Vulnerabilities > Microsoft > Windows Server 2016 > Critical

DATE CVE VULNERABILITY TITLE RISK
2023-05-31 CVE-2022-35744 Unspecified vulnerability in Microsoft products
Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2023-05-09 CVE-2023-24943 Unspecified vulnerability in Microsoft products
Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2023-05-09 CVE-2023-24941 Unspecified vulnerability in Microsoft products
Windows Network File System Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2023-04-11 CVE-2023-28250 Unspecified vulnerability in Microsoft products
Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2023-04-11 CVE-2023-21554 Unspecified vulnerability in Microsoft products
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2023-03-14 CVE-2023-23415 Unspecified vulnerability in Microsoft products
Internet Control Message Protocol (ICMP) Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2023-03-14 CVE-2023-21708 Unspecified vulnerability in Microsoft products
Remote Procedure Call Runtime Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2023-02-14 CVE-2023-21692 Unspecified vulnerability in Microsoft products
Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2023-02-14 CVE-2023-21690 Unspecified vulnerability in Microsoft products
Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2023-02-14 CVE-2023-21689 Unspecified vulnerability in Microsoft products
Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8