Last updated on Aug 9, 2023
S.No Vulnerability Name Severity
ms07-017: vulnerability in gdi could allow remote code execution for Windows Vista (KB925902)Critical
Security Update for Windows Vista (KB930178)Important
Cumulative Security Update for Internet Explorer 7 in Windows Vista (KB931768)Critical
Security Update for Windows Vista (KB931213)Important
Security Update for Windows Vista (KB935807)Important
Security Update for Windows Vista (KB936021)Critical
Security Update for Windows Vista (KB933579)Critical
Security Update for Windows Vista (KB933729)Important
Security Update for Windows Vista (KB942624)Critical
Security Update for Windows Vista (KB941568)Critical
Security Update for Windows Vista (KB943078)Important
ms07-068: vulnerability in windows media file format could allow remote code execution for Windows Vista (KB941569)Critical
Security Update for Windows Vista (KB941644)Critical
Security Update for Windows Vista (KB946456)Important
Security Update for Windows Vista (KB946026)Critical
Security Update for Windows Vista (KB948590)Critical
Security Update for Windows Vista (KB945553)Critical
ms08-025: vulnerability in windows kernel could allow elevation of privilege for Windows Vista (KB941693)Important
Security Update for Microsoft Office system 2007 (KB951808)Critical
ms08-030: vulnerability in bluetooth stack could allow remote code execution for Windows Vista (KB951376) x86 based systemsImportant
ms08-030: vulnerability in bluetooth stack could allow remote code execution for Windows Vista (KB951376) x86 based systems for SP1Important
Security Update for Windows Vista (KB951698) x86 based systemsCritical
Security Update for Windows Vista (KB951698) x86 based systems for SP1Critical
ms08-036: vulnerabilities in pragmatic general multicast (pgm) could allow denial of service for Windows Vista (KB950762) x86 based systemsImportant
ms08-038: vulnerability in windows explorer could allow remote code execution for Windows Vista (KB950582) x86 based systemsCritical
ms08-038: vulnerability in windows explorer could allow remote code execution for Windows Vista (KB950582) x86 based systems for SP1Critical
Security Update for Windows Vista (KB953733) x86 based systemsImportant
Security Update for Windows Vista (KB953733) x86 based systems for SP1Important
ms08-049: vulnerability in event system could allow remote code execution for Windows Vista (KB950974) x86 based systemsCritical
ms08-049: vulnerability in event system could allow remote code execution for Windows Vista (KB950974) x86 based systems for SP1Critical
Security Update for Windows Vista (KB938464)Critical
Security Update for Windows Vista (KB938464)Critical
ms08-061: vulnerabilities in windows kernel could allow elevation of privilege for Windows Vista (KB954211) x86 based systemsImportant
ms08-061: vulnerabilities in windows kernel could allow elevation of privilege for Windows Vista (KB954211) x86 based systems for SP1Important
ms08-062: vulnerability in windows internet printing service could allow remote code execution for Windows Vista (KB953155) x86 based systemsCritical
ms08-062: vulnerability in windows internet printing service could allow remote code execution for Windows Vista (KB953155) x86 based systems for SP1Critical
Security Update for Windows Vista (KB957095) x86 based systemsCritical
Security Update for Windows Vista (KB957095) x86 based systems for SP1Critical
Security Update for Windows Vista (KB956841) x86 based systemsImportant
Security Update for Windows Vista (KB956841) x86 based systems for SP2Important
ms08-067: vulnerability in server service could allow remote code execution for Windows Vista (KB958644) x86 based systemsCritical
ms08-067: vulnerability in server service could allow remote code execution for Windows Vista (KB958644) x86 based systems for SP1Critical
ms08-068: vulnerability in smb could allow remote code execution for Windows Vista (KB957097)Critical
Security Update for Windows Vista (KB955069)Critical
Security Update for Windows Vista (KB955069)Critical
Security Update for Windows Vista (KB954459)Critical
Security Update for Windows Vista (KB954459)Critical
Security Update for Windows Vista (KB956802) x86 based systemsCritical
Security Update for Windows Vista (KB956802) x86 based systems for SP1Critical
Security Update for Windows Vista (KB958623) x86 based systemsImportant
Security Update for Windows Vista (KB958623) x86 based systems for SP1Important
Security Update for Windows Vista (KB958624) x86 based systemsImportant
Security Update for Windows Vista (KB958624) x86 based systems for SP1Important
ms09-001: vulnerabilities in smb could allow remote code execution for Windows Vista (KB958687) x86 based systemsCritical
ms09-001: vulnerabilities in smb could allow remote code execution for Windows Vista (KB958687) x86 based systems for SP1Critical
ms09-006: vulnerabilities in windows kernel could allow remote code execution for Windows Vista (KB958690) x86 based systemsCritical
ms09-006: vulnerabilities in windows kernel could allow remote code execution for Windows Vista (KB958690) x86 based systems for SP1Critical
ms09-007: vulnerability in schannel could allow spoofing for Windows Vista (KB960225) x86 based systemsImportant
ms09-007: vulnerability in schannel could allow spoofing for Windows Vista (KB960225) x86 based systems for SP1Important
Security Update for Windows Vista (KB952004) x86 based systemsCritical
Security Update for Windows Vista (KB952004) x86 based systems for SP1Critical
Security Update for Windows Vista (KB956572) x86 based systemsCritical
Security Update for Windows Vista (KB956572) x86 based systems for SP1Critical
ms09-013: vulnerabilities in windows http services could allow remote code execution for Windows Vista (KB960803) x86 based systemsCritical
ms09-013: vulnerabilities in windows http services could allow remote code execution for Windows Vista (KB960803) x86 based systems for SP1Critical
ms09-015: blended threat vulnerability in searchpath could allow elevation of privilege for Windows Vista (KB959426) x86 based systemsCritical
ms09-015: blended threat vulnerability in searchpath could allow elevation of privilege for Windows Vista (KB959426) x86 based systems for SP1Critical
ms09-022: vulnerabilities in the windows print spooler could allow remote code execution for Windows Vista (KB961501) x86 based systemsCritical
ms09-022: vulnerabilities in the windows print spooler could allow remote code execution for Windows Vista (KB961501) x86 based systems for SP1Critical
ms09-022: vulnerabilities in the windows print spooler could allow remote code execution for Windows Vista (KB961501) x86 based systems for SP2Critical
ms09-025: vulnerabilities in windows kernel could allow elevation of privilege for Windows Vista (KB968537) x86 based systemsImportant
ms09-025: vulnerabilities in windows kernel could allow elevation of privilege for Windows Vista (KB968537) x86 based systems for SP1Important
ms09-025: vulnerabilities in windows kernel could allow elevation of privilege for Windows Vista (KB968537) x86 based systems for SP2Important
ms09-026: vulnerability in rpc could allow elevation of privilege for Windows Vista (KB970238) x86 based systemsCritical
ms09-026: vulnerability in rpc could allow elevation of privilege for Windows Vista (KB970238) x86 based systems for SP1Critical
