Product:

Windows_server_2008

(Microsoft)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 2983
Date Id Summary Products Score Patch Annotated
2023-10-10 CVE-2023-36577 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability Windows_10_1507, Windows_10_1809, Windows_10_21h1, Windows_10_22h2, Windows_11_21h2, Windows_11_22h2, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022 8.8
2023-10-10 CVE-2023-36579 Microsoft Message Queuing Denial of Service Vulnerability Windows_10_1507, Windows_10_1607, Windows_10_1809, Windows_10_21h2, Windows_10_22h2, Windows_11_21h2, Windows_11_22h2, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022 7.5
2023-10-10 CVE-2023-36578 Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability Windows_10_1507, Windows_10_1607, Windows_10_1809, Windows_10_21h2, Windows_10_22h2, Windows_11_21h2, Windows_11_22h2, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022 7.3
2023-10-10 CVE-2023-36581 Microsoft Message Queuing Denial of Service Vulnerability Windows_10, Windows_10_1607, Windows_10_1809, Windows_10_21h2, Windows_10_22h2, Windows_11_21h2, Windows_11_22h2, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022 7.5
2023-10-10 CVE-2023-36582 Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability Windows_10, Windows_10_1607, Windows_10_1809, Windows_10_21h2, Windows_10_22h2, Windows_11_21h2, Windows_11_22h2, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022 7.3
2023-10-10 CVE-2023-36585 Windows upnphost.dll Denial of Service Vulnerability Windows_10_1507, Windows_10_1809, Windows_10_21h1, Windows_10_22h2, Windows_11_21h2, Windows_11_22h2, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022 7.5
2023-10-10 CVE-2023-36583 Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability Windows_10, Windows_10_1607, Windows_10_1809, Windows_10_21h2, Windows_10_22h2, Windows_11_21h2, Windows_11_22h2, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022 7.3
2023-10-10 CVE-2023-36589 Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability Windows_10, Windows_10_1607, Windows_10_1809, Windows_10_21h2, Windows_10_22h2, Windows_11_21h2, Windows_11_22h2, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022 7.3
2023-10-10 CVE-2023-36591 Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability Windows_10, Windows_10_1607, Windows_10_1809, Windows_10_21h2, Windows_10_22h2, Windows_11_21h2, Windows_11_22h2, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022 7.3
2023-10-10 CVE-2023-36590 Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability Windows_10, Windows_10_1607, Windows_10_1809, Windows_10_21h2, Windows_10_22h2, Windows_11_21h2, Windows_11_22h2, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022 7.3