S.No |
Vulnerability Name |
Severity |
| ms12-072: vulnerabilities in windows shell could allow remote code execution: november 13, 2012 for Windows Server 2012 (KB2727528) | Critical |
| ms12-075: vulnerabilities in windows kernel-mode drivers could allow remote code execution: november 13, 2012 for Windows Server 2012 (KB2761226) | Critical |
| Security Update for Windows Server 2012 (KB2753842) | Critical |
| Security Update for Windows Server 2012 (KB2779030) | Critical |
| ms12-082: vulnerability in directplay could allow remote code execution: december 11, 2012 for Windows Server 2012 (KB2770660) | Critical |
| ms12-083: vulnerability in ip-https component could allow security feature bypass: december 11, 2012 for Windows Server 2012 (KB2765809) | Moderate |
| Security Update for Windows Server 2012 (KB2757638) | Critical |
| Security Update for Windows Server 2012 (KB2778930) | Important |
| ms13-006: vulnerabilities in microsoft ssl implementation could allow security feature bypass: january 8, 2013 for Windows Server 2012 (KB2785220) | Moderate |
| ms13-014: vulnerability in nfs server could allow denial of service: february 12, 2013 for Windows Server 2012 (KB2790978) | Important |
| Security Update for Windows Server 2012 (KB2778344) | Moderate |
| Security Update for Windows Server 2012 (KB2799494) | Important |
| Security Update for Windows Server 2012 (KB2790655) | Important |
| ms13-027: vulnerabilities in kernel-mode drivers could allow elevation of privilege: march 12, 2013 for Windows Server 2012 (KB2807986) | Important |
| Security Update for Windows Server 2012 (KB2813170) | Moderate |
| Security Update for Windows Server 2012 (KB2808735) | Critical |
| Security Update for Windows Server 2012 (KB2829254) | Important |
| Security Update for Windows Server 2012 (KB2829361) | Important |
| Security Update for Windows Server 2012 (KB2830290) | Important |
| Security Update for Windows Server 2012 (KB2845690) | Important |
| Security Update for Windows Server 2012 (KB2839894) | Critical |
| Security Update for Windows Server 2012 (KB2850851) | Critical |
| Security Update for Windows Server 2012 (KB2835361) | Critical |
| Security Update for Windows Server 2012 (KB2835364) | Critical |
| ms13-056: vulnerability in microsoft directshow could allow remote code execution: july 9, 2013 for Windows Server 2012 (KB2845187) | Critical |
| ms13-062: vulnerability in remote procedure call could allow elevation of privilege: august 13, 2013 for Windows Server 2012 (KB2849470) | Critical |
| ms13-064: vulnerability in the windows nat driver could allow denial of service: august 13, 2013 for Windows Server 2012 (KB2849568) | Important |
| Security Update for Windows Server 2012 (KB2868623) | Important |
| Security Update for Windows Server 2012 (KB2876315) | Important |
| Security Update for Windows Server 2012 (KB2847311) | Critical |
| Security Update for Windows Server 2012 (KB2862330) | Critical |
| Security Update for Windows Server 2012 (KB2862335) | Critical |
| Security Update for Windows Server 2012 (KB2868038) | Critical |
| Security Update for Windows Server 2012 (KB2883150) | Critical |
| Security Update for Windows Server 2012 (KB2884256) | Critical |
| ms13-083: vulnerability in windows common control library could allow remote code execution: october 8, 2013 for Windows Server 2012 (KB2864058) | Critical |
| Security Update for Windows Server 2012 (KB2864202) | Critical |
| Security Update for Windows Server 2012 (KB2863725) | Critical |
| ms13-089: vulnerability in windows graphics device interface could allow remote code execution: november 12, 2013 for Windows Server 2012 (KB2876331) | Critical |
| Cumulative Security Update for ActiveX Killbits for Windows Server 2012 (KB2900986) | Critical |