ms09-026: vulnerability in rpc could allow elevation of privilege for Windows Vista (KB970238) x86 based systems for SP2Critical
ms09-029: vulnerabilities in the embedded opentype font engine could allow remote code execution for Windows Vista (KB961371) x86 based systemsCritical
ms09-029: vulnerabilities in the embedded opentype font engine could allow remote code execution for Windows Vista (KB961371) x86 based systems for SP1Critical
ms09-029: vulnerabilities in the embedded opentype font engine could allow remote code execution for Windows Vista (KB961371) x86 based systems for SP2Critical
Security Update for Windows Vista (KB973507)Critical
Security Update for Windows Vista (KB973507)Critical
Security Update for Windows Vista (KB973507)Critical
Security Update for Windows Vista (KB971557) x86 based systemsCritical
Security Update for Windows Vista (KB971557) x86 based systems for SP1Critical
Security Update for Windows Vista (KB971557) x86 based systems for SP2Critical
ms09-041: vulnerability in the workstation service could allow elevation of privilege for Windows Vista (KB971657) x86 based systemsCritical
ms09-041: vulnerability in the workstation service could allow elevation of privilege for Windows Vista (KB971657) x86 based systems for SP1Critical
ms09-041: vulnerability in the workstation service could allow elevation of privilege for Windows Vista (KB971657) x86 based systems for SP2Critical
ms09-042: vulnerability in telnet could allow remote code execution for Windows Vista (KB960859)Critical
ms09-042: vulnerability in telnet could allow remote code execution for Windows Vista (KB960859)Critical
ms09-042: vulnerability in telnet could allow remote code execution for Windows Vista (KB960859)Critical
Security Update for Windows Vista (KB956744) x86 based systemsCritical
Security Update for Windows Vista (KB956744) x86 based systems for SP1Critical
Security Update for Windows Vista (KB956744) x86 based systems for SP2Critical
ms09-048: vulnerabilities in windows tcp/ip could allow remote code execution for Windows Vista (KB967723) x86 based systemsCritical
ms09-048: vulnerabilities in windows tcp/ip could allow remote code execution for Windows Vista (KB967723) x86 based systems for SP1Critical
ms09-048: vulnerabilities in windows tcp/ip could allow remote code execution for Windows Vista (KB967723) x86 based systems for SP2Critical
Security Update for Windows Vista (KB970710) x86 based systemsCritical
Security Update for Windows Vista (KB970710) x86 based systems for SP1Critical
Security Update for Windows Vista (KB970710) x86 based systems for SP2Critical
Cumulative Security Update for ActiveX Killbits for Windows Vista (KB973525)Critical
Cumulative Security Update for ActiveX Killbits for Windows Vista (KB973525)Critical
Cumulative Security Update for ActiveX Killbits for Windows Vista (KB973525)Critical
ms09-056: vulnerabilities in cryptoapi could allow spoofing for Windows Vista (KB974571) x86 based systemsImportant
ms09-056: vulnerabilities in cryptoapi could allow spoofing for Windows Vista (KB974571) x86 based systems for SP1Important
ms09-056: vulnerabilities in cryptoapi could allow spoofing for Windows Vista (KB974571) x86 based systems for SP2Important
ms09-058: vulnerabilities in windows kernel could allow elevation of privilege for Windows Vista (KB971486) x86 based systemsImportant
ms09-058: vulnerabilities in windows kernel could allow elevation of privilege for Windows Vista (KB971486) x86 based systems for SP1Important
ms09-058: vulnerabilities in windows kernel could allow elevation of privilege for Windows Vista (KB971486) x86 based systems for SP2Important
ms09-059: vulnerability in the local security authority subsystem service could allow denial of service for Windows Vista (KB975467) x86 based systemsImportant
ms09-059: vulnerability in the local security authority subsystem service could allow denial of service for Windows Vista (KB975467) x86 based systems for SP1Important
ms09-059: vulnerability in the local security authority subsystem service could allow denial of service for Windows Vista (KB975467) x86 based systems for SP2Important
ms09-050: vulnerabilities in smb could allow remote code execution for Windows Vista (KB975517) x86 based systemsCritical
ms09-050: vulnerabilities in smb could allow remote code execution for Windows Vista (KB975517) x86 based systems for SP1Critical
ms09-050: vulnerabilities in smb could allow remote code execution for Windows Vista (KB975517) x86 based systems for SP2Critical
Security Update for Windows Vista (KB958869) x86 based systemsCritical
Security Update for Windows Vista (KB958869) x86 based systems for SP1Critical
Security Update for Windows Vista (KB973565) x86 based systemsCritical
Security Update for Windows Vista (KB973565) x86 based systems for SP1Critical
Security Update for Windows Vista (KB973565) x86 based systems for SP2Critical
ms09-065: vulnerabilities in windows kernel-mode drivers could allow remote code execution for Windows Vista (KB969947) x86 based systemsCritical
ms09-065: vulnerabilities in windows kernel-mode drivers could allow remote code execution for Windows Vista (KB969947) x86 based systems for SP1Critical
ms09-065: vulnerabilities in windows kernel-mode drivers could allow remote code execution for Windows Vista (KB969947) x86 based systems for SP2Critical
ms09-071: vulnerabilities in the internet authentication service could allow remote code execution for Windows Vista (KB974318) x86 based systemsCritical
ms09-071: vulnerabilities in the internet authentication service could allow remote code execution for Windows Vista (KB974318) x86 based systems for SP1Critical
ms09-071: vulnerabilities in the internet authentication service could allow remote code execution for Windows Vista (KB974318) x86 based systems for SP2Critical
ms10-001: vulnerability in the embedded opentype font engine could allow remote code execution for Windows Vista (KB972270) x86 based systemsCritical
ms10-001: vulnerability in the embedded opentype font engine could allow remote code execution for Windows Vista (KB972270) x86 based systems for SP1Critical
ms10-001: vulnerability in the embedded opentype font engine could allow remote code execution for Windows Vista (KB972270) x86 based systems for SP2Critical
Security Update for Windows Vista (KB978251) x86 based systemsCritical
Security Update for Windows Vista (KB978251) x86 based systems for SP1Critical
Security Update for Windows Vista (KB978251) x86 based systems for SP2Critical
Cumulative Security Update for ActiveX Killbits for Windows Vista (KB978262) x86 based systemsCritical
Cumulative Security Update for ActiveX Killbits for Windows Vista (KB978262) x86 based systems for SP1Critical
Cumulative Security Update for ActiveX Killbits for Windows Vista (KB978262) x86 based systems for SP2Critical
Security Update for Windows Vista (KB974145) x86 based systemsCritical
Security Update for Windows Vista (KB974145) x86 based systems for SP1Critical
Security Update for Windows Vista (KB974145) x86 based systems for SP2Critical
ms10-012: vulnerabilities in smb server could allow remote code execution for Windows Vista (KB971468) x86 based systemsCritical
ms10-012: vulnerabilities in smb server could allow remote code execution for Windows Vista (KB971468) x86 based systems for SP1Critical
