms11-077: vulnerabilities in windows kernel-mode drivers could allow remote code execution: october 11, 2011 for Windows Server 2008 R2 x64 Edition (KB2567053)Critical
ms11-077: vulnerabilities in windows kernel-mode drivers could allow remote code execution: october 11, 2011 for Windows Server 2008 R2 x64 Edition (KB2567053) for SP1Critical
ms11-083: vulnerability in tcp/ip could allow remote code execution: november 8, 2011 for Windows Server 2008 R2 x64 Edition (KB2588516)Critical
ms11-083: vulnerability in tcp/ip could allow remote code execution: november 8, 2011 for Windows Server 2008 R2 x64 Edition (KB2588516) for SP1Critical
ms11-084: vulnerability in windows kernel-mode drivers could allow denial of service: november 8, 2011 for Windows Server 2008 R2 x64 Edition (KB2617657)Important
ms11-084: vulnerability in windows kernel-mode drivers could allow denial of service: november 8, 2011 for Windows Server 2008 R2 x64 Edition (KB2617657) for SP1Important
ms11-085: vulnerability in windows mail and windows meeting space could allow remote code execution: november 8, 2011 for Windows Server 2008 R2 x64 Edition (KB2620704)Critical
ms11-085: vulnerability in windows mail and windows meeting space could allow remote code execution: november 8, 2011 for Windows Server 2008 R2 x64 Edition (KB2620704) for SP1Critical
ms11-087: vulnerability in windows kernel-mode drivers could allow remote code execution: december 13, 2011 for Windows Server 2008 R2 x64 Edition (KB2639417)Critical
ms11-087: vulnerability in windows kernel-mode drivers could allow remote code execution: december 13, 2011 for Windows Server 2008 R2 x64 Edition (KB2639417) for SP1Critical
Cumulative Security Update for ActiveX Killbits for Windows Server 2008 R2 x64 Edition (KB2618451)Critical
Cumulative Security Update for ActiveX Killbits for Windows Server 2008 R2 x64 Edition (KB2618451) for SP1Critical
ms11-097: vulnerability in windows client/server runtime subsystem could allow elevation of privilege: december 13, 2011 for Windows Server 2008 R2 x64 Edition (KB2620712)Important
ms11-097: vulnerability in windows client/server runtime subsystem could allow elevation of privilege: december 13, 2011 for Windows Server 2008 R2 x64 Edition (KB2620712) for SP1Important
ms12-001: vulnerability in windows kernel could allow security feature bypass: january 10, 2012 for Windows Server 2008 R2 x64 Edition (KB2644615)Critical
ms12-001: vulnerability in windows kernel could allow security feature bypass: january 10, 2012 for Windows Server 2008 R2 x64 Edition (KB2644615) for SP1Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB2631813)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB2631813) for SP1Critical
ms12-005: vulnerability in microsoft windows could allow remote code execution: january 10, 2012 for Windows Server 2008 R2 x64 Edition (KB2584146)Critical
ms12-005: vulnerability in microsoft windows could allow remote code execution: january 10, 2012 for Windows Server 2008 R2 x64 Edition (KB2584146) for SP1Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB2585542)Moderate
Security Update for Windows Server 2008 R2 x64 Edition (KB2585542) for SP1Moderate
ms12-008: vulnerabilities in windows kernel-mode drivers could allow remote code execution: february 14, 2012 for Windows Server 2008 R2 x64 Edition (KB2660465)Critical
ms12-008: vulnerabilities in windows kernel-mode drivers could allow remote code execution: february 14, 2012 for Windows Server 2008 R2 x64 Edition (KB2660465) for SP1Critical
ms12-009: vulnerabilities in ancillary function driver could allow elevation of privilege: february 14, 2012 for Windows Server 2008 R2 x64 Edition (KB2645640)Important
ms12-009: vulnerabilities in ancillary function driver could allow elevation of privilege: february 14, 2012 for Windows Server 2008 R2 x64 Edition (KB2645640) for SP1Important
ms12-012: vulnerability in color control panel could allow remote code execution: february 14, 2012 for Windows Server 2008 R2 x64 Edition (KB2643719)Critical
ms12-012: vulnerability in color control panel could allow remote code execution: february 14, 2012 for Windows Server 2008 R2 x64 Edition (KB2643719) for SP1Critical
ms12-013: vulnerability in c run-time library could allow remote code execution: february 14, 2012 for Windows Server 2008 R2 x64 Edition (KB2654428)Critical
ms12-013: vulnerability in c run-time library could allow remote code execution: february 14, 2012 for Windows Server 2008 R2 x64 Edition (KB2654428) for SP1Critical
ms12-017: vulnerability in dns server could allow denial of service: march 13, 2012 for Windows Server 2008 R2 x64 Edition (KB2647170)Moderate
ms12-017: vulnerability in dns server could allow denial of service: march 13, 2012 for Windows Server 2008 R2 x64 Edition (KB2647170) for SP1Moderate
ms12-018: vulnerability in windows kernel-mode drivers could allow elevation of privilege: march 13, 2012 for Windows Server 2008 R2 x64 Edition (KB2641653)Important
ms12-018: vulnerability in windows kernel-mode drivers could allow elevation of privilege: march 13, 2012 for Windows Server 2008 R2 x64 Edition (KB2641653) for SP1Important
ms12-019: vulnerability in directwrite could allow denial of service: march 13, 2012 for Windows Server 2008 R2 x64 Edition (KB2665364)Moderate
ms12-019: vulnerability in directwrite could allow denial of service: march 13, 2012 for Windows Server 2008 R2 x64 Edition (KB2665364) for SP1Moderate
ms12-020: description of the security update for remote desktop protocol vulnerability: march 13, 2012 for Windows Server 2008 R2 x64 Edition (KB2621440)Critical
ms12-020: description of the security update for remote desktop protocol vulnerability: march 13, 2012 for Windows Server 2008 R2 x64 Edition (KB2621440) for SP1Critical
ms12-020: description of the security update for terminal server denial of service vulnerability: march 13, 2012 for Windows Server 2008 R2 x64 Edition (KB2667402)Critical
ms12-020: description of the security update for terminal server denial of service vulnerability: march 13, 2012 for Windows Server 2008 R2 x64 Edition (KB2667402) for SP1Critical
ms12-024: vulnerability in windows could allow remote code execution: april 10, 2012 for Windows Server 2008 R2 x64 Edition (KB2653956)Critical
ms12-024: vulnerability in windows could allow remote code execution: april 10, 2012 for Windows Server 2008 R2 x64 Edition (KB2653956) for SP1Critical
ms12-032: vulnerability in tcp/ip could allow elevation of privilege: may 8, 2012 for Windows Server 2008 R2 x64 Edition (KB2688338)Important
ms12-032: vulnerability in tcp/ip could allow elevation of privilege: may 8, 2012 for Windows Server 2008 R2 x64 Edition (KB2688338) for SP1Important
ms12-033: vulnerability in windows partition manager could allow elevation of privilege: may 8, 2012 for Windows Server 2008 R2 x64 Edition (KB2690533)Important
ms12-033: vulnerability in windows partition manager could allow elevation of privilege: may 8, 2012 for Windows Server 2008 R2 x64 Edition (KB2690533) for SP1Important
Security Update for Windows Server 2008 R2 x64 Edition (KB2660649)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB2660649) for SP1Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB2659262)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB2659262)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB2676562)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB2676562) for SP2Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB2658846)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB2658846)Critical