| ms13-092: vulnerability in hyper-v could allow elevation of privilege: november 12, 2013 for Windows Server 2012 (KB2893986) | Important |
| Security Update for Windows Server 2012 (KB2875783) | Moderate |
| ms13-095: vulnerability in xml digital signatures could allow denial of service: november 12, 2013 for Windows Server 2012 (KB2868626) | Moderate |
| Security Update for Windows Server 2012 (KB2892074) | Critical |
| ms13-098: vulnerability in windows could allow remote code execution: december 10, 2013 for Windows Server 2012 (KB2893294) | Important |
| Security Update for Windows Server 2012 (KB2893984) | Important |
| Security Update for Windows Server 2012 (KB2887069) | Important |
| ms14-005: vulnerability in microsoft xml core services could allow information disclosure: february 11, 2014 for Windows Server 2012 (KB2916036) | Important |
| Security Update for Windows Server 2012 (KB2904659) | Important |
| ms14-007: vulnerability in direct2d could allow remote code execution: february 11, 2014 for Windows Server 2012 (KB2912390) | Critical |
| ms14-013: vulnerability in microsoft directshow could allow remote code execution: march 11, 2014 for Windows Server 2012 (KB2929961) | Critical |
| ms14-015: vulnerabilities in windows kernel mode driver could allow elevation of privilege: march 11, 2014 for Windows Server 2012 (KB2930275) | Important |
| ms14-019: vulnerability in windows file handling component could allow remote code execution: april 8, 2014 for Windows Server 2012 (KB2922229) | Important |
| Security Update for Windows Server 2012 (KB2928120) | Important |
| Security Update for Windows Server 2012 (KB2926765) | Critical |
| Security Update for Windows Server 2012 (KB2933826) | Moderate |
| Security Update for Windows Server 2012 (KB2965788) | Moderate |
| Security Update for Windows Server 2012 (KB2957189) | Moderate |
| Security Update for Windows Server 2012 (KB2939576) | Moderate |
| Security Update for Windows Server 2012 (KB2964736) | Critical |
| Security Update for Windows Server 2012 (KB2971850) | Critical |
| Security Update for Windows Server 2012 (KB2973201) | Important |
| Security Update for Windows Server 2012 (KB2961072) | Important |
| Security Update for Windows Server 2012 (KB2972280) | Important |
| Security Update for Windows Server 2012 (KB2976897) | Important |
| ms14-047: vulnerability in lrpc could allow security feature bypass: august 12, 2014 for Windows Server 2012 (KB2978668) | Important |
| Security Update for Windows Server 2012 (KB2993651) | Important |
| Security Update for Windows Server 2012 (KB2918614) | Important |
| ms14-054: vulnerability in windows task scheduler could allow elevation of privilege: september 9, 2014 for Windows Server 2012 (KB2988948) | Important |
| ms14-058: vulnerabilities in kernel-mode driver could allow remote code execution: october 14, 2014 for Windows 8.1 for x64-based Systems (KB3000061) | Critical |
| ms14-060: vulnerability in windows ole could allow for remote code execution: october 14, 2014 for Windows Server 2012 (KB3000869) | Critical |
| Security Update for Windows Server 2012 (KB3006226) | Critical |
| Security Update for Windows Server 2012 (KB3010788) | Critical |
| ms14-066: vulnerability in schannel could allow remote code execution: november 11, 2014 for Windows Server 2012 (KB2992611) | Critical |
| ms14-067: vulnerabilities in xml core services could allow remote code execution: november 11, 2014 for Windows Server 2012 (KB2993958) | Critical |
| ms14-071: vulnerability in windows audio service could cause elevation of privilege: november 11, 2014 for Windows Server 2012 (KB3005607) | Moderate |
| ms14-074: vulnerability in remote desktop protocol could allow security feature bypass: november 11, 2014 for Windows Server 2012 (KB3003743) | Moderate |
| ms14-076: vulnerability in internet information services (iis) could allow security feature bypass: november 11, 2014 for Windows Server 2012 (KB2982998) | Moderate |