ms10-012: vulnerabilities in smb server could allow remote code execution for Windows Vista (KB971468) x86 based systems for SP2Critical
Security Update for Windows Vista (KB975560) x86 based systemsCritical
Security Update for Windows Vista (KB975560) x86 based systems for SP1Critical
Security Update for Windows Vista (KB975560) x86 based systems for SP2Critical
ms10-015: vulnerabilities in windows kernel could allow elevation of privilege for Windows Vista (KB977165) x86 based systemsImportant
ms10-015: vulnerabilities in windows kernel could allow elevation of privilege for Windows Vista (KB977165) x86 based systems for SP1Important
ms10-015: vulnerabilities in windows kernel could allow elevation of privilege for Windows Vista (KB977165) x86 based systems for SP2Important
Security Update for Windows Vista (KB978601) x86 based systemsCritical
Security Update for Windows Vista (KB978601) x86 based systems for SP1Critical
Security Update for Windows Vista (KB978601) x86 based systems for SP2Critical
Security Update for Windows Vista (KB979309) x86 based systemsCritical
Security Update for Windows Vista (KB979309) x86 based systems for SP1Critical
Security Update for Windows Vista (KB979309) x86 based systems for SP2Critical
ms10-020: vulnerabilities in smb client could allow remote code execution for Windows Vista (KB980232) x86 based systemsCritical
ms10-020: vulnerabilities in smb client could allow remote code execution for Windows Vista (KB980232) x86 based systems for SP1Critical
ms10-020: vulnerabilities in smb client could allow remote code execution for Windows Vista (KB980232) x86 based systems for SP2Critical
ms10-021: vulnerabilities in windows kernel could allow elevation of privilege for Windows Vista (KB979683) x86 based systemsImportant
ms10-021: vulnerabilities in windows kernel could allow elevation of privilege for Windows Vista (KB979683) x86 based systems for SP1Important
ms10-021: vulnerabilities in windows kernel could allow elevation of privilege for Windows Vista (KB979683) x86 based systems for SP2Important
ms10-026: vulnerability in microsoft mpeg layer-3 codec could allow remote code execution for Windows Vista (KB977816) x86 based systemsCritical
ms10-026: vulnerability in microsoft mpeg layer-3 codec could allow remote code execution for Windows Vista (KB977816) x86 based systems for SP1Critical
ms10-026: vulnerability in microsoft mpeg layer-3 codec could allow remote code execution for Windows Vista (KB977816) x86 based systems for SP2Critical
ms10-029: vulnerability in windows isatap component could allow spoofing for Windows Vista (KB978338) x86 based systemsModerate
ms10-029: vulnerability in windows isatap component could allow spoofing for Windows Vista (KB978338) x86 based systems for SP1Moderate
ms10-029: vulnerability in windows isatap component could allow spoofing for Windows Vista (KB978338) x86 based systems for SP2Moderate
Security Update for Windows Vista (KB979559) x86 based systemsImportant
Security Update for Windows Vista (KB979559) x86 based systems for SP2Important
Security Update for Windows Vista (KB975562)Critical
Security Update for Windows Vista (KB979482) x86 based systemsCritical
Security Update for Windows Vista (KB979482) x86 based systems for SP2Critical
Cumulative Security Update for ActiveX Killbits for Windows Vista (KB980195)Critical
Cumulative Security Update for ActiveX Killbits for Windows Vista (KB980195)Critical
Security Update for Windows Vista (KB980218) x86 based systemsImportant
Security Update for Windows Vista (KB980218) x86 based systems for SP2Important
Security Update for Windows Vista (KB2286198) x86 based systemsCritical
Security Update for Windows Vista (KB2286198) x86 based systems for SP2Critical
ms10-047: vulnerabilities in windows kernel could allow elevation of privilege for Windows Vista (KB981852) x86 based systemsImportant
ms10-047: vulnerabilities in windows kernel could allow elevation of privilege for Windows Vista (KB981852) x86 based systems for SP2Important
ms10-048: vulnerabilities in windows kernel-mode drivers could allow elevation of privilege for Windows Vista (KB2160329) x86 based systemsImportant
ms10-048: vulnerabilities in windows kernel-mode drivers could allow elevation of privilege for Windows Vista (KB2160329) x86 based systems for SP2Important
ms10-049: vulnerabilities in schannel could allow remote code execution for Windows Vista (KB980436) x86 based systemsCritical
ms10-049: vulnerabilities in schannel could allow remote code execution for Windows Vista (KB980436) x86 based systems for SP2Critical
ms10-051: vulnerability in microsoft xml core services could allow remote code execution for Windows Vista (KB2079403) x86 based systemsCritical
ms10-051: vulnerability in microsoft xml core services could allow remote code execution for Windows Vista (KB2079403) x86 based systems for SP2Critical
ms10-054: vulnerabilities in smb server could allow remote code execution for Windows Vista (KB982214) x86 based systemsCritical
ms10-054: vulnerabilities in smb server could allow remote code execution for Windows Vista (KB982214) x86 based systems for SP2Critical
ms10-055: vulnerability in cinepak codec could allow remote code execution for Windows Vista (KB982665) x86 based systemsCritical
ms10-055: vulnerability in cinepak codec could allow remote code execution for Windows Vista (KB982665) x86 based systems for SP2Critical
ms10-058: vulnerabilities in tcp/ip could allow elevation of privilege for Windows Vista (KB978886) x86 based systemsCritical
ms10-058: vulnerabilities in tcp/ip could allow elevation of privilege for Windows Vista (KB978886) x86 based systems for SP2Critical
ms10-059: vulnerabilities in the tracing feature for services could allow an elevation of privilege for Windows Vista (KB982799) x86 based systemsImportant
ms10-059: vulnerabilities in the tracing feature for services could allow an elevation of privilege for Windows Vista (KB982799) x86 based systems for SP2Important
ms10-061: vulnerability in print spooler service could allow remote code execution for Windows Vista (KB2347290) x86 based systemsCritical
ms10-061: vulnerability in print spooler service could allow remote code execution for Windows Vista (KB2347290) x86 based systems for SP2Critical
ms10-062: vulnerability in mpeg-4 codec could allow remote code execution for Windows Vista (KB975558) x86 based systemsCritical
ms10-062: vulnerability in mpeg-4 codec could allow remote code execution for Windows Vista (KB975558) x86 based systems for SP2Critical
Security Update for Windows Vista (KB981322) x86 based systemsCritical
Security Update for Windows Vista (KB981322) x86 based systems for SP2Critical
ms10-073: vulnerabilities in windows kernel-mode drivers could allow elevation of privilege for Windows Vista (KB981957) x86 based systemsImportant
ms10-073: vulnerabilities in windows kernel-mode drivers could allow elevation of privilege for Windows Vista (KB981957) x86 based systems for SP2Important
ms10-074: vulnerability in microsoft foundation classes could allow remote code execution for Windows Vista (KB2387149) x86 based systemsCritical
ms10-074: vulnerability in microsoft foundation classes could allow remote code execution for Windows Vista (KB2387149) x86 based systems for SP2Critical
ms10-075: vulnerability in media player network sharing service could allow remote code execution for Windows Vista (KB2281679) x86 based systemsImportant
