Vulnerabilities > Microsoft > Windows Server 2016 > 10.0.14393.5717
DATE | CVE | VULNERABILITY TITLE | RISK |
---|---|---|---|
2024-02-13 | CVE-2024-21367 | Unspecified vulnerability in Microsoft products Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability | 8.8 |
2024-02-13 | CVE-2024-21368 | Unspecified vulnerability in Microsoft products Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability | 8.8 |
2024-02-13 | CVE-2024-21369 | Unspecified vulnerability in Microsoft products Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability | 8.8 |
2024-02-13 | CVE-2024-21370 | Unspecified vulnerability in Microsoft products Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability | 8.8 |
2024-02-13 | CVE-2024-21371 | Unspecified vulnerability in Microsoft products Windows Kernel Elevation of Privilege Vulnerability | 7.0 |
2024-02-13 | CVE-2024-21372 | Unspecified vulnerability in Microsoft products Windows OLE Remote Code Execution Vulnerability | 8.8 |
2024-02-13 | CVE-2024-21375 | Unspecified vulnerability in Microsoft products Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability | 8.8 |
2024-02-13 | CVE-2024-21377 | Unspecified vulnerability in Microsoft products Windows DNS Information Disclosure Vulnerability | 5.5 |
2024-02-13 | CVE-2024-21391 | Unspecified vulnerability in Microsoft products Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability | 8.8 |
2024-02-13 | CVE-2024-21405 | Unspecified vulnerability in Microsoft products Microsoft Message Queuing (MSMQ) Elevation of Privilege Vulnerability | 7.0 |