| ms14-077: vulnerability in active directory federation services could allow information disclosure: november 11, 2014 for Windows Server 2012 (KB3003381) | Moderate |
| ms14-079: vulnerabilities in kernel-mode driver could allow denial of service: november 11, 2014 for Windows Server 2012 (KB3002885) | Important |
| ms14-068: vulnerability in kerberos could allow elevation of privilege: november 18, 2014 for Windows Server 2012 (KB3011780) | Critical |
| ms14-085: vulnerability in microsoft graphics component could allow information disclosure: december 9, 2014 for Windows Server 2012 (KB3013126) | Moderate |
| ms15-001: vulnerability in windows application compatibility cache could allow elevation of privilege: january 13, 2015 for Windows Server 2012 (KB3023266) | Important |
| ms15-002: vulnerability in the windows telnet service could cause remote code execution: january 13, 2015 for Windows Server 2012 (KB3020393) | Critical |
| ms15-003: vulnerability in windows user profile service could allow elevation of privilege: january 13, 2015 for Windows Server 2012 (KB3021674) | Important |
| Security Update for Windows Server 2012 (KB3019978) | Critical |
| ms15-005: vulnerability in network location awareness service could allow security feature bypass: january 13, 2015 for Windows Server 2012 (KB3022777) | Moderate |
| ms15-006: vulnerability in windows error reporting could allow security feature bypass: january 13, 2015 for Windows Server 2012 (KB3004365) | Low |
| ms15-007: vulnerability in network policy server radius implementation could cause denial of service: january 13, 2015 for Windows Server 2012 (KB3014029) | Important |
| ms15-008: vulnerability in windows kernel mode driver could allow elevation of privilege: january 13, 2015 for Windows Server 2012 (KB3019215) | Moderate |
| ms15-010: vulnerability in windows kernel could allow elevation of privilege: february 10, 2015 for Windows Server 2012 (KB3013455) | Important |
| Security Update for Windows Server 2012 (KB3023562) | Important |
| ms15-011: vulnerability in group policy could allow remote code execution: february 10, 2015 for Windows Server 2012 (KB3000483) | Important |
| ms15-014: vulnerability in group policy could allow security feature bypass: february 10, 2015 for Windows Server 2012 (KB3004361) | Low |
| ms15-015: vulnerability in microsoft windows could allow elevation of privilege: february 10, 2015 for Windows Server 2012 (KB3031432) | Important |
| ms15-016: vulnerability in microsoft graphics component could allow information disclosure: february 10, 2015 for Windows Server 2012 (KB3029944) | Moderate |
| Security Update for Windows Server 2012 (KB3033889) | Critical |
| Security Update for Windows Server 2012 (KB3039066) | Critical |
| ms15-021: vulnerabilities in adobe font driver could allow remote code execution: march 10, 2015 for Windows Server 2012 (KB3032323) | Critical |
| ms15-023: vulnerabilities in kernel-mode driver could allow elevation of privilege: march 10, 2015 for Windows Server 2012 (KB3034344) | Important |
| ms15-024: vulnerability in png processing could allow information disclosure: march 10, 2015 for Windows Server 2012 (KB3035132) | Moderate |
| ms15-027: vulnerability in netlogon could allow spoofing: march 10, 2015 for Windows Server 2012 (KB3002657) | Moderate |
| ms15-028: vulnerability in windows task scheduler could allow security feature bypass: march 10, 2015 for Windows Server 2012 (KB3030377) | Low |
| ms15-029: vulnerability in windows photo decoder component could allow information disclosure: march 10, 2015 for Windows Server 2012 (KB3035126) | Moderate |
| Security Update for Windows Server 2012 (KB3035017) | Important |