ms10-075: vulnerability in media player network sharing service could allow remote code execution for Windows Vista (KB2281679) x86 based systems for SP2Important
ms10-076: vulnerability in the embedded opentype font engine could allow remote code execution for Windows Vista (KB982132) x86 based systemsCritical
ms10-076: vulnerability in the embedded opentype font engine could allow remote code execution for Windows Vista (KB982132) x86 based systems for SP2Critical
ms10-081: vulnerability in the windows common control library could allow remote code execution for Windows Vista (KB2296011) x86 based systemsImportant
ms10-081: vulnerability in the windows common control library could allow remote code execution for Windows Vista (KB2296011) x86 based systems for SP2Important
Security Update for Windows Vista (KB979687) x86 based systemsCritical
Security Update for Windows Vista (KB979687) x86 based systems for SP2Critical
Security Update for Windows Vista (KB979688)Critical
Security Update for Windows Vista (KB979688)Critical
ms10-085: vulnerabilities in schannel could allow denial of service for Windows Vista (KB2207566) x86 based systemsImportant
ms10-085: vulnerabilities in schannel could allow denial of service for Windows Vista (KB2207566) x86 based systems for SP2Important
ms10-091: vulnerabilities in the opentype font (otf) format driver could allow remote code execution for Windows Vista (KB2296199) x86 based systemsCritical
ms10-091: vulnerabilities in the opentype font (otf) format driver could allow remote code execution for Windows Vista (KB2296199) x86 based systems for SP2Critical
ms10-092: vulnerability in task scheduler could allow for elevation of privilege for Windows Vista (KB2305420) x86 based systemsImportant
ms10-092: vulnerability in task scheduler could allow for elevation of privilege for Windows Vista (KB2305420) x86 based systems for SP2Important
ms10-096: vulnerability in windows address book could allow remote code execution for Windows Vista (KB2423089) x86 based systemsCritical
ms10-096: vulnerability in windows address book could allow remote code execution for Windows Vista (KB2423089) x86 based systems for SP2Critical
ms10-098: vulnerabilities in windows kernel could allow elevation of privilege for Windows Vista (KB2436673) x86 based systemsImportant
ms10-098: vulnerabilities in windows kernel could allow elevation of privilege for Windows Vista (KB2436673) x86 based systems for SP2Important
ms10-100: vulnerability in consent user interface could allow elevation of privilege for Windows Vista (KB2442962) x86 based systemsImportant
ms10-100: vulnerability in consent user interface could allow elevation of privilege for Windows Vista (KB2442962) x86 based systems for SP2Important
Security Update for Windows Vista (KB2419640) x86 based systemsCritical
Security Update for Windows Vista (KB2419640) x86 based systems for SP2Critical
Security Update for Windows Vista (KB2478935) x86 based systemsCritical
Security Update for Windows Vista (KB2478935) x86 based systems for SP2Critical
ms11-006: vulnerability in windows shell graphics processing could allow remote code execution for Windows Vista (KB2483185) x86 based systemsCritical
ms11-006: vulnerability in windows shell graphics processing could allow remote code execution for Windows Vista (KB2483185) x86 based systems for SP2Critical
ms11-007: vulnerability in the opentype compact font format cff driver could allow remote code execution for Windows Vista (KB2485376) x86 based systemsCritical
ms11-007: vulnerability in the opentype compact font format cff driver could allow remote code execution for Windows Vista (KB2485376) x86 based systems for SP2Critical
ms11-011: vulnerabilities in windows kernel could allow elevation of privilege for Windows Vista (KB2393802) x86 based systemsImportant
ms11-011: vulnerabilities in windows kernel could allow elevation of privilege for Windows Vista (KB2393802) x86 based systems for SP2Important
ms11-012: vulnerabilities in windows kernel-mode drivers could allow elevation of privilege for Windows Vista (KB2479628) x86 based systemsImportant
ms11-012: vulnerabilities in windows kernel-mode drivers could allow elevation of privilege for Windows Vista (KB2479628) x86 based systems for SP2Important
Security Update for Windows Vista (KB2479943) x86 based systemsCritical
Security Update for Windows Vista (KB2479943) x86 based systems for SP2Critical
ms11-019: vulnerabilities in smb client could allow remote code execution: april 12, 2011 for Windows Vista (KB2511455) x86 based systemsCritical
ms11-019: vulnerabilities in smb client could allow remote code execution: april 12, 2011 for Windows Vista (KB2511455) x86 based systems for SP2Critical
ms11-020: vulnerabilities in smb server could allow remote code execution: april 12, 2011 for Windows Vista (KB2508429) x86 based systemsCritical
ms11-020: vulnerabilities in smb server could allow remote code execution: april 12, 2011 for Windows Vista (KB2508429) x86 based systems for SP2Critical
Security Update for Windows Vista (KB2491683) x86 based systemsImportant
Security Update for Windows Vista (KB2491683) x86 based systems for SP2Important
Security Update for Windows Vista (KB2506212) x86 based systemsImportant
Security Update for Windows Vista (KB2506212) x86 based systems for SP2Important
ms11-026: vulnerability in mhtml could allow information disclosure: april 12, 2011 for Windows Vista (KB2503658) x86 based systemsModerate
ms11-026: vulnerability in mhtml could allow information disclosure: april 12, 2011 for Windows Vista (KB2503658) x86 based systems for SP2Moderate
Cumulative Security Update for ActiveX Killbits for Windows Vista (KB2508272) x86 based systemsCritical
Cumulative Security Update for ActiveX Killbits for Windows Vista (KB2508272) x86 based systems for SP2Critical
Security Update for Windows Vista (KB2412687) x86 based systemsCritical
Security Update for Windows Vista (KB2412687) x86 based systems for SP2Critical
ms11-030: vulnerability in dns resolution could allow remote code execution: april 12, 2011 for Windows Vista (KB2509553) x86 based systemsImportant
ms11-030: vulnerability in dns resolution could allow remote code execution: april 12, 2011 for Windows Vista (KB2509553) x86 based systems for SP2Important
ms11-032: vulnerability in the opentype compact font format (cff) driver could allow remote code execution: april 12, 2011 for Windows Vista (KB2507618) x86 based systemsCritical
ms11-032: vulnerability in the opentype compact font format (cff) driver could allow remote code execution: april 12, 2011 for Windows Vista (KB2507618) x86 based systems for SP2Critical
ms11-034: vulnerabilities in windows kernel-mode drivers could allow elevation of privilege: april 12, 2011 for Windows Vista (KB2506223) x86 based systemsImportant
ms11-034: vulnerabilities in windows kernel-mode drivers could allow elevation of privilege: april 12, 2011 for Windows Vista (KB2506223) x86 based systems for SP2Important
ms11-037: vulnerability in mhtml could allow information disclosure: june 14, 2011 for Windows Vista (KB2544893) x86 based systemsModerate
ms11-037: vulnerability in mhtml could allow information disclosure: june 14, 2011 for Windows Vista (KB2544893) x86 based systems for SP2Moderate
