Product:

Windows_server_2016

(Microsoft)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 3595
Date Id Summary Products Score Patch Annotated
2024-04-09 CVE-2024-29056 Windows Authentication Elevation of Privilege Vulnerability Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022, Windows_server_23h2 4.3
2024-04-09 CVE-2024-29061 Secure Boot Security Feature Bypass Vulnerability Windows_10_1507, Windows_10_1607, Windows_10_1809, Windows_10_21h2, Windows_10_22h2, Windows_11_21h2, Windows_11_22h2, Windows_11_23h2, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022, Windows_server_23h2 7.8
2024-04-09 CVE-2024-29062 Secure Boot Security Feature Bypass Vulnerability Windows_10_1507, Windows_10_1607, Windows_10_1809, Windows_10_21h2, Windows_10_22h2, Windows_11_21h2, Windows_11_22h2, Windows_11_23h2, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022, Windows_server_23h2 7.1
2023-02-28 CVE-2023-1017 An out-of-bounds write vulnerability exists in TPM2.0's Module Library allowing writing of a 2-byte data past the end of TPM2.0 command in the CryptParameterDecryption routine. An attacker who can successfully exploit this vulnerability can lead to denial of service (crashing the TPM chip/process or rendering it unusable) and/or arbitrary code execution in the TPM context. Windows_10_1507, Windows_10_1607, Windows_10_1809, Windows_10_20h2, Windows_10_21h2, Windows_10_22h2, Windows_11_21h2, Windows_11_22h2, Windows_server_2016, Windows_server_2019, Windows_server_2022, Trusted_platform_module 7.8
2023-02-28 CVE-2023-1018 An out-of-bounds read vulnerability exists in TPM2.0's Module Library allowing a 2-byte read past the end of a TPM2.0 command in the CryptParameterDecryption routine. An attacker who can successfully exploit this vulnerability can read or access sensitive data stored in the TPM. Windows_10_1507, Windows_10_1607, Windows_10_1809, Windows_10_20h2, Windows_10_21h2, Windows_10_22h2, Windows_11_21h2, Windows_11_22h2, Windows_server_2016, Windows_server_2019, Windows_server_2022, Trusted_platform_module 5.5
2018-10-10 CVE-2018-8493 An information disclosure vulnerability exists when the Windows TCP/IP stack improperly handles fragmented IP packets, aka "Windows TCP/IP Information Disclosure Vulnerability." This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers. Windows_10_1507, Windows_10_1607, Windows_10_1703, Windows_10_1709, Windows_10_1803, Windows_8\.1, Windows_server_1709, Windows_server_1803, Windows_server_2012, Windows_server_2016 7.5
2020-11-11 CVE-2020-17087 Windows Kernel Local Elevation of Privilege Vulnerability Windows_10, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019 7.8
2018-01-04 CVE-2018-0748 The Windows kernel in Windows 7 SP1, Windows 8.1 and RT 8.1, Windows Server 2008 SP2 and R2 SP1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703 and 1709, Windows Server 2016 and Windows Server, version 1709 allows an elevation of privilege vulnerability due to the way memory addresses are handled, aka "Windows Elevation of Privilege Vulnerability". Windows_10, Windows_7, Windows_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016 7.8
2018-01-04 CVE-2018-0749 The Microsoft Server Message Block (SMB) Server in Windows 7 SP1, Windows 8.1 and RT 8.1, Windows Server 2008 SP2 and R2 SP1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703 and 1709, Windows Server 2016 and Windows Server, version 1709 allows an elevation of privilege vulnerability due to the way SMB Server handles specially crafted files, aka "Windows Elevation of Privilege Vulnerability". Windows_10, Windows_7, Windows_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016 7.8
2021-07-02 CVE-2021-34527 <p>A remote code execution vulnerability exists when the Windows Print Spooler service improperly performs privileged file operations. An attacker who successfully exploited this vulnerability could run arbitrary code with SYSTEM privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.</p> <p>UPDATE July 7, 2021: The security update for Windows Server 2012, Windows Server 2016 and Windows 10, Version 1607 have been... Windows_10_1507, Windows_10_1607, Windows_10_1809, Windows_10_20h2, Windows_10_21h2, Windows_10_22h2, Windows_11_21h2, Windows_11_22h2, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022, Windows_server_20h2 8.8