| ms15-031: vulnerability in schannel could allow security feature bypass: march 10, 2015 for Windows Server 2012 (KB3046049) | Moderate |
| Security Update for Windows Server 2012 (KB3035131) | Important |
| ms15-034: vulnerability in http.sys could allow remote code execution: april 14, 2015 for Windows Server 2012 (KB3042553) | Critical |
| Security Update for Windows Server 2012 (KB3045999) | Important |
| ms15-045: vulnerability in windows journal could allow remote code execution: may 12, 2015 for Windows Server 2012 (KB3046002) | Critical |
| ms15-050: vulnerability in service control manager could allow elevation of privilege: may 12, 2015 for Windows Server 2012 (KB3055642) | Important |
| Security Update for Windows Server 2012 (KB3045171) | Critical |
| ms15-052: vulnerability in windows kernel could allow security feature bypass: may 12, 2015 for Windows Server 2012 (KB3050514) | Low |
| ms15-054: vulnerability in microsoft management console file format could allow denial of service: may 12, 2015 for Windows Server 2012 (KB3051768) | Low |
| ms15-055: vulnerability in schannel could allow information disclosure: may 12, 2015 for Windows Server 2012 (KB3061518) | Moderate |
| ms15-060: vulnerability in microsoft common controls could allow remote code execution: june 9, 2015 for Windows Server 2012 (KB3059317) | Critical |
| ms15-061: vulnerabilities in kernel-mode drivers could allow elevation of privilege: june 9, 2015 for Windows Server 2012 (KB3057839) | Important |
| ms15-063: vulnerability in windows kernel could allow elevation of privilege: june 9, 2015 for Windows Server 2012 (KB3063858) | Important |
| Security Update for Windows Server 2012 (KB3067904) | Critical |
| Security Update for Windows Server 2012 (KB3046339) | Important |
| ms15-071: vulnerability in netlogon could allow elevation of privilege: july 14, 2015 for Windows Server 2012 (KB3068457) | Low |
| ms15-072: vulnerability in windows graphics component could allow elevation of privilege: july 14, 2015 for Windows Server 2012 (KB3069392) | Important |
| ms15-073: vulnerabilities in windows kernel-mode driver could allow elevation of privilege: july 14, 2015 for Windows Server 2012 (KB3070102) | Important |
| ms15-074: vulnerability in windows installer service could allow elevation of privilege: july 14, 2015 for Windows Server 2012 (KB3072630) | Important |
| ms15-075: vulnerabilities in ole could allow elevation of privilege: july 14, 2015 for Windows Server 2012 (KB3072633) | Moderate |
| ms15-076: vulnerability in windows remote procedure call could allow elevation of privilege: july 14, 2015 for Windows Server 2012 (KB3067505) | Important |
| ms15-077: vulnerability in atm font driver could allow elevation of privilege: july 14, 2015 for Windows Server 2012 (KB3077657) | Important |
| ms15-078: vulnerability in microsoft font driver could allow remote code execution: july 16, 2015 for Windows Server 2012 (KB3079904) | Critical |
| Security Update for Windows Server 2012 (KB3078601) | Critical |
| Security Update for Windows Server 2012 (KB3075220) | Critical |
| Security Update for Windows Server 2012 (KB3076895) | Moderate |
| Security Update for Windows Server 2012 (KB3071756) | Important |
| Security Update for Windows Server 2012 (KB3046017) | Moderate |
| ms15-089: vulnerability in webdav could allow security feature bypass: august 11, 2015 for Windows Server 2012 (KB3076949) | Low |
| ms15-090: vulnerabilities in windows could allow elevation of privilege: august 11, 2015 for Windows Server 2012 (KB3060716) | Critical |
| ms15-096: vulnerability in active directory service could allow denial of service: september 8, 2015 for Windows Server 2012 (KB3072595) | Moderate |
| Security Update for Windows Server 2012 (KB3087039) | Critical |
| Security Update for Windows Server 2012 (KB3069114) | Critical |
| Security Update for Windows Server 2012 (KB3084135) | Important |