ms11-038: vulnerability in ole automation could allow remote code execution: june 14, 2011 for Windows Vista (KB2476490) x86 based systemsCritical
ms11-038: vulnerability in ole automation could allow remote code execution: june 14, 2011 for Windows Vista (KB2476490) x86 based systems for SP2Critical
ms11-042: vulnerabilities in distributed file system could allow remote code execution: june 14, 2011 for Windows Vista (KB2535512) x86 based systemsCritical
ms11-042: vulnerabilities in distributed file system could allow remote code execution: june 14, 2011 for Windows Vista (KB2535512) x86 based systems for SP2Critical
ms11-043: vulnerability in smb client could allow remote code execution: june 14, 2011 for Windows Vista (KB2536276) x86 based systemsCritical
ms11-043: vulnerability in smb client could allow remote code execution: june 14, 2011 for Windows Vista (KB2536276) x86 based systems for SP2Critical
ms11-046: vulnerability in windows afd.sys could allow elevation of privilege: june 14, 2011 for Windows Vista (KB2503665) x86 based systemsImportant
ms11-046: vulnerability in windows afd.sys could allow elevation of privilege: june 14, 2011 for Windows Vista (KB2503665) x86 based systems for SP2Important
ms11-048: vulnerability in smb server could allow denial of service: june 14, 2011 for Windows Vista (KB2536275) x86 based systemsImportant
ms11-048: vulnerability in smb server could allow denial of service: june 14, 2011 for Windows Vista (KB2536275) x86 based systems for SP2Important
Security Update for Windows Vista (KB2532531)Important
ms11-054: vulnerabilities in windows kernel-mode drivers could allow elevation of privilege: july 12, 2011 for Windows Vista (KB2555917) x86 based systemsImportant
ms11-054: vulnerabilities in windows kernel-mode drivers could allow elevation of privilege: july 12, 2011 for Windows Vista (KB2555917) x86 based systems for SP2Important
ms11-056: vulnerabilities in windows csrss could allow elevation of privilege: july 12, 2011 for Windows Vista (KB2507938) x86 based systemsCritical
ms11-056: vulnerabilities in windows csrss could allow elevation of privilege: july 12, 2011 for Windows Vista (KB2507938) x86 based systems for SP2Critical
ms11-063: vulnerability in windows client/server run-time subsystem could allow elevation of privilege: august 9, 2011 for Windows Vista (KB2567680)Important
ms11-064: vulnerabilities in tcp/ip stack could allow denial of service: august 9, 2011 for Windows Vista (KB2563894)Important
ms11-068: vulnerability in windows kernel could allow denial of service: august 9, 2011 for Windows Vista (KB2556532)Moderate
ms11-071: vulnerability in windows components could allow remote code execution: september 13, 2011 for Windows Vista (KB2570947)Critical
Security Update for Windows Vista (KB2564958)Critical
Security Update for Windows Vista (KB2579686)Critical
ms11-077: vulnerabilities in windows kernel-mode drivers could allow remote code execution: october 11, 2011 for Windows Vista (KB2567053)Critical
ms11-083: vulnerability in tcp/ip could allow remote code execution: november 8, 2011 for Windows Vista (KB2588516)Critical
ms11-085: vulnerability in windows mail and windows meeting space could allow remote code execution: november 8, 2011 for Windows Vista (KB2620704)Critical
ms11-087: vulnerability in windows kernel-mode drivers could allow remote code execution: december 13, 2011 for Windows Vista (KB2639417)Critical
Cumulative Security Update for ActiveX Killbits for Windows Vista (KB2618451)Critical
Security Update for Windows Vista (KB2619339)Critical
ms11-097: vulnerability in windows client/server runtime subsystem could allow elevation of privilege: december 13, 2011 for Windows Vista (KB2620712)Important
ms11-098: vulnerability in windows kernel could allow elevation of privilege: december 13, 2011 for Windows Vista (KB2633171)Important
ms12-001: vulnerability in windows kernel could allow security feature bypass: january 10, 2012 for Windows Vista (KB2644615)Critical
ms12-003: vulnerability in windows client/server run-time subsystem could allow elevation of privilege: january 10, 2012 for Windows Vista (KB2646524)Important
Security Update for Windows Vista (KB2631813)Critical
Security Update for Windows Vista (KB2598479)Critical
ms12-005: vulnerability in microsoft windows could allow remote code execution: january 10, 2012 for Windows Vista (KB2584146)Critical
Security Update for Windows Vista (KB2585542)Moderate
ms12-008: vulnerabilities in windows kernel-mode drivers could allow remote code execution: february 14, 2012 for Windows Vista (KB2660465)Critical
ms12-013: vulnerability in c run-time library could allow remote code execution: february 14, 2012 for Windows Vista (KB2654428)Critical
ms12-018: vulnerability in windows kernel-mode drivers could allow elevation of privilege: march 13, 2012 for Windows Vista (KB2641653)Important
ms12-019: vulnerability in directwrite could allow denial of service: march 13, 2012 for Windows Vista (KB2665364)Moderate
ms12-020: description of the security update for remote desktop protocol vulnerability: march 13, 2012 for Windows Vista (KB2621440)Critical
ms12-024: vulnerability in windows could allow remote code execution: april 10, 2012 for Windows Vista (KB2653956)Critical
ms12-032: vulnerability in tcp/ip could allow elevation of privilege: may 8, 2012 for Windows Vista (KB2688338)Important
ms12-033: vulnerability in windows partition manager could allow elevation of privilege: may 8, 2012 for Windows Vista (KB2690533)Important
Security Update for Windows Vista (KB2660649)Critical
Security Update for Windows Vista (KB2659262)Critical
Security Update for Windows Vista (KB2676562)Critical
Security Update for Windows Vista (KB2658846)Critical
ms12-036: vulnerabilities in remote desktop could allow remote code execution: june 12, 2012 for Windows Vista (KB2685939)Critical
ms12-041: vulnerabilities in windows kernel-mode drivers could allow elevation of privilege: june 12, 2012 for Windows Vista (KB2709162)Important
Security Update for Windows Vista (KB2719985)Critical
Security Update for Microsoft XML Core Services 4.0 Service Pack 3 (KB2721691)Critical
ms12-045: vulnerability in microsoft data access components could allow remote code execution: july 10, 2012 for Windows Vista (KB2698365)Critical
ms12-047: vulnerability in windows kernel-mode drivers could allow elevation of privilege: july 10, 2012 for Windows Vista (KB2718523)Important
ms12-048: vulnerability in windows shell could allow remote code execution: july 10, 2012 for Windows Vista (KB2691442)Critical
ms12-049: vulnerability in tls could allow information disclosure: july 10, 2012 for Windows Vista (KB2655992)Moderate
Security Update for Windows Vista (KB2705219)Critical
Security Update for Windows Vista (KB2712808)Critical
ms12-055: vulnerabilities in windows kernel-mode drivers could allow elevation of privilege: august 14, 2012 for Windows Vista (KB2731847)Important
ms12-068: vulnerability in windows kernel could allow elevation of privilege: october 9, 2012 for Windows Vista (KB2724197)Important
ms12-072: vulnerabilities in windows shell could allow remote code execution: november 13, 2012 for Windows Vista (KB2727528)Critical
ms12-075: vulnerabilities in windows kernel-mode drivers could allow remote code execution: november 13, 2012 for Windows Vista (KB2761226)Critical
