Last updated on Apr 11, 2024
S.No Vulnerability Name Severity
Windows OLE Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB4561674)Critical
Windows OLE Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB4561612)Critical
June 2020 Adobe Flash Security Update for Adobe Flash Player for Windows Server 2012 for x64-based Systems (KB4561600)Low
Microsoft Windows Update for Deprecation of MD5 Hashing Algorithm (KB2862973)Moderate
Microsoft WinHTTP support for TLS 1.1 and TLS 1.2 Missing (KB3140245)Moderate
Jet Database Engine Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB4565535)Critical
VBScript Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB4565537)Critical
Windows Modules Installer Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB4566426)Important
Microsoft Guidance for Addressing Security Feature Bypass in GRUBImportant
Windows GDI Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB4571702)Critical
Netlogon Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB4571736)Critical
Windows Graphics Component Information Disclosure Vulnerability for Windows Server 2012 for x64-based Systems (KB4577048)Critical
Windows Graphics Component Information Disclosure Vulnerability for Windows Server 2012 for x64-based Systems (KB4577038)Critical
Group Policy Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB4580353)Critical
Group Policy Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB4580382)Critical
October 2020 Adobe Flash Security Update for Adobe Flash Player for Windows Server 2012 for x64-based Systems (KB4580325)Low
Windows Kernel Local Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB4586808)Critical
Windows Kernel Local Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB4586834)Critical
Windows NTFS Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB4592497)Critical
Windows NTFS Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB4592468)Critical
Windows CSC Service Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB4598297)Critical
Windows CSC Service Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB4598278)Critical
Windows Remote Procedure Call Information Disclosure Vulnerability for Windows Server 2012 for x64-based Systems (KB4601357)Critical
Windows Remote Procedure Call Information Disclosure Vulnerability for Windows Server 2012 for x64-based Systems (KB4601348)Critical
User Profile Service Denial of Service Vulnerability for Windows Server 2012 for x64-based Systems (KB5000840)Critical
User Profile Service Denial of Service Vulnerability for Windows Server 2012 for x64-based Systems (KB5000847)Critical
Windows Installer Spoofing Vulnerability for Windows Server 2012 for x64-based Systems (KB5001383) (CVE-2021-28437) (CVE-2021-27091)Critical
Windows Installer Spoofing Vulnerability for Windows Server 2012 for x64-based Systems (KB5001387) (CVE-2021-28437) (CVE-2021-27091)Critical
Windows Wireless Networking Information Disclosure Vulnerability for Windows Server 2012 for x64-based Systems (KB5003203)Critical
Windows Wireless Networking Information Disclosure Vulnerability for Windows Server 2012 for x64-based Systems (KB5003208)Critical
Windows Print Spooler Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB5003696)Critical
Windows Print Spooler Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB5003697)Critical
Windows Print Spooler Remote Code Execution Vulnerability-CVE-2021-34527Critical
Windows Print Spooler Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB5004956) (CVE-2021-34527)Critical
Windows Print Spooler Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB5004960) (CVE-2021-34527)Critical
Windows TCP/IP Driver Denial of Service Vulnerability for Windows Server 2012 for x64-based Systems (KB5004294)Critical
Windows TCP/IP Driver Denial of Service Vulnerability for Windows Server 2012 for x64-based Systems (KB5004302)Critical
Microsoft Windows Print Spooler Point and Print allows installation of arbitrary queue-specific filesModerate
Windows TCP/IP Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB5005094)Critical
Windows TCP/IP Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB5005099)Critical
Microsoft MSHTML Remote Code Execution VulnerabilityImportant
Windows Scripting Engine Memory Corruption Vulnerability for Windows Server 2012 for x64-based Systems (KB5005607)Critical
Windows Scripting Engine Memory Corruption Vulnerability for Windows Server 2012 for x64-based Systems (KB5005623)Critical
Storage Spaces Controller Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB5006732) (CVE-2021-40449) (CVE-2021-40469) (CVE-2021-41335) (CVE-2021-41338)Critical
Storage Spaces Controller Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB5006739) (CVE-2021-40449) (CVE-2021-40469) (CVE-2021-41335) (CVE-2021-41338)Critical
Windows Remote Desktop Protocol (RDP) Information Disclosure Vulnerability for Windows Server 2012 for x64-based Systems (KB5007245)Critical
Windows Remote Desktop Protocol (RDP) Information Disclosure Vulnerability for Windows Server 2012 for x64-based Systems (KB5007260)Critical
Windows Media Center Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB5008255)Critical
Windows Media Center Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB5008277)Critical
Virtual Machine IDE Drive Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB5009586)Critical
Virtual Machine IDE Drive Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB5009619)Critical
Windows Common Log File System Driver Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB5010412) (CVE-2022-21989)Critical
Windows Print Spooler Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB5010392)Critical
2022-03 Security Only Quality Update for Windows Server 2012 for x64-based Systems (KB5011527)Critical
