Last updated on Apr 11, 2024
S.No Vulnerability Name Severity
Windows Scripting Engine Memory Corruption Vulnerability for Windows Server 2012 R2 for x64-based Systems - Meltdown and Spectre (KB4074594)Critical
Windows Scripting Engine Memory Corruption Vulnerability for Windows Server 2012 R2 for x64-based Systems - Meltdown and Spectre(KB4074597)Critical
Scripting Engine Information Disclosure Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB4093114)Critical
Microsoft Windows Information Disclosure Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB4103715)Important
Windows Denial of Service Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB4338824)Critical
Windows COM Elevation of Privilege Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB4467703)Critical
Windows Kernel Information Disclosure Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB4471322)Critical
Windows Kernel Information Disclosure Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB4480964)Critical
Windows GDI Information Disclosure Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB4487028)Critical
Windows GDI Information Disclosure Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB4487000)Critical
February 2019 Adobe Flash Security Update for Adobe Flash Player for Windows Server 2012 R2 for x64-based Systems (KB4487038)Low
Windows VBScript Engine Remote Code Execution Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB4093115)Critical
Windows Kernel Information Disclosure Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB4489883)Critical
HID Information Disclosure Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB4489881)Critical
March 2019 Adobe Flash Security Update for Adobe Flash Player for Windows Server 2012 R2 for x64-based Systems (KB4489907)Low
April 2019 Adobe Flash Security Update for Adobe Flash Player for Windows Server 2012 R2 for x64-based Systems (KB4493478)Low
Win32k Elevation of Privilege Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB4493446)Critical
Win32k Elevation of Privilege Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB4493467)Critical
Active Directory Elevation of Privilege Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB4499151)Critical
Active Directory Elevation of Privilege Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB4499165)Critical
May 2019 Adobe Flash Security Update for Adobe Flash Player for Windows Server 2012 R2 for x64-based Systems (KB4497932)Low
Windows OLE Remote Code Execution Vulnerability for Windows Server 2012 R2 (KB3146706)Critical
November 2016 Adobe Flash Security Update for Adobe Flash Player for Windows Server 2012 R2 (KB3194343)Low
May 2017 Adobe Flash Security Update for Adobe Flash Player for Windows Server 2012 R2 for x64-based Systems (KB4020821)Low
April 2017 Adobe Flash Security Update for Adobe Flash Player for Windows Server 2012 R2 (KB4018483)Low
November 20, 2018 Flash Updates for Adobe Flash Player for Windows Server 2012 R2 for x64-based Systems (KB4477029)Low
November 2018 Adobe Flash Security Update for Adobe Flash Player for Windows Server 2012 R2 for x64-based Systems (KB4467694)Low
December 2018 Adobe Flash Security Update for Adobe Flash Player for Windows Server 2012 R2 for x64-based Systems (KB4471331)Low
Windows Kernel Information Disclosure Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB4503290)Critical
Scripting Engine Memory Corruption Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB4503276)Critical
June 2019 Adobe Flash Security Update for Adobe Flash Player for Windows Server 2012 R2 for x64-based Systems (KB4503308)Low
2019-07 Security Only Quality Update for Windows Server 2012 R2 for x64-based Systems (KB4507457)Critical
2019-07 Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems (KB4507448)Critical
Windows Information Disclosure Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB4512489)Critical
Windows Information Disclosure Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB4512488)Critical
Winlogon Elevation of Privilege Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB4516067)Critical
Winlogon Elevation of Privilege Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB4516064)Critical
September 2019 Adobe Flash Security Update for Adobe Flash Player for Windows Server 2012 R2 for x64-based Systems (KB4516115)Low
Windows NTLM Tampering Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB4520005)Critical
Windows NTLM Tampering Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB4519990)Critical
Windows Graphics Component Elevation of Privilege Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB4525243)Critical
Windows Graphics Component Elevation of Privilege Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB4525250)Critical
Win32k Graphics Remote Code Execution Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB4530702)Critical
Win32k Graphics Remote Code Execution Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB4530730)Critical
Windows Search Indexer Elevation of Privilege Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB4534309)Critical
