Vulnerabilities > Microsoft > Windows Server > Critical

DATE CVE VULNERABILITY TITLE RISK
2022-05-10 CVE-2022-29130 Unspecified vulnerability in Microsoft products
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2022-05-10 CVE-2022-26937 Unspecified vulnerability in Microsoft products
Windows Network File System Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2022-05-10 CVE-2022-22012 Unspecified vulnerability in Microsoft products
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2022-01-11 CVE-2022-21907 Unspecified vulnerability in Microsoft products
HTTP Protocol Stack Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2022-01-11 CVE-2022-21898 Unspecified vulnerability in Microsoft Windows 10, Windows Server and Windows Server 2019
DirectX Graphics Kernel Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2022-01-11 CVE-2022-21874 Unspecified vulnerability in Microsoft products
Windows Security Center API Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2022-01-11 CVE-2022-21849 Unspecified vulnerability in Microsoft products
Windows Internet Key Exchange (IKE) Protocol Extensions Remote Code Execution Vulnerability
network
low complexity
microsoft
critical
9.8
2021-12-15 CVE-2021-43215 Out-of-bounds Write vulnerability in Microsoft products
iSNS Server Memory Corruption Vulnerability Can Lead to Remote Code Execution
network
low complexity
microsoft CWE-787
critical
9.8
2018-09-13 CVE-2018-8332 Unspecified vulnerability in Microsoft products
A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts, aka "Win32k Graphics Remote Code Execution Vulnerability." This affects Windows 7, Microsoft Office, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers.
network
microsoft
critical
9.3
2018-09-13 CVE-2018-8420 XXE vulnerability in Microsoft products
A remote code execution vulnerability exists when the Microsoft XML Core Services MSXML parser processes user input, aka "MS XML Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
network
microsoft CWE-611
critical
9.3