2022-03 Security Monthly Quality Rollup for Windows Server 2012 for x64-based Systems (KB5011535)Critical
Win32 Stream Enumeration Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB5012650) (CVE-2022-26904) (CVE-2022-24521)Critical
Win32 Stream Enumeration Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB5012666) (CVE-2022-26904) (CVE-2022-24521)Critical
Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB5014017)Critical
Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB5014018)Critical
AD Authentication failure Vulnerability in Windows Server 2012 for x64-based Systems (KB5014991)Moderate
Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB5014741) (CVE-2022-30190)Critical
Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB5014747) (CVE-2022-30190)Critical
Windows Kernel Information Disclosure Vulnerability for Windows Server 2012 for x64-based Systems (KB5015863) (CVE-2022-22047)Critical
Windows Kernel Information Disclosure Vulnerability for Windows Server 2012 for x64-based Systems (KB5015875) (CVE-2022-22047)Critical
Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB5016672) (CVE-2022-34713)Critical
Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB5016684) (CVE-2022-34713)Critical
Windows Bluetooth Driver Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB5012170)Important
.NET Framework Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB5017370)Critical
.NET Framework Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB5017377)Critical
Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB5018457)Critical
Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB5018478)Critical
Windows Kerberos RC4-HMAC Elevation of Privilege for Windows Server 2012 for x64-based Systems (KB5020003)Critical
Windows Kerberos RC4-HMAC Elevation of Privilege for Windows Server 2012 for x64-based Systems (KB5020009)Critical
Hyper-V RemoteFX vGPU Remote Code Execution Vulnerability Windows Server 2012 for x64-based Systems (KB4565537,KB4569509)Important
Windows Graphics Component Information Disclosure Vulnerability for Windows Server 2012 for x64-based Systems (KB5021285)Critical
Windows Graphics Component Information Disclosure Vulnerability for Windows Server 2012 for x64-based Systems (KB5021303)Critical
Security Update for Windows Server 2012 (KB3057839)Important
Windows Local Security Authority (LSA) Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB5022343)Critical
Windows Local Security Authority (LSA) Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB5022348)Critical
Microsoft PostScript Printer Driver Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB5022895)Critical
Microsoft PostScript Printer Driver Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB5022903)Critical
Remote Procedure Call Runtime Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB5023752)Critical
Remote Procedure Call Runtime Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB5023756)Critical
WinVerifyTrust Signature Validation Vulnerability(CVE 2013 3900)Important
Microsoft Message Queuing Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB5025272)Critical
Microsoft Message Queuing Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB5025287)Critical
Windows NTLM Security Support Provider Information Disclosure Vulnerability for Windows Server 2012 for x64-based Systems (KB5026411)Critical
Windows NTLM Security Support Provider Information Disclosure Vulnerability for Windows Server 2012 for x64-based Systems (KB5026419)Critical
NTFS Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB5027281)Critical
NTFS Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB5027283)Critical
Windows Netlogon Information Disclosure Vulnerability for Windows Server 2012 for x64-based Systems (KB5028233)Critical
Windows Netlogon Information Disclosure Vulnerability for Windows Server 2012 for x64-based Systems (KB5028232)Critical
Office and Windows HTML Remote Code Execution Vulnerability (CVE-2023-36884)Important
Windows Kernel Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB5029295)Critical
Windows Kernel Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB5029308)Critical
DHCP Server Service Information Disclosure Vulnerability for Windows Server 2012 for x64-based Systems (KB5030278)Critical
DHCP Server Service Information Disclosure Vulnerability for Windows Server 2012 for x64-based Systems (KB5030279)Critical
Windows Remote Desktop Gateway (RD Gateway) Information Disclosure Vulnerability for Windows Server 2012 for x64-based Systems (KB5031427)Critical
Windows Remote Desktop Gateway (RD Gateway) Information Disclosure Vulnerability for Windows Server 2012 for x64-based Systems (KB5031442)Critical
Windows Scripting Engine Memory Corruption Vulnerability for Windows Server 2012 for x64-based Systems (KB5032247)Critical
Windows Media Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB5033429)Critical
Windows HTML Platforms Security Feature Bypass Vulnerability for Windows Server 2012 for x64-based Systems (KB5034184)Critical
Microsoft Defender for Endpoint Protection Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB5034830)Critical
Windows Hyper-V Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB5035930)Critical
2024-04 Security Monthly Quality Rollup for Windows Server 2012 for x64-based Systems (KB5036969)Critical

Disclaimer: This webpage is intended to provide you information about vulnerability announcement for certain specific software products. The information is provided "As Is" without warranty of any kind. The links provided point to pages on the vendors websites. You can get more information by clicking the links to visit the relevant pages on the vendors website.