Vulnerabilities > Microsoft > Windows Server 2019 > Critical

DATE CVE VULNERABILITY TITLE RISK
2022-05-10 CVE-2022-22012 Unspecified vulnerability in Microsoft products
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2022-04-15 CVE-2022-26809 Unspecified vulnerability in Microsoft products
Remote Procedure Call Runtime Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2022-04-15 CVE-2022-24497 Unspecified vulnerability in Microsoft products
Windows Network File System Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2022-04-15 CVE-2022-24491 Unspecified vulnerability in Microsoft products
Windows Network File System Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2022-01-11 CVE-2022-21907 Unspecified vulnerability in Microsoft products
HTTP Protocol Stack Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2022-01-11 CVE-2022-21898 Unspecified vulnerability in Microsoft Windows 10, Windows Server and Windows Server 2019
DirectX Graphics Kernel Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2022-01-11 CVE-2022-21874 Unspecified vulnerability in Microsoft products
Windows Security Center API Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2022-01-11 CVE-2022-21849 Unspecified vulnerability in Microsoft products
Windows Internet Key Exchange (IKE) Protocol Extensions Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2021-12-15 CVE-2021-43215 Out-of-bounds Write vulnerability in Microsoft products
iSNS Server Memory Corruption Vulnerability Can Lead to Remote Code Execution
network
low complexity
microsoft CWE-787
critical
9.8
2021-11-10 CVE-2021-26443 Unspecified vulnerability in Microsoft products
Microsoft Virtual Machine Bus (VMBus) Remote Code Execution Vulnerability
low complexity
microsoft
critical
9.0