Filtered by vendor Microsoft Subscriptions
Filtered by product Windows 2008 Subscriptions
Total 15 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2025-49761 1 Microsoft 21 Server, Windows, Windows 10 1507 and 18 more 2025-08-19 7.8 High
Use after free in Windows Kernel allows an authorized attacker to elevate privileges locally.
CVE-2025-49757 1 Microsoft 14 Server, Windows, Windows 2008 and 11 more 2025-08-19 8.8 High
Heap-based buffer overflow in Windows Routing and Remote Access Service (RRAS) allows an unauthorized attacker to execute code over a network.
CVE-2025-53138 1 Microsoft 13 Server, Windows, Windows 2008 and 10 more 2025-08-19 5.7 Medium
Use of uninitialized resource in Windows Routing and Remote Access Service (RRAS) allows an authorized attacker to disclose information over a network.
CVE-2025-53153 1 Microsoft 13 Server, Windows, Windows 2008 and 10 more 2025-08-18 5.7 Medium
Use of uninitialized resource in Windows Routing and Remote Access Service (RRAS) allows an authorized attacker to disclose information over a network.
CVE-2025-53152 1 Microsoft 18 Server, Windows, Windows 10 1507 and 15 more 2025-08-18 7.8 High
Use after free in Desktop Windows Manager allows an authorized attacker to execute code locally.
CVE-2025-53148 1 Microsoft 13 Server, Windows, Windows 2008 and 10 more 2025-08-18 5.7 Medium
Use of uninitialized resource in Windows Routing and Remote Access Service (RRAS) allows an authorized attacker to disclose information over a network.
CVE-2025-53722 1 Microsoft 20 Server, Windows, Windows 10 1507 and 17 more 2025-08-18 7.5 High
Uncontrolled resource consumption in Windows Remote Desktop Services allows an unauthorized attacker to deny service over a network.
CVE-2025-53720 1 Microsoft 14 Server, Windows, Windows 2008 and 11 more 2025-08-18 8 High
Heap-based buffer overflow in Windows Routing and Remote Access Service (RRAS) allows an authorized attacker to execute code over a network.
CVE-2025-53719 1 Microsoft 13 Server, Windows, Windows 2008 and 10 more 2025-08-18 5.7 Medium
Use of uninitialized resource in Windows Routing and Remote Access Service (RRAS) allows an authorized attacker to disclose information over a network.
CVE-2025-50157 1 Microsoft 14 Server, Server Service, Windows and 11 more 2025-08-15 5.7 Medium
Use of uninitialized resource in Windows Routing and Remote Access Service (RRAS) allows an authorized attacker to disclose information over a network.
CVE-2025-50164 1 Microsoft 14 Server, Windows, Windows 2008 and 11 more 2025-08-15 8 High
Heap-based buffer overflow in Windows Routing and Remote Access Service (RRAS) allows an authorized attacker to execute code over a network.
CVE-2025-50162 1 Microsoft 14 Server, Windows, Windows 2008 and 11 more 2025-08-15 8 High
Heap-based buffer overflow in Windows Routing and Remote Access Service (RRAS) allows an authorized attacker to execute code over a network.
CVE-2025-50156 1 Microsoft 13 Server, Windows, Windows 2008 and 10 more 2025-08-15 5.7 Medium
Use of uninitialized resource in Windows Routing and Remote Access Service (RRAS) allows an authorized attacker to disclose information over a network.
CVE-2025-50153 1 Microsoft 19 Server, Windows, Windows 10 and 16 more 2025-08-15 7.8 High
Use after free in Desktop Windows Manager allows an authorized attacker to elevate privileges locally.
CVE-2014-6331 1 Microsoft 3 Active Directory Federation Services, Windows 2008, Windows Server 2012 2025-04-12 N/A
Microsoft Active Directory Federation Services (AD FS) 2.0, 2.1, and 3.0, when a configured SAML Relying Party lacks a sign-out endpoint, does not properly process logoff actions, which makes it easier for remote attackers to obtain access by leveraging an unattended workstation, aka "Active Directory Federation Services Information Disclosure Vulnerability."