ms12-036: vulnerabilities in remote desktop could allow remote code execution: june 12, 2012 for Windows Server 2008 R2 x64 Edition (KB2685939)Critical
ms12-036: vulnerabilities in remote desktop could allow remote code execution: june 12, 2012 for Windows Server 2008 R2 x64 Edition (KB2685939) for SP1Critical
ms12-041: vulnerabilities in windows kernel-mode drivers could allow elevation of privilege: june 12, 2012 for Windows Server 2008 R2 x64 Edition (KB2709162)Important
ms12-041: vulnerabilities in windows kernel-mode drivers could allow elevation of privilege: june 12, 2012 for Windows Server 2008 R2 x64 Edition (KB2709162) for SP1Important
Security Update for Windows Server 2008 R2 x64 Edition (KB2709715)Important
Security Update for Windows Server 2008 R2 x64 Edition (KB2709715) for SP1Important
Security Update for Windows 7 for x64-based Systems (KB2719985)Critical
Security Update for Windows 7 for x64-based Systems (KB2719985) for SP1Critical
Security Update for Microsoft XML Core Services 4.0 Service Pack 3 for x64-based Systems (KB2721691)Critical
Security Update for Microsoft XML Core Services 4.0 Service Pack 3 for x64-based Systems (KB2721691)Critical
ms12-045: vulnerability in microsoft data access components could allow remote code execution: july 10, 2012 for Windows Server 2008 R2 x64 Edition (KB2698365)Critical
ms12-045: vulnerability in microsoft data access components could allow remote code execution: july 10, 2012 for Windows Server 2008 R2 x64 Edition (KB2698365) for SP1Critical
ms12-047: vulnerability in windows kernel-mode drivers could allow elevation of privilege: july 10, 2012 for Windows Server 2008 R2 x64 Edition (KB2718523)Important
ms12-047: vulnerability in windows kernel-mode drivers could allow elevation of privilege: july 10, 2012 for Windows Server 2008 R2 x64 Edition (KB2718523) for SP1Important
ms12-048: vulnerability in windows shell could allow remote code execution: july 10, 2012 for Windows Server 2008 R2 x64 Edition (KB2691442)Critical
ms12-048: vulnerability in windows shell could allow remote code execution: july 10, 2012 for Windows Server 2008 R2 x64 Edition (KB2691442) for SP1Critical
ms12-049: vulnerability in tls could allow information disclosure: july 10, 2012 for Windows Server 2008 R2 x64 Edition (KB2655992)Moderate
ms12-049: vulnerability in tls could allow information disclosure: july 10, 2012 for Windows Server 2008 R2 x64 Edition (KB2655992) for SP1Moderate
Security Update for Windows Server 2008 R2 x64 Edition (KB2705219)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB2705219) for SP1Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB2712808)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB2712808) for SP1Critical
ms12-055: vulnerabilities in windows kernel-mode drivers could allow elevation of privilege: august 14, 2012 for Windows Server 2008 R2 x64 Edition (KB2731847)Important
ms12-055: vulnerabilities in windows kernel-mode drivers could allow elevation of privilege: august 14, 2012 for Windows Server 2008 R2 x64 Edition (KB2731847) for SP1Important
ms12-068: vulnerability in windows kernel could allow elevation of privilege: october 9, 2012 for Windows Server 2008 R2 x64 Edition (KB2724197)Important
ms12-068: vulnerability in windows kernel could allow elevation of privilege: october 9, 2012 for Windows Server 2008 R2 x64 Edition (KB2724197) for SP1Important
ms12-069: vulnerability in kerberos could allow denial of service: october 9, 2012 for Windows Server 2008 R2 x64 Edition (KB2743555)Moderate
ms12-069: vulnerability in kerberos could allow denial of service: october 9, 2012 for Windows Server 2008 R2 x64 Edition (KB2743555) for SP1Moderate
ms12-072: vulnerabilities in windows shell could allow remote code execution: november 13, 2012 for Windows Server 2008 R2 x64 Edition (KB2727528)Critical
ms12-072: vulnerabilities in windows shell could allow remote code execution: november 13, 2012 for Windows Server 2008 R2 x64 Edition (KB2727528) for SP1Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB2719033) for SP1Moderate
ms12-075: vulnerabilities in windows kernel-mode drivers could allow remote code execution: november 13, 2012 for Windows Server 2008 R2 x64 Edition (KB2761226)Critical
ms12-075: vulnerabilities in windows kernel-mode drivers could allow remote code execution: november 13, 2012 for Windows Server 2008 R2 x64 Edition (KB2761226) for SP1Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB2753842)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB2753842) for SP1Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB2779030)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB2779030) for SP1Critical
ms12-081: vulnerability in windows file handling component could allow remote code execution: december 11, 2012 for Windows Server 2008 R2 x64 Edition (KB2758857)Critical
ms12-081: vulnerability in windows file handling component could allow remote code execution: december 11, 2012 for Windows Server 2008 R2 x64 Edition (KB2758857)Critical
ms12-082: vulnerability in directplay could allow remote code execution: december 11, 2012 for Windows Server 2008 R2 x64 Edition (KB2770660)Critical
ms12-082: vulnerability in directplay could allow remote code execution: december 11, 2012 for Windows Server 2008 R2 x64 Edition (KB2770660) for SP1Critical
ms12-083: vulnerability in ip-https component could allow security feature bypass: december 11, 2012 for Windows Server 2008 R2 x64 Edition (KB2765809)Moderate
ms12-083: vulnerability in ip-https component could allow security feature bypass: december 11, 2012 for Windows Server 2008 R2 x64 Edition (KB2765809) for SP1Moderate
ms13-001: vulnerability in windows print spooler components could allow remote code execution: january 8, 2013 for Windows Server 2008 R2 x64 Edition (KB2769369)Critical
ms13-001: vulnerability in windows print spooler components could allow remote code execution: january 8, 2013 for Windows Server 2008 R2 x64 Edition (KB2769369) for SP1Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB2757638)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB2757638) for SP1Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB2778930)Important
Security Update for Windows Server 2008 R2 x64 Edition (KB2778930) for SP1Important
ms13-006: vulnerabilities in microsoft ssl implementation could allow security feature bypass: january 8, 2013 for Windows Server 2008 R2 x64 Edition (KB2785220)Moderate
ms13-006: vulnerabilities in microsoft ssl implementation could allow security feature bypass: january 8, 2013 for Windows Server 2008 R2 x64 Edition (KB2785220) for SP1Moderate
ms13-014: vulnerability in nfs server could allow denial of service: february 12, 2013 for Windows Server 2008 R2 x64 Edition (KB2790978)Important
ms13-014: vulnerability in nfs server could allow denial of service: february 12, 2013 for Windows Server 2008 R2 x64 Edition (KB2790978) for SP1Important
Security Update for Windows Server 2008 R2 x64 Edition (KB2778344)Moderate
Security Update for Windows Server 2008 R2 x64 Edition (KB2778344) for SP1Moderate
Security Update for Windows Server 2008 R2 x64 Edition (KB2799494)Important
Security Update for Windows Server 2008 R2 x64 Edition (KB2799494) for SP1Important
