Product:

Windows_server_2016

(Microsoft)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 3348
Date Id Summary Products Score Patch Annotated
2017-11-15 CVE-2017-11788 Windows Search in Windows 7 SP1, Windows Server 2008 SP2 and R2 SP1, Windows 8.1 and RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703 and 1709, Windows Server 2016 and Windows server, version 1709 allows an unauthenticated attacker to remotely send specially crafted messages that could cause a denial of service against the system due to improperly handing objects in memory, aka "Windows Search Denial of Service Vulnerability". Windows_10, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server, Windows_server_2008, Windows_server_2012, Windows_server_2016 7.5
2017-11-15 CVE-2017-11830 Device Guard in Windows 10 Gold, 1511, 1607, 1703, and 1709, Windows Server 2016, and Windows Server, version 1709 allows an attacker to make an unsigned file appear to be signed, due to a security feature bypass, aka "Device Guard Security Feature Bypass Vulnerability". Windows_10, Windows_server, Windows_server_2016 5.3
2017-11-15 CVE-2017-11831 Windows kernel in Windows 7 SP1, Windows 8.1 and RT 8.1, Windows Server 2008 SP2 and R2 SP1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, 1709, Windows Server 2016, and Windows Server, version 1709 allows an attacker to log on to an affected system, and run a specially crafted application that can compromise the user's system due to how the Windows kernel initializes memory, aka "Windows Information Disclosure Vulnerability". This CVE ID is unique from CVE-2017-11880. Windows_10, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server, Windows_server_2008, Windows_server_2012, Windows_server_2016 4.7
2017-11-15 CVE-2017-11842 Windows kernel in Windows 8.1 and RT 8.1, Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and 1709, Windows Server 2016, and Windows Server, version 1709 allows an attacker to log in and run a specially crafted application due to the Windows kernel improperly initializing a memory address, aka "Windows Kernel Information Disclosure Vulnerability". This CVE ID is unique from CVE-2017-11849, CVE-2017-11851, and CVE-2017-11853. Windows_10, Windows_8\.1, Windows_rt_8\.1, Windows_server, Windows_server_2012, Windows_server_2016 4.7
2017-11-15 CVE-2017-11850 Microsoft Graphics Component in Windows 8.1 and RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and 1709, Windows Server 2016 and Windows Server, version 1709 allows an attacker to log on to an affected system and run a specially crafted application due to improper handling of objects in memory, aka "Microsoft Graphics Component Information Disclosure Vulnerability". Windows_10, Windows_8\.1, Windows_rt_8\.1, Windows_server, Windows_server_2012, Windows_server_2016 2.5
2017-11-15 CVE-2017-11851 The Windows kernel component on Windows 7 SP1, Windows Server 2008 SP2 and R2 SP1, Windows 8.1 and RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and 1709, Windows Server 2016, and Windows Server, version 1709, allows an information disclosure vulnerability when it improperly handles objects in memory, aka "Windows Kernel Information Disclosure Vulnerability". This CVE ID is unique from CVE-2017-11842, CVE-2017-11849, and CVE-2017-11853. Windows_10, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server, Windows_server_2008, Windows_server_2012, Windows_server_2016 4.7
2017-12-12 CVE-2017-11927 Windows 7 SP1, Windows 8.1 and RT 8.1, Windows Server 2008 SP2 and R2 SP1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703 and 1709, Windows Server 2016 and Windows Server, version 1709 allow an information vulnerability due to the way the Windows its:// protocol handler determines the zone of a request, aka "Microsoft Windows Information Disclosure Vulnerability". Windows_10, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server, Windows_server_2008, Windows_server_2012, Windows_server_2016 6.5
2018-02-15 CVE-2018-0757 The Windows kernel in Windows 7 SP1, Windows 8.1 and RT 8.1, Windows Server 2008 SP2 and R2 SP1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703 and 1709, Windows Server 2016 and Windows Server, version 1709 allows an information disclosure vulnerability due to the way objects are handled in memory, aka "Windows Kernel Information Disclosure Vulnerability". This CVE is unique from CVE-2018-0810. Windows_10, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server, Windows_server_2008, Windows_server_2012, Windows_server_2016 4.7
2018-02-15 CVE-2018-0825 StructuredQuery in Windows 7 SP1, Windows 8.1 and RT 8.1, Windows Server 2008 SP2 and R2 SP1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703 and 1709, Windows Server 2016 and Windows Server, version 1709 allows a remote code execution vulnerability due to how objects are handled in memory, aka "StructuredQuery Remote Code Execution Vulnerability". Windows_10, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server, Windows_server_2008, Windows_server_2012, Windows_server_2016 7.5
2018-03-14 CVE-2018-0811 The Windows kernel in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1 and RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and 1709, Windows Server 2016 and Windows Server, version 1709 allows an information disclosure vulnerability due to the way objects are initialized in memory, aka "Windows Kernel Information Disclosure Vulnerability". This CVE is unique from CVE-2018-0813, CVE-2018-0814, CVE-2018-0894, CVE-2018-0895, CVE-2018-0896,... Windows_10, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server, Windows_server_2008, Windows_server_2012, Windows_server_2016 5.5