Note:
This project will be discontinued after December 13, 2021. [more]
Product:
Windows_server_2016
(Microsoft)Repositories |
Unknown: This might be proprietary software. |
#Vulnerabilities | 3657 |
Date | Id | Summary | Products | Score | Patch | Annotated |
---|---|---|---|---|---|---|
2024-03-12 | CVE-2024-21430 | Windows USB Attached SCSI (UAS) Protocol Remote Code Execution Vulnerability | Windows_10_1507, Windows_10_1607, Windows_10_1809, Windows_10_21h2, Windows_10_22h2, Windows_11_21h2, Windows_11_22h2, Windows_11_23h2, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022, Windows_server_2022_23h2 | 6.4 | ||
2024-03-12 | CVE-2024-21432 | Windows Update Stack Elevation of Privilege Vulnerability | Windows_10_1507, Windows_10_1607, Windows_10_1809, Windows_10_21h2, Windows_10_22h2, Windows_11_21h2, Windows_11_22h2, Windows_11_23h2, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022, Windows_server_2022_23h2 | N/A | ||
2024-03-12 | CVE-2024-21433 | Windows Print Spooler Elevation of Privilege Vulnerability | Windows_10_1507, Windows_10_1607, Windows_10_1809, Windows_10_21h2, Windows_10_22h2, Windows_11_21h2, Windows_11_22h2, Windows_11_23h2, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022, Windows_server_2022_23h2 | N/A | ||
2024-03-12 | CVE-2024-26169 | Windows Error Reporting Service Elevation of Privilege Vulnerability | Windows_10_1507, Windows_10_1607, Windows_10_1809, Windows_10_21h2, Windows_10_22h2, Windows_11_21h2, Windows_11_22h2, Windows_11_23h2, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022, Windows_server_2022_23h2 | N/A | ||
2024-05-14 | CVE-2024-30040 | Windows MSHTML Platform Security Feature Bypass Vulnerability | Windows_10_1507, Windows_10_1607, Windows_10_1809, Windows_10_21h2, Windows_10_22h2, Windows_11_21h2, Windows_11_22h2, Windows_11_23h2, Windows_server_2016, Windows_server_2019, Windows_server_2022, Windows_server_2022_23h2 | N/A | ||
2024-05-14 | CVE-2024-30051 | Windows DWM Core Library Elevation of Privilege Vulnerability | Windows_10_1507, Windows_10_1607, Windows_10_1809, Windows_10_21h2, Windows_10_22h2, Windows_11_21h2, Windows_11_22h2, Windows_11_23h2, Windows_server_2016, Windows_server_2019, Windows_server_2022 | N/A | ||
2024-06-11 | CVE-2024-30088 | Windows Kernel Elevation of Privilege Vulnerability | Windows_10_1507, Windows_10_1607, Windows_10_1809, Windows_10_21h2, Windows_10_22h2, Windows_11_21h2, Windows_11_22h2, Windows_11_23h2, Windows_server_2016, Windows_server_2019, Windows_server_2022, Windows_server_2022_23h2 | N/A | ||
2020-04-15 | CVE-2020-1000 | An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0913, CVE-2020-1003, CVE-2020-1027. | Windows_10, Windows_7, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019 | 7.8 | ||
2020-04-15 | CVE-2020-1001 | An elevation of privilege vulnerability exists in the way the Windows Push Notification Service handles objects in memory, aka 'Windows Push Notification Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0940, CVE-2020-1006, CVE-2020-1017. | Windows_10, Windows_server_2016, Windows_server_2019 | 7.8 | ||
2020-04-15 | CVE-2020-1003 | An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0913, CVE-2020-1000, CVE-2020-1027. | Windows_10, Windows_8\.1, Windows_rt_8\.1, Windows_server_2016, Windows_server_2019 | 7.8 |