| Security Update for Windows Server 2012 (KB3082089) | Important |
| Security Update for Windows Server 2012 (KB3088195) | Important |
| Security Update for Windows Server 2012 (KB3080446) | Critical |
| Security Update for Windows Server 2012 (KB3101246) | Moderate |
| Security Update for Windows Server 2012 (KB3081320) | Moderate |
| Security Update for Windows Server 2012 (KB3101746) | Critical |
| Security Update for Windows Server 2012 (KB3097877) | Critical |
| Security Update for Windows Server 2012 (KB3092601) | Important |
| Security Update for Windows Server 2012 (KB3102939) | Important |
| Security Update for Windows Server 2012 (KB3100465) | Critical |
| Security Update for Windows Server 2012 (KB3109094) | Critical |
| Security Update for Windows Server 2012 (KB3108381) | Important |
| Security Update for Windows Server 2012 (KB3108347) | Important |
| Security Update for Windows Server 2012 (KB3109103) | Important |
| Security Update for Windows Server 2012 (KB3109094) | Critical |
| Security Update for Windows Server 2012 (KB3124001) | Critical |
| Security Update for Windows Server 2012 (KB3121918) | Critical |
| Security Update for Windows Server 2012 (KB3109560) | Critical |
| Security Update for Windows Server 2012 (KB3110329) | Critical |
| Security Update for Windows Server 2012 (KB3121212) | Important |
| Security Update for Windows Server 2012 (KB3123294) | Critical |
| Security Update for Windows Server 2012 (KB3115858) | Critical |
| Security Update for Windows Server 2012 (KB3126587) | Critical |
| Security Update for Windows Server 2012 (KB3126593) | Critical |
| Security Update for Windows Server 2012 (KB3124280) | Important |
| Security Update for Windows Server 2012 (KB3126446) | Critical |
| Security Update for Windows Server 2012 (KB3134214) | Important |
| Security Update for Windows Server 2012 (KB3133043) | Moderate |
| Security Update for Windows Server 2012 (KB3140735) | Critical |
| Security Update for Windows Server 2012 (KB3138910) | Critical |
| Security Update for Windows Server 2012 (KB3138962) | Critical |
| Security Update for Windows Server 2012 (KB3137513) | Critical |
| Security Update for Windows Server 2012 (KB3139940) | Critical |
| Security Update for Windows Server 2012 (KB3139914) | Important |
| Security Update for Windows Server 2012 (KB3139398) | Important |
| Security Update for Windows Server 2012 (KB3139852) | Important |
| Windows Scripting Engine Memory Corruption Vulnerability for Windows Server 2012 for x64-based Systems - Meltdown and Spectre (KB4074589) | Critical |
| Windows Scripting Engine Memory Corruption Vulnerability for Windows Server 2012 for x64-based Systems- Meltdown and Spectre (KB4074593) | Critical |
| February 2018 Adobe Flash Security Update2018-02 Security Update for Adobe Flash Player for Windows Server 2012 for x64-based Systems (KB4074595) | Critical |
| January 2018 Adobe Flash Security Update2018-01 Security Update for Adobe Flash Player for Windows Server 2012 for x64-based Systems (KB4056887) | Important |
| Scripting Engine Memory Corruption Vulnerability for Windows Server 2012 for x64-based Systems - Meltdown and Spectre (KB4056896) | Critical |
| Windows IPSec Denial of Service Vulnerability for Windows Server 2012 for x64-based Systems - Meltdown and Spectre (KB4056899) | Critical |
| Internet Explorer Information Disclosure Vulnerability for Windows Server 2012 for x64-based Systems (KB4054520) | Critical |
| Microsoft Windows Information Disclosure Vulnerability for Windows Server 2012 for x64-based Systems (KB4054523) | Critical |
| December 2017 Flash Security UpdateSecurity Update for Adobe Flash Player for Windows Server 2012 for x64-based Systems (KB4053577) | Important |
| Scripting Engine Information Disclosure Vulnerability for Windows Server 2012 for x64-based Systems (KB4048959) | Critical |