Security Update for Windows Vista (KB2753842)Critical
Security Update for Windows Vista (KB2779030)Critical
ms12-081: vulnerability in windows file handling component could allow remote code execution: december 11, 2012 for Windows Vista (KB2758857)Critical
ms12-082: vulnerability in directplay could allow remote code execution: december 11, 2012 for Windows Vista (KB2770660)Critical
Security Update for Windows Vista (KB2757638)Critical
Security Update for Windows Vista (KB2778930)Important
ms13-006: vulnerabilities in microsoft ssl implementation could allow security feature bypass: january 8, 2013 for Windows Vista (KB2785220)Moderate
Security Update for Windows Vista (KB2780091)Critical
Security Update for Windows Vista (KB2778344)Moderate
Security Update for Windows Vista (KB2799494)Important
Security Update for Windows Vista (KB2790655)Important
ms13-027: vulnerabilities in kernel-mode drivers could allow elevation of privilege: march 12, 2013 for Windows Vista (KB2807986)Important
Security Update for Windows Vista (KB2813345)Critical
Security Update for Windows Vista (KB2813347)Critical
Security Update for Windows Vista (KB2813170)Moderate
ms13-033: vulnerability in windows client/server run-time subsystem (csrss) could allow elevation of privilege: april 9, 2013 for Windows Vista (KB2820917)Important
Security Update for Windows Vista (KB2808735)Critical
Security Update for Windows Vista (KB2840149)Critical
Security Update for Windows Vista (KB2829361)Important
Security Update for Windows Vista (KB2830290)Important
ms13-048: vulnerability in windows kernel could allow information disclosure: june 11, 2013 for Windows Vista (KB2839229)Moderate
Security Update for Windows Vista (KB2845690)Important
Security Update for Windows Vista (KB2839894)Critical
Security Update for Windows Vista (KB2850851)Critical
Security Update for Windows Vista (KB2834886)Critical
Security Update for Windows Vista (KB2835361)Critical
Security Update for Windows Vista (KB2835364)Critical
ms13-056: vulnerability in microsoft directshow could allow remote code execution: july 9, 2013 for Windows Vista (KB2845187)Critical
Security Update for Windows Vista and Windows Server 2008 (KB2845142)Critical
ms13-062: vulnerability in remote procedure call could allow elevation of privilege: august 13, 2013 for Windows Vista (KB2849470)Critical
ms13-063: vulnerabilities in windows kernel could allow elevation of privilege: august 13, 2013 for Windows Vista (KB2859537)Important
Security Update for Windows Vista (KB2868623)Important
Security Update for Windows Vista (KB2876315)Important
ms13-071: vulnerability in windows theme file could allow remote code execution: september 10, 2013 for Windows Vista (KB2864063)Critical
Security Update for Windows Vista (KB2847311)Critical
Security Update for Windows Vista (KB2862330)Critical
Security Update for Windows Vista (KB2862335)Critical
Security Update for Windows Vista (KB2868038)Critical
Security Update for Windows Vista (KB2883150)Critical
Security Update for Windows Vista (KB2884256)Critical
Security Update for Windows Vista (KB2855844)Critical
ms13-083: vulnerability in windows common control library could allow remote code execution: october 8, 2013 for Windows Vista (KB2864058)Critical
Security Update for Windows Vista (KB2864202)Critical
Security Update for Windows Vista (KB2876284)Critical
ms13-089: vulnerability in windows graphics device interface could allow remote code execution: november 12, 2013 for Windows Vista (KB2876331)Critical
Cumulative Security Update for ActiveX Killbits for Windows Vista (KB2900986)Critical
ms13-095: vulnerability in xml digital signatures could allow denial of service: november 12, 2013 for Windows Vista (KB2868626)Moderate
Security Update for Windows Vista (KB2901674)Critical
Security Update for Windows Vista (KB2892075)Critical
ms13-098: vulnerability in windows could allow remote code execution: december 10, 2013 for Windows Vista (KB2893294)Important
Security Update for Windows Vista (KB2893984)Important
Security Update for Windows Vista (KB2887069)Important
ms14-005: vulnerability in microsoft xml core services could allow information disclosure: february 11, 2014 for Windows Vista (KB2916036)Important
ms14-013: vulnerability in microsoft directshow could allow remote code execution: march 11, 2014 for Windows Vista (KB2929961)Critical
ms14-015: vulnerabilities in windows kernel mode driver could allow elevation of privilege: march 11, 2014 for Windows Vista (KB2930275)Important
ms14-019: vulnerability in windows file handling component could allow remote code execution: april 8, 2014 for Windows Vista (KB2922229)Important
Security Update for Windows Vista (KB2928120)Important
Security Update for Windows Vista (KB2926765)Critical
Security Update for Windows Vista (KB2957189)Moderate
Security Update for Windows Vista (KB2939576)Moderate
Security Update for Windows Vista (KB2957503)Critical
Security Update for Windows Vista (KB2957509)Critical
Security Update for Windows Vista (KB2971850)Critical
Security Update for Windows Vista (KB2973201)Important
Security Update for Windows Vista (KB2961072)Important
Security Update for Windows Vista (KB2972280)Important
Security Update for Windows Vista (KB2976897)Important
Security Update for Windows Vista (KB2993651)Important
Security Update for Windows Vista (KB2918614)Important
ms14-058: vulnerabilities in kernel-mode driver could allow remote code execution: october 14, 2014 for Windows Vista (KB3000061)Critical
ms14-060: vulnerability in windows ole could allow for remote code execution: october 14, 2014 for Windows Vista (KB3000869)Critical
ms14-063: vulnerability in fat32 disk partition driver could allow elevation of privilege: october 14, 2014 for Windows Vista (KB2998579)Important
Security Update for Windows Vista (KB3006226)Critical
Security Update for Windows Vista (KB3010788)Critical
ms14-066: vulnerability in schannel could allow remote code execution: november 11, 2014 for Windows Vista (KB2992611)Critical
ms14-067: vulnerabilities in xml core services could allow remote code execution: november 11, 2014 for Windows Vista (KB2993958)Critical
ms14-071: vulnerability in windows audio service could cause elevation of privilege: november 11, 2014 for Windows Vista (KB3005607)Moderate
ms14-074: vulnerability in remote desktop protocol could allow security feature bypass: november 11, 2014 for Windows Vista (KB3003743)Moderate
Security Update for Windows Vista (KB2991963)Critical
ms14-079: vulnerabilities in kernel-mode driver could allow denial of service: november 11, 2014 for Windows Vista (KB3002885)Important
ms14-068: vulnerability in kerberos could allow elevation of privilege: november 18, 2014 for Windows Vista (KB3011780)Critical
ms14-085: vulnerability in microsoft graphics component could allow information disclosure: december 9, 2014 for Windows Vista (KB3013126)Moderate
ms15-002: vulnerability in the windows telnet service could cause remote code execution: january 13, 2015 for Windows Vista (KB3020393)Critical
ms15-003: vulnerability in windows user profile service could allow elevation of privilege: january 13, 2015 for Windows Vista (KB3021674)Important
ms15-005: vulnerability in network location awareness service could allow security feature bypass: january 13, 2015 for Windows Vista (KB3022777)Moderate