Windows Search Indexer Elevation of Privilege Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB4534297)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 3.5 for Windows 8.1 and Server 2012 R2 for x64 (KB4532946)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 3.5 for Windows 8.1 (KB4532946)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 8.1 (KB4532927)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 (KB4532931)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.8 for Windows 8.1 (KB4532940)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 3.5 for Windows 8.1 and Server 2012 R2 for x64 (KB4532961)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 3.5 for Windows 8.1 (KB4532961)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 8.1 (KB4532962)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 (KB4532970)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.8 for Windows 8.1 (KB4532951)Critical
Scripting Engine Memory Corruption Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB4537821)Critical
Windows Search Indexer Elevation of Privilege Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB4537803)Critical
February 2020 Adobe Flash Security Update for Adobe Flash Player for Windows Server 2012 R2 for x64-based Systems (KB4537759)Low
Microsoft Secure Boot Security Feature Bypass Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB4502496)Important
Scripting Engine Memory Corruption Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB4541509)Critical
Win32k Elevation of Privilege Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB4541505)Critical
Type 1 Font Parsing Remote Code Execution Vulnerability - ADV200006Critical
Microsoft Graphics Component Information Disclosure Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB4550970)Critical
Scripting Engine Memory Corruption Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB4550961)Critical
Windows Hyper-V Denial of Service Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB4556853)Critical
Internet Explorer Memory Corruption Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB4556846)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 3.5 for Windows 8.1 (KB4552982)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 8.1 (KB4552946)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 (KB4552923)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.8 for Windows 8.1 (KB4552933)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 3.5 for Windows 8.1 (KB4552966)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 8.1 (KB4552967)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 (KB4552959)Critical
.NET Framework Remote Code Execution Vulnerability for .NET Framework 4.8 for Windows 8.1 (KB4552962)Critical
Windows OLE Remote Code Execution Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB4561673)Critical
Windows OLE Remote Code Execution Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB4561666)Critical
June 2020 Adobe Flash Security Update for Adobe Flash Player for Windows Server 2012 R2 for x64-based Systems (KB4561600)Low
VBScript Remote Code Execution Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB4565541)Critical
Jet Database Engine Remote Code Execution Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB4565540)Critical
.NET Framework, SharePoint Server, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 3.5 for Windows 8.1 (KB4565580)Important
.NET Framework, SharePoint Server, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 8.1 (KB4565581)Important
.NET Framework, SharePoint Server, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 (KB4565585)Important
.NET Framework, SharePoint Server, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 4.8 for Windows 8.1 (KB4565588)Important
.NET Framework, SharePoint Server, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 3.5 for Windows 8.1 (KB4565613)Important
.NET Framework, SharePoint Server, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 4.5.2 for Windows 8.1 (KB4565614)Important
.NET Framework, SharePoint Server, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 (KB4565622)Important
.NET Framework, SharePoint Server, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 4.8 for Windows 8.1 (KB4565635)Important
Windows Modules Installer Elevation of Privilege Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB4566425)Important
Microsoft Guidance for Addressing Security Feature Bypass in GRUBImportant
Netlogon Elevation of Privilege Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB4571723)Critical
Netlogon Elevation of Privilege Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB4571703)Critical
ASP.NET and .NET Elevation of Privilege Vulnerability for .NET Framework 3.5 for Windows 8.1 (KB4569737)Critical
ASP.NET and .NET Elevation of Privilege Vulnerability for .NET Framework 4.5.2 for Windows 8.1 (KB4569741)Critical
ASP.NET and .NET Elevation of Privilege Vulnerability for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 (KB4569739)Critical
ASP.NET and .NET Elevation of Privilege Vulnerability for .NET Framework 4.8 for Windows 8.1 (KB4569732)Critical
ASP.NET and .NET Elevation of Privilege Vulnerability for .NET Framework 3.5 for Windows 8.1 (KB4569768)Critical
ASP.NET and .NET Elevation of Privilege Vulnerability for .NET Framework 4.5.2 for Windows 8.1 (KB4569778)Critical