| Windows Search Denial of Service Vulnerability for Windows Server 2012 for x64-based Systems (KB4048962) | Critical |
| November 2017 Adobe Flash Security UpdateSecurity Update for Adobe Flash Player for Windows Server 2012 for x64-based Systems (KB4048951) | Critical |
| October 2017 Adobe Flash Security UpdateSecurity Update for Adobe Flash Player for Windows Server 2012 for x64-based Systems (KB4049179) | Critical |
| October 2017 Adobe Flash Security UpdateSecurity Update for Adobe Flash Player for Windows Server 2012 R2 for x64-based Systems (KB4049179) | Critical |
| Windows SMB Denial of Service Vulnerability for Windows Server 2012 for x64-based Systems (KB4041679) | Critical |
| Windows SMB Denial of Service Vulnerability for Windows Server 2012 for x64-based Systems (KB4041690) | Critical |
| NetBIOS Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB4038786) | Critical |
| NetBIOS Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB4038799) | Critical |
| September 2017 Flash Security Update for Adobe Flash Player for Windows Server 2012 for x64-based Systems (KB4038806) | Critical |
| 2017-08 Security Update for Adobe Flash Player for Windows Server 2012 for x64-based Systems (KB4034662) | Critical |
| Scripting Engine Memory Corruption Vulnerability for Windows Server 2012 for x64-based Systems (KB4034665) | Critical |
| Windows Search Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB4034666) | Critical |
| Windows Explorer Denial of Service Vulnerability for Windows Server 2012 for x64-based Systems (KB4025331) | Critical |
| Windows Explorer Denial of Service Vulnerability for Windows Server 2012 for x64-based Systems (KB4025343) | Critical |
| 2017-07 Security Update for Adobe Flash Player for Windows Server 2012 for x64-based Systems (KB4025376) | Critical |
| Windows Uniscribe Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB4022718) | Critical |
| Microsoft Browser Information Disclosure Vulnerability for Windows Server 2012 for x64-based Systems (KB4022724) - Petya ransomware attack (CVE-2017-0199) | Critical |
| 2017-06 Security Update for Adobe Flash Player for Windows Server 2012 for x64-based Systems (KB4022730) | Critical |
| Internet Explorer Memory Corruption Vulnerability for Windows Server 2012 for x64-based Systems (KB4019216) - Petya ransomware attack (CVE-2017-0199) | Critical |
| Windows SMB Denial of Service Vulnerability for Windows Server 2012 for x64-based Systems (KB4019214) | Critical |
| Internet Explorer Elevation of Privilege Vulnerability for Windows Server 2012 (KB4015551) - Petya ransomware attack (CVE-2017-0199) | Critical |
| LDAP Elevation of Privilege Vulnerability for Windows Server 2012 (KB4015548) - Petya ransomware attack (CVE-2017-0199) | Critical |
| Microsoft Browser Information Disclosure Vulnerability for Windows Server 2012 - WannaCrypt Ransomware Worm(KB4012217) | Critical |
| Windows Uniscribe Information Disclosure Vulnerability for Windows Server 2012 - WannaCrypt Ransomware Worm(KB4012214) | Critical |
| Security Update for Adobe Flash Player for Windows Server 2012 (KB4014329) | Critical |
| February 2017 Adobe Flash Security Update for Adobe Flash Player for Windows Server 2012 (KB4010250) | Critical |
| January 2017 Adobe Flash Security Update for Adobe Flash Player for Windows Server 2012 (KB3214628) | Critical |
| Microsft Browser Information Disclosure Vulnerability for Windows Server 2012 (KB3205408) | Critical |
| Windows NTLM Elevation of Privilege Vulnerability for Windows Server 2012 (KB3205409) x64 bases systems | Critical |
| December 2016 Adobe Flash Security Update for Adobe Flash Player for Windows Server 2012 (KB3209498) | Critical |
| Windows NTLM Elevation of Privilege Vulnerability for Windows Server 2012 (KB3197876) | Critical |