Security Update for Windows Server 2008 R2 x64 Edition (KB2790655)Important
Security Update for Windows Server 2008 R2 x64 Edition (KB2790655) for SP1Important
ms13-019: vulnerability in windows client/server run-time subsystem (csrss) could allow elevation of privilege: february 12, 2013 for Windows Server 2008 R2 x64 Edition (KB2790113)Important
ms13-019: vulnerability in windows client/server run-time subsystem (csrss) could allow elevation of privilege: february 12, 2013 for Windows Server 2008 R2 x64 Edition (KB2790113) for SP1Important
ms13-027: vulnerabilities in kernel-mode drivers could allow elevation of privilege: march 12, 2013 for Windows Server 2008 R2 x64 Edition (KB2807986)Important
ms13-027: vulnerabilities in kernel-mode drivers could allow elevation of privilege: march 12, 2013 for Windows Server 2008 R2 x64 Edition (KB2807986) for SP1Important
Security Update for Windows Server 2008 R2 x64 Edition (KB2813347)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB2813347) for SP1Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB2813170)Moderate
Security Update for Windows Server 2008 R2 x64 Edition (KB2813170) for SP1Moderate
Security Update for Windows Server 2008 R2 x64 Edition (KB2808735)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB2808735) for SP1Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB2840149)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB2840149) for SP1Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB2829361)Important
Security Update for Windows Server 2008 R2 x64 Edition (KB2830290)Important
Security Update for Windows Server 2008 R2 x64 Edition (KB2845690)Important
Security Update for Windows Server 2008 R2 x64 Edition (KB2839894)Critical
ms13-058: vulnerability in windows defender could allow elevation of privilege: july 9, 2013 for Windows Server 2008 R2 x64 Edition (KB2847927)Important
Security Update for Windows Server 2008 R2 x64 Edition (KB2850851)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB2834886)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB2835361)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB2835364)Critical
ms13-056: vulnerability in microsoft directshow could allow remote code execution: july 9, 2013 for Windows Server 2008 R2 x64 Edition (KB2845187)Critical
ms13-062: vulnerability in remote procedure call could allow elevation of privilege: august 13, 2013 for Windows Server 2008 R2 x64 Edition (KB2849470)Critical
ms13-063: vulnerabilities in windows kernel could allow elevation of privilege: august 13, 2013 for Windows Server 2008 R2 x64 Edition (KB2859537)Important
Security Update for Windows Server 2008 R2 x64 Edition (KB2868623)Important
Security Update for Windows Server 2008 R2 x64 Edition (KB2876315)Important
ms13-077: vulnerability in windows service control manager could allow elevation of privilege: september 10, 2013 for Windows Server 2008 R2 x64 Edition (KB2872339)Important
Security Update for Windows Server 2008 R2 x64 Edition (KB2847311)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB2862330)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB2862335)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB2868038)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB2883150)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB2884256)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB2855844)Critical
ms13-083: vulnerability in windows common control library could allow remote code execution: october 8, 2013 for Windows Server 2008 R2 x64 Edition (KB2864058)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB2864202)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB2876284)Critical
ms13-089: vulnerability in windows graphics device interface could allow remote code execution: november 12, 2013 for Windows Server 2008 R2 x64 Edition (KB2876331)Critical
Cumulative Security Update for ActiveX Killbits for Windows Server 2008 R2 x64 Edition (KB2900986)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB2875783)Moderate
ms13-095: vulnerability in xml digital signatures could allow denial of service: november 12, 2013 for Windows Server 2008 R2 x64 Edition (KB2868626)Moderate
Security Update for Windows Server 2008 R2 x64 Edition (KB2892074)Critical
ms13-098: vulnerability in windows could allow remote code execution: december 10, 2013 for Windows Server 2008 R2 x64 Edition (KB2893294)Important
Security Update for Windows Server 2008 R2 x64 Edition (KB2893984)Important
Security Update for Windows Server 2008 R2 x64 Edition (KB2887069)Important
ms14-003: vulnerability in windows kernel-mode drivers could allow elevation of privilege: january 14, 2014 for Windows Server 2008 R2 x64 Edition (KB2913602)Important
ms14-005: vulnerability in microsoft xml core services could allow information disclosure: february 11, 2014 for Windows Server 2008 R2 x64 Edition (KB2916036)Important
ms14-007: vulnerability in direct2d could allow remote code execution: february 11, 2014 for Windows Server 2008 R2 x64 Edition (KB2912390)Critical
ms14-013: vulnerability in microsoft directshow could allow remote code execution: march 11, 2014 for Windows Server 2008 R2 x64 Edition (KB2929961)Critical
ms14-015: vulnerabilities in windows kernel mode driver could allow elevation of privilege: march 11, 2014 for Windows Server 2008 R2 x64 Edition (KB2930275)Important
ms14-019: vulnerability in windows file handling component could allow remote code execution: april 8, 2014 for Windows Server 2008 R2 x64 Edition (KB2922229)Important
Security Update for Windows Server 2008 R2 based Systems (KB2928120)Important
Security Update for Windows Server 2008 R2 x64 Edition (KB2926765)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB2933826)Moderate
Security Update for Windows Server 2008 R2 x64 Edition (KB2957189)Moderate
Security Update for Windows Server 2008 R2 x64 Edition (KB2939576)Moderate
Security Update for Windows Server 2008 R2 x64 Edition (KB2957503)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB2957509)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB2971850)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB2973201)Important
Security Update for Windows Server 2008 R2 x64 Edition (KB2961072)Important
Security Update for Windows Server 2008 R2 x64 Edition (KB2972280)Important
Security Update for Windows Server 2008 R2 x64 Edition (KB2976897)Important
ms14-047: vulnerability in lrpc could allow security feature bypass: august 12, 2014 for Windows Server 2008 R2 x64 Edition (KB2978668)Important
Security Update for Windows Server 2008 R2 x64 Edition (KB2993651)Important
Security Update for Windows Server 2008 R2 x64 Edition (KB2918614)Important
ms14-058: vulnerabilities in kernel-mode driver could allow remote code execution: october 14, 2014 for Windows Server 2008 R2 x64 Edition (KB3000061)Critical
ms14-060: vulnerability in windows ole could allow for remote code execution: october 14, 2014 for Windows Server 2008 R2 x64 Edition (KB3000869)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB3006226)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB3010788)Critical
ms14-066: vulnerability in schannel could allow remote code execution: november 11, 2014 for Windows Server 2008 R2 x64 Edition (KB2992611)Critical
ms14-067: vulnerabilities in xml core services could allow remote code execution: november 11, 2014 for Windows Server 2008 R2 x64 Edition (KB2993958)Critical
