Vulnerabilities > Microsoft > Windows Server 2012 > Critical

DATE CVE VULNERABILITY TITLE RISK
2023-02-14 CVE-2023-21692 Unspecified vulnerability in Microsoft products
Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2023-02-14 CVE-2023-21690 Unspecified vulnerability in Microsoft products
Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2023-02-14 CVE-2023-21689 Unspecified vulnerability in Microsoft products
Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2022-08-09 CVE-2022-30133 Unspecified vulnerability in Microsoft products
Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2022-06-15 CVE-2022-30136 Unspecified vulnerability in Microsoft products
Windows Network File System Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2022-05-10 CVE-2022-29130 Unspecified vulnerability in Microsoft products
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2022-05-10 CVE-2022-26937 Unspecified vulnerability in Microsoft products
Windows Network File System Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2022-05-10 CVE-2022-22012 Unspecified vulnerability in Microsoft products
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2022-04-15 CVE-2022-26809 Unspecified vulnerability in Microsoft products
Remote Procedure Call Runtime Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2022-04-15 CVE-2022-24497 Unspecified vulnerability in Microsoft products
Windows Network File System Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8