| Windows NTLM Elevation of Privilege Vulnerability for Windows Server 2012 (KB3197877) x64 bases systems | Critical |
| November 2016 Adobe Flash Security Update for Adobe Flash Player for Windows Server 2012 (KB3202790) | Critical |
| October 27, 2016 Adobe Flash Security Update for Adobe Flash Player for Windows Server 2012 (KB3201860) | Critical |
| GDI+ Information Disclosure Vulnerability for Windows Server 2012 (KB3192393) | Critical |
| GDI+ Information Disclosure Vulnerability for Windows Server 2012 (KB3185332) | Critical |
| Windows SMB Authenticated Remote Code Execution Vulnerability for Windows Server 2012 (KB3177186) | Critical |
| Win32k Elevation of Privilege Vulnerability for Windows Server 2012 (KB3185911) | Critical |
| Windows Session Object Elevation of Privilege Vulnerability for Windows Server 2012 (KB3175024) | Important |
| September 2016 Adobe Flash Security Update for Adobe Flash Player for Windows Server 2012 (KB3188128) | Critical |
| Microsoft Browser Information Disclosure Vulnerability for Windows Server 2012 (KB3184943) | Moderate |
| Scripting Engine Memory Corruption Vulnerability for Windows Server 2012 (KB3184122) | Important |
| Windows Information Disclosure Vulnerability for Windows Server 2012 (KB3184471) | Critical |
| Windows Kernel Elevation of Privilege Vulnerability for Windows Server 2012 (KB3177725) | Important |
| Microsoft Graphics Remote Code Execution Vulnerability for Windows Server 2012 (KB3178034) | Critical |
| Windows PDF Remote Code Execution Vulnerability for Windows Server 2012 (KB3175887) | Critical |
| Secure Boot Security Feature Bypass Vulnerability for Windows Server 2012 (KB3172729) | Moderate |
| NetLogon Elevation of Privilege Vulnerability for Windows Server 2012 (KB3177108) | Important |
| Windows File System Security Feature Bypass Vulnerability for Windows Server 2012 (KB3169704) | Moderate |
| Windows Graphics Component Elevation of Privilege Vulnerability for Windows Server 2012 (KB3168965) | Important |
| Secure Boot Security Feature Bypass Vulnerability for Windows Server 2012 (KB3172727) | Moderate |
| Windows File System Security Feature Bypass Vulnerability for Windows Server 2012 (KB3170377) | Moderate |
| Security Update for Adobe Flash Player for Windows Server 2012 (KB3174060) | Critical |
| Windows Print Spooler Remote Code Execution Vulnerability for Windows Server 2012 (KB3170455) | Critical |
| Active Directory Denial of Service Vulnerability for Windows Server 2012 (KB3160352) | Moderate |
| for Windows Server 2012 (KB3161958) | Moderate |
| WPAD Elevation of Privilege Vulnerability for Windows Server 2012 (KB3161949) | Critical |
| Windows PDF Information Disclosure Vulnerability for Windows Server 2012 (KB3157569) | Critical |
| June 2016 Adobe Flash Security Update for Adobe Flash Player for Windows Server 2012 (KB3167685) | Critical |
| Windows Graphics Component Information Disclosure Vulnerability for Windows Server 2012 (KB3164035) | Critical |
| Win32k Elevation of Privilege Vulnerability for Windows Server 2012 (KB3161664) | Important |
| Group Policy Elevation of Privilege Vulnerability for Windows Server 2012 (KB3159398) | Critical |
| Windows Graphics Component Information Disclosure Vulnerability for Windows Server 2012 (KB3164033) | Critical |
| Windows NetLogon Memory Corruption Remote Code Execution Vulnerability for Windows Server 2012 (KB3161561) | Critical |
| Windows DNS Server Use After Free Vulnerability for Windows Server 2012 (KB3161951) | Critical |
| Win32k Elevation of Privilege Vulnerability for Windows Server 2012 (KB3164294) | Important |
| Windows Graphics Component Information Disclosure Vulnerability for Windows Server 2012 (KB3156013) | Critical |
| Win32k Elevation of Privilege Vulnerability for Windows Server 2012 (KB3153199) | Important |