ms14-071: vulnerability in windows audio service could cause elevation of privilege: november 11, 2014 for Windows Server 2008 R2 x64 Edition (KB3005607)Moderate
ms14-074: vulnerability in remote desktop protocol could allow security feature bypass: november 11, 2014 for Windows Server 2008 R2 x64 Edition (KB3003743)Moderate
ms14-077: vulnerability in active directory federation services could allow information disclosure: november 11, 2014 for Windows Server 2008 R2 x64 Edition (KB3003381)Moderate
Security Update for Windows Server 2008 R2 x64 Edition (KB2991963)Critical
ms14-079: vulnerabilities in kernel-mode driver could allow denial of service: november 11, 2014 for Windows Server 2008 R2 x64 Edition (KB3002885)Important
ms14-068: vulnerability in kerberos could allow elevation of privilege: november 18, 2014 for Windows Server 2008 R2 x64 Edition (KB3011780)Critical
ms14-085: vulnerability in microsoft graphics component could allow information disclosure: december 9, 2014 for Windows Server 2008 R2 x64 Edition (KB3013126)Moderate
ms15-001: vulnerability in windows application compatibility cache could allow elevation of privilege: january 13, 2015 for Windows Server 2008 R2 x64 Edition (KB3023266)Important
ms15-002: vulnerability in the windows telnet service could cause remote code execution: january 13, 2015 for Windows Server 2008 R2 x64 Edition (KB3020393)Critical
ms15-003: vulnerability in windows user profile service could allow elevation of privilege: january 13, 2015 for Windows Server 2008 R2 x64 Edition (KB3021674)Important
Security Update for Windows Server 2008 R2 x64 Edition (KB3019978)Critical
ms15-005: vulnerability in network location awareness service could allow security feature bypass: january 13, 2015 for Windows Server 2008 R2 x64 Edition (KB3022777)Moderate
ms15-007: vulnerability in network policy server radius implementation could cause denial of service: january 13, 2015 for Windows Server 2008 R2 x64 Edition (KB3014029)Important
ms15-008: vulnerability in windows kernel mode driver could allow elevation of privilege: january 13, 2015 for Windows Server 2008 R2 x64 Edition (KB3019215)Moderate
ms15-010: vulnerability in windows kernel could allow elevation of privilege: february 10, 2015 for Windows Server 2008 R2 x64 Edition (KB3013455)Important
Security Update for Windows Server 2008 R2 x64 Edition (KB3023562)Important
ms15-011: vulnerability in group policy could allow remote code execution: february 10, 2015 for Windows Server 2008 R2 x64 Edition (KB3000483)Important
ms15-014: vulnerability in group policy could allow security feature bypass: february 10, 2015 for Windows Server 2008 R2 x64 Edition (KB3004361)Low
ms15-015: vulnerability in microsoft windows could allow elevation of privilege: february 10, 2015 for Windows Server 2008 R2 x64 Edition (KB3031432)Important
ms15-016: vulnerability in microsoft graphics component could allow information disclosure: february 10, 2015 for Windows Server 2008 R2 x64 Edition (KB3029944)Moderate
Security Update for Windows Server 2008 R2 x64 Edition (KB3033889)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB3039066)Critical
ms15-021: vulnerabilities in adobe font driver could allow remote code execution: march 10, 2015 for Windows Server 2008 R2 x64 Edition (KB3032323)Critical
ms15-023: vulnerabilities in kernel-mode driver could allow elevation of privilege: march 10, 2015 for Windows Server 2008 R2 x64 Edition (KB3034344)Important
ms15-024: vulnerability in png processing could allow information disclosure: march 10, 2015 for Windows Server 2008 R2 x64 Edition (KB3035132)Moderate
ms15-027: vulnerability in netlogon could allow spoofing: march 10, 2015 for Windows Server 2008 R2 x64 Edition (KB3002657)Moderate
ms15-028: vulnerability in windows task scheduler could allow security feature bypass: march 10, 2015 for Windows Server 2008 R2 x64 Edition (KB3030377)Low
ms15-029: vulnerability in windows photo decoder component could allow information disclosure: march 10, 2015 for Windows Server 2008 R2 x64 Edition (KB3035126)Moderate
ms15-031: vulnerability in schannel could allow security feature bypass: march 10, 2015 for Windows Server 2008 R2 x64 Edition (KB3046049)Moderate
Security Update for Windows Server 2008 R2 x64 Edition (KB3035131)Important
ms15-034: vulnerability in http.sys could allow remote code execution: april 14, 2015 for Windows Server 2008 R2 x64 Edition (KB3042553)Critical
ms15-035: vulnerability in microsoft graphics component could allow remote code execution: april 14, 2015 for Windows Server 2008 R2 x64 Edition (KB3046306)Critical
ms15-037: vulnerability in windows task scheduler could allow elevation of privilege: april 14, 2015 for Windows Server 2008 R2 x64 Edition (KB3046269)Important
Security Update for Windows Server 2008 R2 x64 Edition (KB3045685)Important
Security Update for Windows Server 2008 R2 x64 Edition (KB3045999)Important
ms15-039: vulnerability in xml core services could allow security feature bypass: april 14, 2015 for Windows Server 2008 R2 x64 Edition (KB3046482)Moderate
ms15-045: vulnerability in windows journal could allow remote code execution: may 12, 2015 for Windows Server 2008 R2 x64 Edition (KB3046002)Critical
ms15-050: vulnerability in service control manager could allow elevation of privilege: may 12, 2015 for Windows 7 for x64-based Systems (KB3055642)Important
Security Update for Windows Server 2008 R2 x64 Edition (KB3045171)Critical
ms15-054: vulnerability in microsoft management console file format could allow denial of service: may 12, 2015 for Windows Server 2008 R2 x64 Edition (KB3051768)Low
ms15-055: vulnerability in schannel could allow information disclosure: may 12, 2015 for Windows Server 2008 R2 x64 Edition (KB3061518)Moderate
ms15-060: vulnerability in microsoft common controls could allow remote code execution: june 9, 2015 for Windows Server 2008 R2 x64 Edition (KB3059317)Critical
ms15-061: vulnerabilities in kernel-mode drivers could allow elevation of privilege: june 9, 2015 for Windows Server 2008 R2 x64 Edition (KB3057839)Important
ms15-063: vulnerability in windows kernel could allow elevation of privilege: june 9, 2015 for Windows Server 2008 R2 x64 Edition (KB3063858)Important
Security Update for Windows Server 2008 R2 x64 Edition (KB3046339)Important
Security Update for Windows Server 2008 R2 x64 Edition (KB3067903)Important
Security Update for Windows Server 2008 R2 x64 Edition (KB3070738)Important
ms15-071: vulnerability in netlogon could allow elevation of privilege: july 14, 2015 for Windows Server 2008 R2 x64 Edition (KB3068457)Low
ms15-072: vulnerability in windows graphics component could allow elevation of privilege: july 14, 2015 for Windows Server 2008 R2 x64 Edition (KB3069392)Important
ms15-073: vulnerabilities in windows kernel-mode driver could allow elevation of privilege: july 14, 2015 for Windows Server 2008 R2 x64 Edition (KB3070102)Important
ms15-074: vulnerability in windows installer service could allow elevation of privilege: july 14, 2015 for Windows Server 2008 R2 x64 Edition (KB3072630)Important
ms15-075: vulnerabilities in ole could allow elevation of privilege: july 14, 2015 for Windows Server 2008 R2 x64 Edition (KB3072633)Moderate
ms15-076: vulnerability in windows remote procedure call could allow elevation of privilege: july 14, 2015 for Windows Server 2008 R2 x64 Edition (KB3067505)Important
