Product:

Windows_server_2022_23h2

(Microsoft)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 289
Date Id Summary Products Score Patch Annotated
2024-09-10 CVE-2024-38045 Windows TCP/IP Remote Code Execution Vulnerability Windows_10_1809, Windows_10_21h2, Windows_10_22h2, Windows_11_21h2, Windows_11_22h2, Windows_11_23h2, Windows_11_24h2, Windows_server_2019, Windows_server_2022, Windows_server_2022_23h2 8.1
2024-09-10 CVE-2024-38046 PowerShell Elevation of Privilege Vulnerability Windows_10_1507, Windows_10_1607, Windows_10_1809, Windows_10_21h1, Windows_10_22h2, Windows_11_21h2, Windows_11_22h2, Windows_11_23h2, Windows_11_24h2, Windows_server_2016, Windows_server_2019, Windows_server_2022, Windows_server_2022_23h2 7.8
2024-09-10 CVE-2024-43495 Windows libarchive Remote Code Execution Vulnerability Windows_11_22h2, Windows_11_23h2, Windows_server_2022_23h2 7.3
2024-08-08 CVE-2024-21302 Summary: Microsoft was notified that an elevation of privilege vulnerability exists in Windows based systems supporting Virtualization Based Security (VBS), including a subset of Azure Virtual Machine SKUS. This vulnerability enables an attacker with administrator privileges to replace current versions of Windows system files with outdated versions. By exploiting this vulnerability, an attacker could reintroduce previously mitigated vulnerabilities, circumvent some features of VBS, and... Windows_10_1507, Windows_10_1607, Windows_10_1809, Windows_10_21h2, Windows_10_22h2, Windows_11_21h2, Windows_11_22h2, Windows_11_23h2, Windows_11_24h2, Windows_server_2016, Windows_server_2019, Windows_server_2022, Windows_server_2022_23h2 6.7
2024-08-08 CVE-2024-38202 Summary Microsoft was notified that an elevation of privilege vulnerability exists in Windows Update, potentially enabling an attacker with basic user privileges to reintroduce previously mitigated vulnerabilities or circumvent some features of Virtualization Based Security (VBS). However, an attacker attempting to exploit this vulnerability requires additional interaction by a privileged user to be successful. Microsoft is developing a security update to mitigate this threat, but it is not... Windows_10_1607, Windows_10_1809, Windows_10_21h2, Windows_10_22h2, Windows_11_21h2, Windows_11_22h2, Windows_11_23h2, Windows_server_2016, Windows_server_2019, Windows_server_2022, Windows_server_2022_23h2 7.3
2024-09-10 CVE-2024-38119 Windows Network Address Translation (NAT) Remote Code Execution Vulnerability Windows_10_1507, Windows_10_1607, Windows_10_1809, Windows_10_21h1, Windows_10_22h2, Windows_11_21h2, Windows_11_22h2, Windows_11_23h2, Windows_11_24h2, Windows_server_2016, Windows_server_2019, Windows_server_2022, Windows_server_2022_23h2 7.5
2024-09-10 CVE-2024-38231 Windows Remote Desktop Licensing Service Denial of Service Vulnerability Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022, Windows_server_2022_23h2 7.5
2024-09-10 CVE-2024-38234 Windows Networking Denial of Service Vulnerability Windows_10_1507, Windows_10_1607, Windows_10_1809, Windows_10_21h2, Windows_10_22h2, Windows_11_21h2, Windows_11_22h2, Windows_11_23h2, Windows_11_24h2, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022, Windows_server_2022_23h2 6.5