ASP.NET and .NET Elevation of Privilege Vulnerability for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 (KB4569774)Critical
ASP.NET and .NET Elevation of Privilege Vulnerability for .NET Framework 4.8 for Windows 8.1 (KB4569753)Critical
Windows Remote Access Elevation of Privilege Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB4578013)Important
Windows Graphics Component Information Disclosure Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB4577066)Critical
Windows Graphics Component Information Disclosure Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB4577071)Critical
Group Policy Elevation of Privilege Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB4580358)Critical
Group Policy Elevation of Privilege Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB4580347)Critical
October 2020 Adobe Flash Security Update for Adobe Flash Player for Windows Server 2012 R2 for x64-based Systems (KB4580325)Low
.NET Framework Information Disclosure Vulnerability for .NET Framework 3.5 for Windows 8.1 (KB4578953)Moderate
.NET Framework Information Disclosure Vulnerability for .NET Framework 4.5.2 for Windows 8.1 (KB4578956)Moderate
.NET Framework Information Disclosure Vulnerability for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 (KB4578962)Moderate
.NET Framework Information Disclosure Vulnerability for .NET Framework 4.8 for Windows 8.1 (KB4578976)Moderate
.NET Framework Information Disclosure Vulnerability for .NET Framework 3.5 for Windows 8.1 (KB4578981)Moderate
.NET Framework Information Disclosure Vulnerability for .NET Framework 4.5.2 for Windows 8.1 (KB4578984)Moderate
.NET Framework Information Disclosure Vulnerability for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 (KB4578986)Moderate
.NET Framework Information Disclosure Vulnerability for .NET Framework 4.8 for Windows 8.1 (KB4578989)Moderate
Windows Kernel Local Elevation of Privilege Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB4586823)Critical
Windows Kernel Local Elevation of Privilege Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB4586845)Critical
Windows NTFS Remote Code Execution Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB4592495)Critical
Windows NTFS Remote Code Execution Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB4592484)Critical
Windows CSC Service Elevation of Privilege Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB4598285)Critical
Windows CSC Service Elevation of Privilege Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB4598275)Critical
Windows Remote Procedure Call Information Disclosure Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB4601384)Critical
Windows Remote Procedure Call Information Disclosure Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB4601349)Critical
.NET Framework Denial of Service Vulnerability for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 (KB4601048)Important
.NET Framework Denial of Service Vulnerability for .NET Framework 4.8 for Windows 8.1 (KB4601058)Important
.NET Framework Denial of Service Vulnerability for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 (KB4601094)Important
.NET Framework Denial of Service Vulnerability for .NET Framework 4.8 for Windows 8.1 (KB4601092)Important
User Profile Service Denial of Service Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5000853)Critical
User Profile Service Denial of Service Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5000848)Critical
Windows Installer Spoofing Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5001382) (CVE-2021-28437)Critical
Windows Installer Spoofing Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5001393) (CVE-2021-28437) (CVE-2021-27091)Critical
Windows Wireless Networking Information Disclosure Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5003209)Critical
Windows Wireless Networking Information Disclosure Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5003220)Critical
Windows Print Spooler Elevation of Privilege Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5003671)Critical
Windows Print Spooler Elevation of Privilege Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5003681)Critical
Windows Print Spooler Remote Code Execution Vulnerability-CVE-2021-34527Critical
Windows Print Spooler Remote Code Execution Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5004954) (CVE-2021-34527)Critical
Windows Print Spooler Remote Code Execution Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5004958) (CVE-2021-34527)Critical
Windows TCP/IP Driver Denial of Service Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5004285)Critical
Windows TCP/IP Driver Denial of Service Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5004298)Critical
Windows HTML Platforms Security Feature Bypass Vulnerability for Internet Explorer 11 for Windows 8.1 for x86-based systems (KB5004233)Important
Microsoft Windows Print Spooler Point and Print allows installation of arbitrary queue-specific filesModerate
Windows TCP/IP Remote Code Execution Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5005076)Critical
Windows TCP/IP Remote Code Execution Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5005106)Critical
