Product:

Windows_server_2012

(Microsoft)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 2956
Date Id Summary Products Score Patch Annotated
2017-03-17 CVE-2017-0147 The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to obtain sensitive information from process memory via a crafted packets, aka "Windows SMB Information Disclosure Vulnerability." Windows_10_1507, Windows_10_1511, Windows_10_1607, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_vista, Acuson_p300_firmware, Acuson_p500_firmware, Acuson_sc2000_firmware, Acuson_x700_firmware, Syngo_sc2000_firmware, Tissue_preparation_system_firmware, Versant_kpcr_molecular_system_firmware, Versant_kpcr_sample_prep_firmware 7.5
2014-10-15 CVE-2014-4113 win32k.sys in the kernel-mode drivers in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows local users to gain privileges via a crafted application, as exploited in the wild in October 2014, aka "Win32k.sys Elevation of Privilege Vulnerability." Windows_7, Windows_8, Windows_8\.1, Windows_rt, Windows_rt_8\.1, Windows_server_2003, Windows_server_2008, Windows_server_2012, Windows_vista 7.8
2015-01-13 CVE-2015-0016 Directory traversal vulnerability in the TS WebProxy (aka TSWbPrxy) component in Microsoft Windows Vista SP2, Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows remote attackers to gain privileges via a crafted pathname in an executable file, as demonstrated by a transition from Low Integrity to Medium Integrity, aka "Directory Traversal Elevation of Privilege Vulnerability." Windows_7, Windows_8, Windows_8\.1, Windows_rt, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_vista 7.8
2016-10-14 CVE-2016-3393 Graphics Device Interface (aka GDI or GDI+) in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607 allows remote attackers to execute arbitrary code via a crafted web site, aka "Windows Graphics Component RCE Vulnerability." Windows_10_1507, Windows_10_1511, Windows_10_1607, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_vista 7.8
2016-11-10 CVE-2016-7256 atmfd.dll in the Windows font library in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, and 1607, and Windows Server 2016 allows remote attackers to execute arbitrary code via a crafted web site, aka "Open Type Font Remote Code Execution Vulnerability." Windows_10_1507, Windows_10_1511, Windows_10_1607, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_vista 8.8
2017-03-17 CVE-2017-0005 The Graphics Device Interface (GDI) in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607 allows local users to gain privileges via a crafted application, aka "Windows GDI Elevation of Privilege Vulnerability." This vulnerability is different from those described in CVE-2017-0001, CVE-2017-0025, and CVE-2017-0047. Windows_10_1507, Windows_10_1511, Windows_10_1607, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_vista 7.8
2017-03-17 CVE-2017-0022 Microsoft XML Core Services (MSXML) in Windows 10 Gold, 1511, and 1607; Windows 7 SP1; Windows 8.1; Windows RT 8.1; Windows Server 2008 SP2 and R2 SP1; Windows Server 2012 Gold and R2; Windows Server 2016; and Windows Vista SP2 improperly handles objects in memory, allowing attackers to test for files on disk via a crafted web site, aka "Microsoft XML Information Disclosure Vulnerability." Windows_8\.1, Windows_server_2008, Windows_server_2012, Xml_core_services 6.5
2022-01-11 CVE-2022-21919 Windows User Profile Service Elevation of Privilege Vulnerability Windows_10_1507, Windows_10_1607, Windows_10_1809, Windows_10_1909, Windows_10_20h2, Windows_10_21h1, Windows_10_21h2, Windows_11_21h2, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022, Windows_server_20h2 7.0
2022-02-09 CVE-2022-22718 Windows Print Spooler Elevation of Privilege Vulnerability Windows_10_1507, Windows_10_1607, Windows_10_1809, Windows_10_1909, Windows_10_20h2, Windows_10_21h1, Windows_10_21h2, Windows_11_21h2, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022, Windows_server_20h2 7.8
2022-04-15 CVE-2022-26904 Windows User Profile Service Elevation of Privilege Vulnerability Windows_10_1507, Windows_10_1607, Windows_10_1809, Windows_10_1909, Windows_10_20h2, Windows_10_21h1, Windows_10_21h2, Windows_11_21h2, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022, Windows_server_20h2 7.0