ms15-008: vulnerability in windows kernel mode driver could allow elevation of privilege: january 13, 2015 for Windows Vista (KB3019215)Moderate
ms15-010: vulnerability in windows kernel could allow elevation of privilege: february 10, 2015 for Windows Vista (KB3013455)Important
Security Update for Windows Vista (KB3023562)Important
ms15-011: vulnerability in group policy could allow remote code execution: february 10, 2015 for Windows Vista (KB3000483)Important
ms15-014: vulnerability in group policy could allow security feature bypass: february 10, 2015 for Windows Vista (KB3004361)Low
ms15-016: vulnerability in microsoft graphics component could allow information disclosure: february 10, 2015 for Windows Vista (KB3029944)Moderate
Security Update for Windows Vista (KB3033889)Critical
Security Update for Windows Vista (KB3039066)Critical
ms15-021: vulnerabilities in adobe font driver could allow remote code execution: march 10, 2015 for Windows Vista (KB3032323)Critical
ms15-023: vulnerabilities in kernel-mode driver could allow elevation of privilege: march 10, 2015 for Windows Vista (KB3034344)Important
ms15-024: vulnerability in png processing could allow information disclosure: march 10, 2015 for Windows Vista (KB3035132)Moderate
ms15-029: vulnerability in windows photo decoder component could allow information disclosure: march 10, 2015 for Windows Vista (KB3035126)Moderate
ms15-031: vulnerability in schannel could allow security feature bypass: march 10, 2015 for Windows Vista (KB3046049)Moderate
Security Update for Windows Vista (KB3035131)Important
ms15-035: vulnerability in microsoft graphics component could allow remote code execution: april 14, 2015 for Windows Vista (KB3046306)Critical
Security Update for Windows Vista (KB3045685)Important
Security Update for Windows Vista (KB3045999)Important
ms15-039: vulnerability in xml core services could allow security feature bypass: april 14, 2015 for Windows Vista (KB3046482)Moderate
ms15-045: vulnerability in windows journal could allow remote code execution: may 12, 2015 for Windows Vista (KB3046002)Critical
ms15-050: vulnerability in service control manager could allow elevation of privilege: may 12, 2015 for Windows Vista (KB3055642)Important
Security Update for Windows Vista (KB3045171)Critical
ms15-054: vulnerability in microsoft management console file format could allow denial of service: may 12, 2015 for Windows Vista (KB3051768)Low
ms15-055: vulnerability in schannel could allow information disclosure: may 12, 2015 for Windows Vista (KB3061518)Moderate
ms15-060: vulnerability in microsoft common controls could allow remote code execution: june 9, 2015 for Windows Vista (KB3059317)Critical
ms15-061: vulnerabilities in kernel-mode drivers could allow elevation of privilege: june 9, 2015 for Windows Vista (KB3057839)Important
ms15-063: vulnerability in windows kernel could allow elevation of privilege: june 9, 2015 for Windows Vista (KB3063858)Important
Security Update for Windows Vista (KB3067903)Important
ms15-072: vulnerability in windows graphics component could allow elevation of privilege: july 14, 2015 for Windows Vista (KB3069392)Important
ms15-073: vulnerabilities in windows kernel-mode driver could allow elevation of privilege: july 14, 2015 for Windows Vista (KB3070102)Important
ms15-074: vulnerability in windows installer service could allow elevation of privilege: july 14, 2015 for Windows Vista (KB3072630)Important
ms15-075: vulnerabilities in ole could allow elevation of privilege: july 14, 2015 for Windows Vista (KB3072633)Moderate
ms15-076: vulnerability in windows remote procedure call could allow elevation of privilege: july 14, 2015 for Windows Vista (KB3067505)Important
ms15-077: vulnerability in atm font driver could allow elevation of privilege: july 14, 2015 for Windows Vista (KB3077657)Important
ms15-078: vulnerability in microsoft font driver could allow remote code execution: july 16, 2015 for Windows Vista (KB3079904)Critical
Security Update for Windows Vista (KB3078601)Critical
Security Update for Windows Vista (KB3075220)Critical
Security Update for Windows Vista (KB3075221)Critical
ms15-083: vulnerability in server message block could allow remote code execution: august 11, 2015 for Windows Vista (KB3073921)Critical
Security Update for Windows Vista (KB3076895)Moderate
Security Update for Windows Vista (KB3071756)Important
Security Update for Windows Vista (KB3046017)Moderate
Security Update for Windows Vista (KB3079757)Moderate
ms15-089: vulnerability in webdav could allow security feature bypass: august 11, 2015 for Windows Vista (KB3076949)Low
ms15-090: vulnerabilities in windows could allow elevation of privilege: august 11, 2015 for Windows Vista (KB3060716)Critical
Security Update for Windows Vista (KB3087039)Critical
Security Update for Windows Vista (KB3087135)Critical
Security Update for Windows Vista (KB3069114)Critical
ms15-100: vulnerability in windows media center could allow remote code execution: september 8, 2015 for Windows Vista (KB3087918)Critical
Security Update for Windows Vista (KB3084135)Important
Security Update for Windows Vista (KB3088195)Important
Security Update for Windows Vista (KB3080446)Critical
Security Update for Windows Vista (KB3093513)Critical
Security Update for Windows Vista (KB3100213)Critical
Security Update for Windows Vista (KB3097877)Critical
Security Update for Windows Vista (KB3101746)Critical
Security Update for Windows Vista (KB3101722)Important
Security Update for Windows Vista (KB3092601)Important
Security Update for Windows Vista (KB3081320)Moderate
Security Update for Windows Vista (KB3101246)Moderate
Security Update for Windows Vista (KB3109094)Critical
Security Update for Windows Vista (KB3108381)Important
Security Update for Windows Vista (KB3108371)Important
Security Update for Windows Vista (KB3109103)Important
Security Update for Windows Vista (KB3108669)Critical
Security Update for Windows Vista (KB3109094)Critical
Security Update for Windows Vista (KB3124001)Critical
Security Update for Windows Vista (KB3124000)Critical
Security Update for Windows Vista (KB3121918)Critical
Security Update for Windows Vista (KB3109560)Critical
Security Update for Windows Vista (KB3110329)Critical
Security Update for Windows Vista (KB3108664)Critical
Security Update for Windows Vista (KB3121212)Important
Security Update for Windows Vista (KB3115858)Critical
Security Update for Windows Vista (KB3126587)Critical
Security Update for Windows Vista (KB3126593)Critical
Security Update for Windows Vista (KB3126041)Critical
Security Update for Windows Vista (KB3124280)Important
Security Update for Windows Vista (KB3134214)Important
Security Update for Windows Vista (KB3140709)Important
Security Update for Windows Vista (KB3140735)Critical
Security Update for Windows Vista (KB3139940)Critical
Security Update for Windows Vista (KB3140410)Important
Security Update for Windows Vista (KB3139914)Important
Security Update for Windows Vista (KB3139398)Important
Security Update for Windows Vista (KB3139852)Important
Windows Search Remote Code Execution Vulnerability for Windows Vista (KB4024402)Critical
Win32k Information Disclosure Vulnerability for the win32k information disclosure and escalation of privilege vulnerabilities in windows vista and windows server 2008: april 11, 2017 for Windows Vista (KB4015195)Important