Microsoft MSHTML Remote Code Execution VulnerabilityImportant
Windows Scripting Engine Memory Corruption Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5005613)Critical
Windows Scripting Engine Memory Corruption Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5005627)Critical
Storage Spaces Controller Elevation of Privilege Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5006714) (CVE-2021-40449) (CVE-2021-40469) (CVE-2021-41335) (CVE-2021-41338)Critical
Storage Spaces Controller Elevation of Privilege Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5006729) (CVE-2021-40449) (CVE-2021-40469) (CVE-2021-41335) (CVE-2021-41338)Critical
Windows MSHTML Platform Remote Code Execution Vulnerability for Internet Explorer 11 for Windows 8.1 for x86-based systems (KB5006671)Moderate
Windows Remote Desktop Protocol (RDP) Information Disclosure Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5007247)Critical
Windows Remote Desktop Protocol (RDP) Information Disclosure Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5007255)Critical
Windows Media Center Elevation of Privilege Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5008263)Critical
Windows Media Center Elevation of Privilege Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5008285)Critical
Virtual Machine IDE Drive Elevation of Privilege Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5009595)Critical
Virtual Machine IDE Drive Elevation of Privilege Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5009624)Critical
.NET Framework Denial of Service Vulnerability for .NET Framework 4.8 for Windows 8.1 (KB5008897)Important
.NET Framework Denial of Service Vulnerability for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 (KB5008895)Important
.NET Framework Denial of Service Vulnerability for .NET Framework 4.5.2 for Windows 8.1 (KB5008893)Important
.NET Framework Denial of Service Vulnerability for .NET Framework 3.5 for Windows 8.1 (KB5008891)Important
.NET Framework Denial of Service Vulnerability for .NET Framework 4.8 for Windows 8.1 (KB5008883)Important
.NET Framework Denial of Service Vulnerability for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 (KB5008875)Important
.NET Framework Denial of Service Vulnerability for .NET Framework 4.5.2 for Windows 8.1 (KB5008870)Important
.NET Framework Denial of Service Vulnerability for .NET Framework 3.5 for Windows 8.1 (KB5008868)Important
Windows Common Log File System Driver Elevation of Privilege Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5010395) (CVE-2022-21989)Critical
Windows Common Log File System Driver Elevation of Privilege Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5010419) (CVE-2022-21989)Critical
2022-03 Security Only Quality Update for Windows Server 2012 R2 for x64-based Systems (KB5011560)Critical
2022-03 Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems (KB5011564)Critical
Win32 Stream Enumeration Remote Code Execution Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5012639) (CVE-2022-26904) (CVE-2022-24521)Critical
Win32 Stream Enumeration Remote Code Execution Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5012670) (CVE-2022-26904) (CVE-2022-24521)Critical
.NET Framework Denial of Service Vulnerability for .NET Framework 4.8 for Windows 8.1 (KB5012144)Important
.NET Framework Denial of Service Vulnerability for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 (KB5012147)Important
.NET Framework Denial of Service Vulnerability for .NET Framework 3.5 for Windows 8.1 (KB5012152)Important
.NET Framework Denial of Service Vulnerability for .NET Framework 4.8 for Windows 8.1 (KB5012124)Important
.NET Framework Denial of Service Vulnerability for .NET Framework 4.6, 4.6.1, 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 (KB5012130)Important
.NET Framework Denial of Service Vulnerability for .NET Framework 4.5.2 for Windows 8.1 (KB5012142)Important
.NET Framework Denial of Service Vulnerability for .NET Framework 3.5 for Windows 8.1 (KB5012139)Important
Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5014001)Critical
Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5014011)Critical
Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5014025)Critical
.NET Framework Denial of Service Vulnerability for .NET Framework 4.8 for Windows 8.1 (KB5013616)Low
.NET Framework Denial of Service Vulnerability for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 (KB5013623)Low
.NET Framework Denial of Service Vulnerability for .NET Framework 3.5 for Windows 8.1 (KB5013621)Low
.NET Framework Denial of Service Vulnerability for .NET Framework 4.8 for Windows 8.1 (KB5013631)Low
.NET Framework Denial of Service Vulnerability for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows 8.1 (KB5013643)Low
.NET Framework Denial of Service Vulnerability for .NET Framework 3.5 for Windows 8.1 (KB5013638)Low
AD authentication failures VulnerabilityModerate
AD Authentication failure Vulnerability in Windows Server 2012 R2 for x64-based Systems (KB5014986)Moderate
Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5014738) (CVE-2022-30190)Critical
Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5014746) (CVE-2022-30190)Critical