ms15-077: vulnerability in atm font driver could allow elevation of privilege: july 14, 2015 for Windows Server 2008 R2 x64 Edition (KB3077657)Important
ms15-078: vulnerability in microsoft font driver could allow remote code execution: july 16, 2015 for Windows Server 2008 R2 x64 Edition (KB3079904)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB3078601)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB3075220)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB3075222)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB3075226)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB3076895)Moderate
Security Update for Windows Server 2008 R2 x64 Edition (KB3071756)Important
Security Update for Windows Server 2008 R2 x64 Edition (KB3046017)Moderate
Security Update for Windows Server 2008 R2 x64 Edition (KB3079757)Moderate
ms15-089: vulnerability in webdav could allow security feature bypass: august 11, 2015 for Windows Server 2008 R2 x64 Edition (KB3076949)Low
ms15-090: vulnerabilities in windows could allow elevation of privilege: august 11, 2015 for Windows Server 2008 R2 x64 Edition (KB3060716)Critical
ms15-096: vulnerability in active directory service could allow denial of service: september 8, 2015 for Windows Server 2008 R2 x64 Edition (KB3072595)Moderate
Security Update for Windows Server 2008 R2 x64 Edition (KB3087039)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB3069114)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB3084135)Important
Security Update for Windows Server 2008 R2 x64 Edition (KB3088195)Important
Security Update for Windows Server 2008 R2 x64 Edition (KB3080446)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB3101246)Moderate
Security Update for Windows Server 2008 R2 x64 Edition (KB3100213)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB3097877)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB3101746)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB3101722)Important
Security Update for Windows Server 2008 R2 x64 Edition (KB3092601)Important
Security Update for Windows Server 2008 R2 x64 Edition (KB3081320)Moderate
Security Update for Windows Server 2008 R2 x64 Edition (KB3100465)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB3109094)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB3108670)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB3108381)Important
Security Update for Windows Server 2008 R2 x64 Edition (KB3108371)Important
Security Update for Windows Server 2008 R2 x64 Edition (KB3109103)Important
Security Update for Windows Server 2008 R2 x64 Edition (KB3109094)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB3124001)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB3124000)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB3121918)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB3109560)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB3110329)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB3108664)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB3121212)Important
Security Update for Windows Server 2008 R2 x64 Edition (KB3115858)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB3126587)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB3126593)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB3124280)Important
Security Update for Windows Server 2008 R2 x64 Edition (KB3134214)Important
Security Update for Windows Server 2008 R2 x64 Edition (KB3133043)Moderate
Security Update for Windows Server 2008 R2 x64 Edition (KB3140735)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB3138910)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB3138962)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB3139940)Critical
Security Update for Windows Server 2008 R2 x64 Edition (KB3140410)Important
Security Update for Windows Server 2008 R2 x64 Edition (KB3139914)Important
Security Update for Windows Server 2008 R2 x64 Edition (KB3139398)Important
Security Update for Windows Server 2008 R2 x64 Edition (KB3139852)Important
Windows Scripting Engine Memory Corruption Vulnerability for Windows Server 2008 R2 for x64-based Systems - Meltdown and Spectre(KB4074587)Critical
Windows Scripting Engine Memory Corruption Vulnerability for Windows Server 2008 R2 for x64-based Systems - Meltdown and Spectre(KB4074598)Critical
Scripting Engine Memory Corruption Vulnerability for Windows Server 2008 R2 for x64-based Systems - Meltdown and Spectre (KB4056894)Critical
SMB Server Elevation of Privilege Vulnerability for Windows Server 2008 R2 for x64-based Systems - Meltdown and Spectre (KB4056897)Important
Internet Explorer Information Disclosure Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4054518)Critical
Microsoft Windows Information Disclosure Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4054521)Critical
Scripting Engine Information Disclosure Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4048957)Critical
Windows Search Denial of Service Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4048960)Critical
Windows SMB Denial of Service Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4041678)Critical
Windows SMB Denial of Service Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4041681)Critical
Internet Explorer Spoofing Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4038777)Critical
Windows Print Spooler Remote Code Execution Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4038779)Critical
Windows Explorer Denial of Service Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4025337)Critical
Microsoft Browser Memory Corruption Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4034664)Critical
Express Compressed Fonts Remote Code Execution Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4034679)Critical
Windows Explorer Denial of Service Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4025341)Critical
Microsoft Browser Information Disclosure Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4022719) - Petya ransomware attack (CVE-2017-0199)Critical
Windows Uniscribe Remote Code Execution Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4022722)Critical
Windows DNS Server Denial of Service Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4019263)Critical
Microsoft Browser Spoofing Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4019264) - Petya ransomware attack (CVE-2017-0199)Critical
Internet Explorer Elevation of Privilege Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4015549) - Petya ransomware attack (CVE-2017-0199)Critical
LDAP Elevation of Privilege Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4015546) - Petya ransomware attack (CVE-2017-0199)Critical
Internet Explorer Information Disclosure Vulnerability for Windows Server 2008 R2 for x64-based Systems -WannaCrypt Ransomware Worm (KB4012215)Critical
Windows Uniscribe Information Disclosure Vulnerability for Windows Server 2008 R2 for x64-based Systems - WannaCrypt Ransomware Worm(KB4012212)Critical
Local Security Authority Subsystem Service Denial of Service Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB3212642)Important
Local Security Authority Subsystem Service Denial of Service Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB3212646)Important
Microsft Browser Information Disclosure Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB3205394)Critical
Microsft Browser Information Disclosure Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB3207752)Critical