Scripting Engine Memory Corruption Vulnerability for the scripting engine memory corruption vulnerability in windows vista and windows server 2008: april 11, 2017 for Windows Vista (KB4015067)Important
LDAP Elevation of Privilege Vulnerability for the ldap elevation of privilege vulnerability in windows vista and windows server 2008: april 11, 2017 for Windows Vista (KB4015068)Critical
OpenType Font Driver Information Disclosure Vulnerability for the atmfd.dll information disclosure vulnerability for Windows Vista (KB4015380)Moderate
Microsoft Office/WordPad Remote Code Execution Vulnerability w/Windows for the microsoft office remote code execution vulnerability: april 11, 2017 for Windows Vista (KB4014793) - Petya ransomware attack (CVE-2017-0199)Critical
libjpeg Information Disclosure Vulnerability for the libjpeg information disclosure vulnerability in windows vista and windows server 2008 for Windows Vista (KB4014652)Moderate
libjpeg Information Disclosure Vulnerability for the libjpeg information disclosure vulnerability in windows vista and windows server 2008: april 11, 2017 for Windows Vista (KB4015383)Moderate
Windows DirectShow Information Disclosure Vulnerability for Windows Vista (KB3214051)Moderate
Windows DVD Maker Cross-Site Request Forgery Vulnerability for Windows Vista (KB3205715)Moderate
Windows Graphics Component Remote Code Execution Vulnerability for Windows Vista (KB4012497)Critical
Windows Uniscribe Information Disclosure Vulnerability for Windows Vista (KB4012583)Critical
Windows Elevation of Privilege Vulnerability for Windows Vista (KB4011981)Critical
Windows Graphics Component Remote Code Execution Vulnerability for Windows Vista (KB4012584)Critical
Windows SMB Information Disclosure Vulnerability for Windows Vista - WannaCrypt Ransomware Worm(KB4012598)Critical
Windows GDI Information Disclosure Vulnerability for Windows Vista (KB4017018)Moderate
Windows DNS Query Information Disclosure Vulnerability for Windows Vista (KB3217587)Critical
Microsoft IIS Server XSS Elevation of Privilege Vulnerability for Windows Vista (KB4012373)Moderate
Local Security Authority Subsystem Service Denial of Service Vulnerability for Windows Vista (KB3216775)Important
Windows Installer Elevation of Privilege Vulnerability for Windows Vista (KB3196726)Important
Windows Common Log File System Driver Elevation of Privilege Vulnerability for Windows Vista (KB3203838)Moderate
Microsft Browser Information Disclosure Vulnerability for Windows Vista (KB3208481)Critical
Win32k Elevation of Privilege Vulnerability for Windows Vista (KB3204723)Important
Windows Installer Elevation of Privilege Vulnerability for Windows Vista (KB3204808)Important
Windows Graphics Component Remote Code Execution Vulnerability for Windows Vista (KB3205638)Critical
Windows Uniscribe Remote Code Execution Vulnerability for Windows Vista (KB3196348)Critical
Windows Graphics Component Remote Code Execution Vulnerability for Windows Vista (KB3204724)Critical
Windows Remote Code Execution Vulnerability for Windows Vista (KB3196718)Critical
Microsoft Graphics Remote Code Execution Vulnerability for Windows Vista (KB3203859)Critical
Windows Common Log File System Driver Elevation of Privilege Vulnerability for Windows Vista (KB3181707)Critical
Windows Kernel Information Disclosure Vulnerability for Windows Vista (KB3198234) Critical
Windows NTLM Elevation of Privilege Vulnerability for Windows Vista (KB3198510)Critical
Microsoft Video Control Remote Code Execution Vulnerability for Windows Vista (KB3190847)Critical
GDI+ Remote Code Execution Vulnerability for Windows Vista (KB3191203)Critical
Win32k Elevation of Privilege Vulnerability for Windows Vista (KB3183431)Critical
Windows SMB Authenticated Remote Code Execution Vulnerability for Windows Vista (KB3177186)Critical
Win32k Elevation of Privilege Vulnerability for Windows Vista (KB3185911)Critical
Windows Session Object Elevation of Privilege Vulnerability for Windows Vista (KB3175024)Important
Scripting Engine Memory Corruption Vulnerability for Windows Vista (KB3184122)Important
Windows Kernel Elevation of Privilege Vulnerability for Windows Vista (KB3177725)Important
Microsoft Graphics Remote Code Execution Vulnerability for Windows Vista (KB3178034)Critical
NetLogon Elevation of Privilege Vulnerability for Windows Vista (KB3167679)Important
Windows Graphics Component Elevation of Privilege Vulnerability for Windows Vista (KB3168965)Important
Windows Print Spooler Remote Code Execution Vulnerability for Windows Vista (KB3170455)Critical
WPAD Elevation of Privilege Vulnerability for Windows Vista (KB3161949)Critical
Windows Graphics Component Information Disclosure Vulnerability for Windows Vista (KB3164035)Critical
Win32k Elevation of Privilege Vulnerability for Windows Vista (KB3161664)Important
Group Policy Elevation of Privilege Vulnerability for Windows Vista (KB3159398)Critical
Windows Graphics Component Information Disclosure Vulnerability for Windows Vista (KB3164033)Critical
Windows NetLogon Memory Corruption Remote Code Execution Vulnerability for Windows Vista (KB3161561)Critical
Windows DLL Loading Remote Code Execution Vulnerability for Windows Vista (KB3141083)Important
Windows Graphics Component Information Disclosure Vulnerability for Windows Vista (KB3156013)Critical
Win32k Elevation of Privilege Vulnerability for Windows Vista (KB3153199)Important
Win32k Elevation of Privilege Vulnerability for Windows Vista (KB3156017)Important
RPC Network Data Representation Engine Remote Code Execution Vulnerability for Windows Vista (KB3153171)Critical
RPC Network Data Representation Engine Remote Code Execution Vulnerability for Windows Vista (KB3153171)Critical
Windows Journal Memory Corruption Vulnerability for Windows Vista (KB3155178)Critical
Windows Graphics Component Information Disclosure Vulnerability for Windows Vista (KB3156016)Critical
Windows Media Center Remote Code Execution Vulnerability for Windows Vista (KB3150220)Critical
Windows Graphics Component Information Disclosure Vulnerability for Windows Vista (KB3156019)Critical
Windows SAM and LSAD Downgrade Vulnerability for Windows Vista (KB3149090)Important
GDI+ Remote Code Execution Vulnerability for Windows Vista (KB3145739)Critical
Windows OLE Remote Code Execution Vulnerability for Windows Vista (KB3146706)Critical
Windows Kernel Local Elevation of Privilege Vulnerability for Windows Vista (KB3191256)Moderate
Internet Explorer Information Disclosure Vulnerability for Windows Vista (KB3193515)Moderate
Windows IME Elevation of Privilege Vulnerability for Windows Vista (KB3193418)Important
Microsoft Video Control Remote Code Execution Vulnerability for Windows Vista (KB3198218)Critical
Microsoft Browser Information Disclosure Vulnerability for Windows Vista (KB3218362)Moderate
LNK Remote Code Execution Vulnerability for Windows Vista (KB4021903)Critical
Windows Elevation of Privilege Vulnerability for Windows Vista (KB3198483)Moderate
Security Update for Windows Vista (KB3057839)Important

Disclaimer: This webpage is intended to provide you information about vulnerability announcement for certain specific software products. The information is provided "As Is" without warranty of any kind. The links provided point to pages on the vendors websites. You can get more information by clicking the links to visit the relevant pages on the vendors website.