Windows Kernel Information Disclosure Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5015874) (CVE-2022-22047)Critical
Windows Kernel Information Disclosure Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5015877) (CVE-2022-22047)Critical
Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability for Internet Explorer 11 for Windows 8.1 for x86-based systems (KB5016618) (CVE-2022-34713)Critical
Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5016681) (CVE-2022-34713)Critical
Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5016683) (CVE-2022-34713)Critical
Windows Bluetooth Driver Elevation of Privilege Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5012170)Important
.NET Framework Remote Code Execution Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5017365)Critical
.NET Framework Remote Code Execution Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5017367)Critical
Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5018474)Critical
Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5018476)Critical
Windows Kerberos RC4-HMAC Elevation of Privilege for Windows Server 2012 R2 for x64-based Systems (KB5020010)Critical
Windows Kerberos RC4-HMAC Elevation of Privilege for Windows Server 2012 R2 for x64-based Systems (KB5020023)Critical
Hyper-V RemoteFX vGPU Remote Code Execution Vulnerability in Windows Server 2012 R2 for x64-based Systems (KB4565541,KB4569509)Important
Windows Graphics Component Information Disclosure Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5021294)Critical
Windows Graphics Component Information Disclosure Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5021296)Critical
Windows Local Security Authority (LSA) Elevation of Privilege Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5022346)Critical
Windows Local Security Authority (LSA) Elevation of Privilege Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5022352)Critical
Microsoft PostScript Printer Driver Remote Code Execution Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5022894)Critical
Microsoft PostScript Printer Driver Remote Code Execution Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5022899)Critical
Remote Procedure Call Runtime Remote Code Execution Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5023764)Critical
Remote Procedure Call Runtime Remote Code Execution Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5023765)Critical
WinVerifyTrust Signature Validation Vulnerability(CVE 2013 3900)Important
Microsoft Message Queuing Remote Code Execution Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5025285)Critical
Microsoft Message Queuing Remote Code Execution Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5025288)Critical
Windows NTLM Security Support Provider Information Disclosure Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5026409)Critical
Windows NTLM Security Support Provider Information Disclosure Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5026415)Critical
NTFS Elevation of Privilege Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5027271)Critical
NTFS Elevation of Privilege Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5027282)Critical
Windows Netlogon Information Disclosure Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5028223)Critical
Windows Netlogon Information Disclosure Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5028228)Critical
Office and Windows HTML Remote Code Execution Vulnerability (CVE-2023-36884)Important
Windows Kernel Elevation of Privilege Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5029304)Critical
Windows Kernel Elevation of Privilege Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5029312)Critical
DHCP Server Service Information Disclosure Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5030269)Critical
DHCP Server Service Information Disclosure Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5030287)Critical
Windows Remote Desktop Gateway (RD Gateway) Information Disclosure Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5031407)Critical
Windows Remote Desktop Gateway (RD Gateway) Information Disclosure Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5031419)Critical
Windows Scripting Engine Memory Corruption Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5032249)Critical
Windows Media Remote Code Execution Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5033420)Critical
Windows HTML Platforms Security Feature Bypass Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5034171)Critical
Microsoft Defender for Endpoint Protection Elevation of Privilege Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5034819)Critical
Windows Hyper-V Remote Code Execution Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5035885)Critical
2024-04 Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems (KB5036960)Critical

Disclaimer: This webpage is intended to provide you information about vulnerability announcement for certain specific software products. The information is provided "As Is" without warranty of any kind. The links provided point to pages on the vendors websites. You can get more information by clicking the links to visit the relevant pages on the vendors website.