Windows NTLM Elevation of Privilege Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB3197867)Critical
Windows NTLM Elevation of Privilege Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB3197868)Critical
GDI+ Information Disclosure Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB3192391)Critical
GDI+ Information Disclosure Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB3185330)Critical
Windows SMB Authenticated Remote Code Execution Vulnerability for Windows Server 2008 R2 x64 Edition (KB3177186)Critical
Win32k Elevation of Privilege Vulnerability for Windows Server 2008 R2 x64 Edition (KB3185911)Critical
Windows Session Object Elevation of Privilege Vulnerability for Windows Server 2008 R2 x64 Edition (KB3175024)Important
Scripting Engine Memory Corruption Vulnerability for Windows Server 2008 R2 x64 Edition (KB3184122)Important
Windows Kernel Elevation of Privilege Vulnerability for Windows Server 2008 R2 x64 Edition (KB3177725)Important
Microsoft Graphics Remote Code Execution Vulnerability for Windows Server 2008 R2 x64 Edition (KB3178034)Critical
NetLogon Elevation of Privilege Vulnerability for Windows Server 2008 R2 x64 Edition (KB3167679)Important
Windows Graphics Component Elevation of Privilege Vulnerability for Windows Server 2008 R2 x64 Edition (KB3168965)Important
Windows Print Spooler Remote Code Execution Vulnerability for Windows Server 2008 R2 x64 Edition (KB3170455)Critical
Active Directory Denial of Service Vulnerability for Windows Server 2008 R2 x64 Edition (KB3160352)Moderate
for Windows Server 2008 R2 x64 Edition (KB3161958)Moderate
WPAD Elevation of Privilege Vulnerability for Windows Server 2008 R2 x64 Edition (KB3161949)Critical
Windows Graphics Component Information Disclosure Vulnerability for Windows Server 2008 R2 x64 Edition (KB3164035)Critical
Win32k Elevation of Privilege Vulnerability for Windows Server 2008 R2 x64 Edition (KB3161664)Important
Group Policy Elevation of Privilege Vulnerability for Windows Server 2008 R2 x64 Edition (KB3159398)Critical
Windows Graphics Component Information Disclosure Vulnerability for Windows Server 2008 R2 x64 Edition (KB3164033)Critical
Windows NetLogon Memory Corruption Remote Code Execution Vulnerability for Windows Server 2008 R2 x64 Edition (KB3161561)Critical
Windows Graphics Component Information Disclosure Vulnerability for Windows Server 2008 R2 x64 Edition (KB3156013)Critical
Win32k Elevation of Privilege Vulnerability for Windows Server 2008 R2 x64 Edition (KB3153199)Important
Win32k Elevation of Privilege Vulnerability for Windows Server 2008 R2 x64 Edition (KB3156017)Important
RPC Network Data Representation Engine Remote Code Execution Vulnerability for Windows Server 2008 R2 x64 Edition (KB3153171)Critical
RPC Network Data Representation Engine Remote Code Execution Vulnerability for Windows Server 2008 R2 x64 Edition (KB3153171)Critical
Windows Graphics Component Information Disclosure Vulnerability for Windows Server 2008 R2 x64 Edition (KB3156016)Critical
Windows Graphics Component Information Disclosure Vulnerability for Windows Server 2008 R2 x64 Edition (KB3156019)Critical
Windows SAM and LSAD Downgrade Vulnerability for Windows Server 2008 R2 x64 Edition (KB3149090)Important
GDI+ Remote Code Execution Vulnerability for Windows Server 2008 R2 x64 Edition (KB3145739)Critical
Windows OLE Remote Code Execution Vulnerability for Windows Server 2008 R2 x64 Edition (KB3146706)Critical
Scripting Engine Information Disclosure Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4093118)Critical
Microsoft Browser Information Disclosure Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4103718)Critical
Microsoft Windows Information Disclosure Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4103712)Important
Media Foundation Memory Corruption Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4284867)Critical
Media Foundation Memory Corruption Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4284826)Critical
Windows Denial of Service Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4338818)Critical
Windows Denial of Service Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4338823)Critical
Microsoft COM for Windows Remote Code Execution Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4343899)Critical
Microsoft COM for Windows Remote Code Execution Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4343900)Critical
Windows Remote Code Execution Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4457144)Critical
Windows Remote Code Execution Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4457145)Critical
Microsoft JET Database Engine Remote Code Execution Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4462915)Critical
Microsoft JET Database Engine Remote Code Execution Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4462923)Critical
Windows COM Elevation of Privilege Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4467107)Critical
Windows COM Elevation of Privilege Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4467106)Critical
Latest Servicing Stack Updates for Windows Server 2008 R2 for x64-based Systems (KB3177467)Low
Windows Kernel Information Disclosure Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4471328)Critical
Windows Kernel Information Disclosure Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4471318)Critical
Windows Kernel Information Disclosure Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4480960)Critical
Windows Kernel Information Disclosure Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4480970)Critical
Windows GDI Information Disclosure Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4486563)Critical
Windows GDI Information Disclosure Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4486564)Critical
Internet Explorer Information Disclosure Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4088875)Critical
Windows Shell Remote Code Execution Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4088878)Critical
Windows VBScript Engine Remote Code Execution Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4093108)Critical
Windows Kernel Elevation of Privilege Vulnerability for Windows Server 2008 R2 for x64-based Systems - Kernel Update for CVE-2018-1038(KB4100480)Important
Windows Kernel Information Disclosure Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4489885)Critical
HID Information Disclosure Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4489878)Critical
SHA-2 Code Sign Support Advisory for Windows Server 2008 R2 for x64-based Systems (KB4474419) (SHA-2 code sign support)Low
Win32k Elevation of Privilege Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4493448)Critical
Win32k Elevation of Privilege Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4493472)Critical
Active Directory Elevation of Privilege Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4499175)Critical
Active Directory Elevation of Privilege Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4499164)Critical
2019-03 Servicing Stack Update for Windows Server 2008 R2 for x64-based Systems (KB4490628)Low
Windows Kernel Information Disclosure Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4503269)Critical
Scripting Engine Memory Corruption Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4503292)Critical
2019-07 Security Only Quality Update for Windows Server 2008 R2 for x64-based Systems (KB4507456)Critical
2019-07 Security Monthly Quality Rollup for Windows Server 2008 R2 for x64-based Systems (KB4507449)Critical
