Vulnerabilities > Microsoft > Windows Server 2008 > Low

DATE CVE VULNERABILITY TITLE RISK
2022-10-11 CVE-2022-38022 Unspecified vulnerability in Microsoft products
Windows Kernel Elevation of Privilege Vulnerability
local
low complexity
microsoft
3.3
2021-05-11 CVE-2020-24588 Use of a Broken or Risky Cryptographic Algorithm vulnerability in multiple products
The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that the A-MSDU flag in the plaintext QoS header field is authenticated.
3.5
2020-07-14 CVE-2020-1333 Improper Privilege Management vulnerability in Microsoft products
An elevation of privilege vulnerability exists when Group Policy Services Policy Processing improperly handle reparse points, aka 'Group Policy Services Policy Processing Elevation of Privilege Vulnerability'.
local
high complexity
microsoft CWE-269
3.7
2020-07-14 CVE-2020-1351 Information Exposure vulnerability in Microsoft products
An information disclosure vulnerability exists when the Windows Graphics component improperly handles objects in memory, aka 'Microsoft Graphics Component Information Disclosure Vulnerability'.
local
low complexity
microsoft CWE-200
2.1
2020-07-14 CVE-2020-1389 Information Exposure vulnerability in Microsoft products
An information disclosure vulnerability exists when the Windows kernel fails to properly initialize a memory address, aka 'Windows Kernel Information Disclosure Vulnerability'.
local
low complexity
microsoft CWE-200
2.1
2020-07-14 CVE-2020-1419 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Microsoft products
An information disclosure vulnerability exists when the Windows kernel fails to properly initialize a memory address, aka 'Windows Kernel Information Disclosure Vulnerability'.
local
low complexity
microsoft CWE-119
2.1
2020-06-09 CVE-2020-1160 Information Exposure vulnerability in Microsoft products
An information disclosure vulnerability exists when the Microsoft Windows Graphics Component improperly handles objects in memory, aka 'Microsoft Graphics Component Information Disclosure Vulnerability'.
local
low complexity
microsoft CWE-200
2.1
2020-06-09 CVE-2020-1263 Information Exposure vulnerability in Microsoft products
An information disclosure vulnerability exists in the way Windows Error Reporting (WER) handles objects in memory, aka 'Windows Error Reporting Information Disclosure Vulnerability'.
local
low complexity
microsoft CWE-200
2.1
2020-05-21 CVE-2020-1072 Information Exposure vulnerability in Microsoft products
An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory, aka 'Windows Kernel Information Disclosure Vulnerability'.
local
low complexity
microsoft CWE-200
2.1
2020-05-21 CVE-2020-1076 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Microsoft products
A denial of service vulnerability exists when Windows improperly handles objects in memory, aka 'Windows Denial of Service Vulnerability'.
local
low complexity
microsoft CWE-119
2.1