Windows ALPC Elevation of Privilege Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4512486)Critical
Windows ALPC Elevation of Privilege Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4512506)Critical
Winlogon Elevation of Privilege Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4516033)Critical
Winlogon Elevation of Privilege Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4516065)Critical
Windows NTLM Tampering Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4520003)Critical
Windows NTLM Tampering Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4519976)Critical
Windows Graphics Component Elevation of Privilege Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4525235)Critical
Windows Graphics Component Elevation of Privilege Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4525233)Critical
Win32k Graphics Remote Code Execution Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4530692)Critical
Win32k Graphics Remote Code Execution Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4530734)Critical
Windows Search Indexer Elevation of Privilege Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4534314)Critical
Windows Search Indexer Elevation of Privilege Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4534310)Critical
Scripting Engine Memory Corruption Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4537820)Critical
Windows Search Indexer Elevation of Privilege Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4537813)Critical
SHA-2 Code Sign Support Advisory for Windows Server 2008 R2 for x64-based Systems (KB4474419)Low
SHA-2 Code Sign Support Advisory for Windows Server 2008 R2 for x64-based Systems (KB4474419)Low
Win32k Elevation of Privilege Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4541500) (ESU)Critical
Scripting Engine Memory Corruption Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4540688) (ESU)Critical
Type 1 Font Parsing Remote Code Execution Vulnerability - ADV200006Critical
2020-04 Security Monthly Quality Rollup for Windows Server 2008 R2 for x64-based Systems (KB4550964)Critical
2020-04 Security Only Quality Update for Windows Server 2008 R2 for x64-based Systems (KB4550965)Critical
Internet Explorer Memory Corruption Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4556836) (ESU)Critical
Windows Hyper-V Denial of Service Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4556843) (ESU)Critical
2020-06 Security Monthly Quality Rollup for Windows Server 2008 R2 for x64-based Systems (KB4561643)Critical
2020-06 Security Only Quality Update for Windows Server 2008 R2 for x64-based Systems (KB4561669)Critical
VBScript Remote Code Execution Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4565524)(ESU)Critical
Jet Database Engine Remote Code Execution Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4565539) (ESU)Critical
Windows Modules Installer Elevation of Privilege Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4565354) (ESU)Important
Netlogon Elevation of Privilege Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4571719) (ESU)Critical
Netlogon Elevation of Privilege Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4571729) (ESU)Critical
Windows Graphics Component Information Disclosure Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4577051) (ESU)Critical
Windows Graphics Component Information Disclosure Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4577053) (ESU)Critical
Windows Backup Service Elevation of Privilege Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4580387) (ESU)Critical
Windows Backup Service Elevation of Privilege Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4580345) (ESU)Critical
Windows Kernel Local Elevation of Privilege Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4586827) (ESU)Critical
Windows Kernel Local Elevation of Privilege Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4586805) (ESU)Critical
Windows Backup Engine Elevation of Privilege Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4592503) (ESU)Critical
Windows Backup Engine Elevation of Privilege Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4592471) (ESU)Critical
Windows CSC Service Elevation of Privilege Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4598289) (ESU)Critical
Windows CSC Service Elevation of Privilege Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4598279) (ESU)Critical
Windows Remote Procedure Call Information Disclosure Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4601347) (ESU)Critical
Windows Remote Procedure Call Information Disclosure Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB4601363) (ESU)Critical
Windows User Profile Service Elevation of Privilege Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5000851) (ESU)Critical
Windows User Profile Service Elevation of Privilege Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5000841) (ESU)Critical
Windows Installer Spoofing Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5001335) (ESU) (CVE-2021-28437) (CVE-2021-27091)Critical
Microsoft Internet Messaging API Remote Code Execution Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5001392) (ESU)Important
Windows Wireless Networking Information Disclosure Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5003228) (ESU)Critical
Windows Wireless Networking Information Disclosure Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5003233) (ESU)Critical
Windows Print Spooler Elevation of Privilege Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5003667) (ESU)Critical
Windows Print Spooler Elevation of Privilege Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5003694) (ESU)Critical
Windows Print Spooler Remote Code Execution Vulnerability-CVE-2021-34527Critical
Windows Print Spooler Remote Code Execution Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5004951) (ESU) (CVE-2021-34527)Critical
Windows Print Spooler Remote Code Execution Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5004953) (ESU) (CVE-2021-34527)Critical
Windows TCP/IP Driver Denial of Service Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5004289) (ESU)Critical
Windows TCP/IP Driver Denial of Service Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5004307) (ESU)Critical
Microsoft Windows Print Spooler Point and Print allows installation of arbitrary queue-specific filesModerate
Windows TCP/IP Remote Code Execution Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5005088) (ESU)Critical
Windows TCP/IP Remote Code Execution Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5005089) (ESU)Critical
Windows Scripting Engine Memory Corruption Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5005615) (ESU)Critical
Windows Scripting Engine Memory Corruption Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5005633) (ESU)Critical
Windows HTTP.sys Elevation of Privilege Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5006728) (CVE-2021-40449) (CVE-2021-40469) (CVE-2021-41335) (CVE-2021-41338) (ESU)Critical
Windows HTTP.sys Elevation of Privilege Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5006743) (CVE-2021-40449) (CVE-2021-40469) (CVE-2021-41335) (CVE-2021-41338) (ESU)Critical
Windows Remote Desktop Protocol (RDP) Information Disclosure Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5007233) (ESU)Critical
Windows Remote Desktop Protocol (RDP) Information Disclosure Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5007236) (ESU)Critical
Windows Media Center Elevation of Privilege Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5008244) (ESU)Critical
Windows Media Center Elevation of Privilege Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5008282) (ESU)Critical
Virtual Machine IDE Drive Elevation of Privilege Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5009610) (ESU)Critical
Virtual Machine IDE Drive Elevation of Privilege Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5009621) (ESU)Critical
Windows Common Log File System Driver Elevation of Privilege Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5010404) (ESU) (CVE-2022-21989)Important
Windows Common Log File System Driver Elevation of Privilege Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5010422) (ESU) (CVE-2022-21989)Important
2022-03 Security Only Quality Update for Windows Server 2008 R2 for x64-based Systems (KB5011529) (ESU)Critical
2022-03 Security Monthly Quality Rollup for Windows Server 2008 R2 for x64-based Systems (KB5011552) (ESU)Critical
Win32 Stream Enumeration Remote Code Execution Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5012626) (ESU) (CVE-2022-26904) (CVE-2022-24521)Critical
Win32 Stream Enumeration Remote Code Execution Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5012649) (ESU) (CVE-2022-26904) (CVE-2022-24521)Critical
Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5013999) (ESU)Critical
Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5014012) (ESU)Critical
AD Authentication failure Vulnerability in Windows Server 2008 R2 for x64-based Systems (KB5014987) (ESU)Moderate
Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5014742) (ESU) (CVE-2022-30190)Critical
Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5014748) (ESU) (CVE-2022-30190)Critical
Windows Kernel Information Disclosure Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5015861) (ESU) (CVE-2022-22047)Critical
Windows Kernel Information Disclosure Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5015862) (ESU) (CVE-2022-22047)Critical
Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5016676) (ESU) (CVE-2022-34713)Critical
Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5016679) (ESU) (CVE-2022-34713)Critical
.NET Framework Remote Code Execution Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5017361)Critical
.NET Framework Remote Code Execution Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5017373)Critical
Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5018454)Critical
Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5018479)Critical
Windows Kerberos RC4-HMAC Elevation of Privilege for Windows Server 2008 R2 for x64-based Systems (KB5020000) (ESU)Critical
Windows Kerberos RC4-HMAC Elevation of Privilege for Windows Server 2008 R2 for x64-based Systems (KB5020013) (ESU)Critical
Hyper-V RemoteFX vGPU Remote Code Execution Vulnerability in Windows Server 2008 R2 for x64-based Systems (KB4565524,KB4569509)Important
Windows Graphics Component Information Disclosure Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5021288)Critical
Windows Graphics Component Information Disclosure Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5021291)Critical
Windows Local Security Authority (LSA) Elevation of Privilege Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5022338) (ESU)Critical
Windows Local Security Authority (LSA) Elevation of Privilege Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5022339) (ESU)Critical
Microsoft PostScript Printer Driver Remote Code Execution Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5022872)Critical
Microsoft PostScript Printer Driver Remote Code Execution Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5022874)Critical
Microsoft PostScript Printer Driver Remote Code Execution Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5022872)Critical
Remote Procedure Call Runtime Remote Code Execution Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5023759)Critical
Remote Procedure Call Runtime Remote Code Execution Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5023769)Critical
WinVerifyTrust Signature Validation Vulnerability(CVE 2013 3900)Important
Microsoft Message Queuing Remote Code Execution Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5025277)Critical
Microsoft Message Queuing Remote Code Execution Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5025279)Critical
Windows NTLM Security Support Provider Information Disclosure Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5026413)Critical
Windows NTLM Security Support Provider Information Disclosure Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5026426)Critical
NTFS Elevation of Privilege Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5027256)Critical
NTFS Elevation of Privilege Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5027275)Critical
Windows DNS Server Remote Code Execution Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5028224)Critical
2023-07 Security Monthly Quality Rollup for Windows Server 2008 R2 for x64-based Systems (KB5028240)Critical
Office and Windows HTML Remote Code Execution Vulnerability (CVE-2023-36884)Important
Windows Kernel Elevation of Privilege Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5029296)Critical
Windows Kernel Elevation of Privilege Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5029307)Critical
DHCP Server Service Information Disclosure Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5030261) (ESU)Critical
DHCP Server Service Information Disclosure Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5030265) (ESU)Critical
Windows Remote Desktop Gateway (RD Gateway) Information Disclosure Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5031408)Critical
Windows Remote Desktop Gateway (RD Gateway) Information Disclosure Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5031441)Critical
Windows Scripting Engine Memory Corruption Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5032250)Critical
Windows Scripting Engine Memory Corruption Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5032252)Critical
Windows Media Remote Code Execution Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5033424)Critical
Windows Media Remote Code Execution Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5033433)Critical
Windows HTML Platforms Security Feature Bypass Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5034167)Critical
Windows HTML Platforms Security Feature Bypass Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5034169)Critical
Windows Kernel Information Disclosure Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5034809)Critical
Windows Kernel Information Disclosure Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5034831)Critical
Windows USB Hub Driver Remote Code Execution Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5035919)Critical
Windows USB Hub Driver Remote Code Execution Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5035888)Critical

Disclaimer: This webpage is intended to provide you information about vulnerability announcement for certain specific software products. The information is provided "As Is" without warranty of any kind. The links provided point to pages on the vendors websites. You can get more information by clicking the links to visit the relevant pages on the vendors website.