| March 2016 Adobe Flash Security Update for Adobe Flash Player for Windows Server 2012 (KB3163207) | Critical |
| Win32k Elevation of Privilege Vulnerability for Windows Server 2012 (KB3156017) | Important |
| RPC Network Data Representation Engine Remote Code Execution Vulnerability for Windows Server 2012 (KB3153171) | Critical |
| RPC Network Data Representation Engine Remote Code Execution Vulnerability for Windows Server 2012 (KB3153704) | Critical |
| Windows Graphics Component Information Disclosure Vulnerability for Windows Server 2012 (KB3156016) | Critical |
| Remote Desktop Protocol Drive Redirection Information Disclosure Vulnerability for Windows Server 2012 (KB3155784) | Moderate |
| Windows Graphics Component Information Disclosure Vulnerability for Windows Server 2012 (KB3156019) | Critical |
| Security Update for Adobe Flash Player for Windows Server 2012 (KB3154132) | Critical |
| Hyper-V Remote Code Execution Vulnerability for Windows Server 2012 (KB3135456) | Critical |
| Windows SAM and LSAD Downgrade Vulnerability for Windows Server 2012 (KB3149090) | Important |
| GDI+ Remote Code Execution Vulnerability for Windows Server 2012 (KB3145739) | Critical |
| Windows CSRSS Security Feature Bypass Vulnerability for Windows Server 2012 (KB3146723) | Important |
| Windows OLE Remote Code Execution Vulnerability for Windows Server 2012 (KB3146706) | Critical |
| March 2018 Adobe Flash Security Update for Adobe Flash Player for Windows Server 2012 for x64-based Systems (KB4088785) | Critical |
| Internet Explorer Information Disclosure Vulnerability for Windows Server 2012 for x64-based Systems (KB4088877) | Critical |
| Windows Shell Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB4088880) | Critical |
| April 2018 Adobe Flash Security Update for Adobe Flash Player for Windows Server 2012 for x64-based Systems (KB4093110) | Low |
| Scripting Engine Information Disclosure Vulnerability for Windows Server 2012 for x64-based Systems (KB4093123) | Critical |
| Microsoft Windows Information Disclosure Vulnerability for Windows Server 2012 for x64-based Systems (KB4103730) | Critical |
| Microsoft Windows Information Disclosure Vulnerability for Windows Server 2012 for x64-based Systems (KB4103726) | Important |
| May 2018 Adobe Flash Security Update for Adobe Flash Player for Windows Server 2012 for x64-based Systems (KB4103729) | Low |
| Media Foundation Memory Corruption Vulnerability for Windows Server 2012 for x64-based Systems (KB4284846) | Critical |
| Media Foundation Memory Corruption Vulnerability for Windows Server 2012 for x64-based Systems (KB4284855) | Critical |
| June 2018 Adobe Flash Security Update for Adobe Flash Player for Windows Server 2012 for x64-based Systems (KB4287903) | Moderate |
| Windows Denial of Service Vulnerability for Windows Server 2012 for x64-based Systems (KB4338820) | Critical |
| Windows Denial of Service Vulnerability for Windows Server 2012 for x64-based Systems (KB4338830) | Critical |
| July 2018 Adobe Flash Security Update for Adobe Flash Player for Windows Server 2012 for x64-based Systems (KB4338832) | Low |
| Microsoft COM for Windows Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB4343896) | Critical |
| Microsoft COM for Windows Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB4343901) | Critical |
| August 2018 Adobe Flash Security Update for Adobe Flash Player for Windows Server 2012 for x64-based Systems (KB4343902) | Low |
| September 2018 Adobe Flash Security Update for Adobe Flash Player for Windows Server 2012 for x64-based Systems (KB4457146) | Low |
| Windows Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB4457140) | Critical |
| Windows Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB4457135) | Critical |
| DirectX Graphics Kernel Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB4462931) | Critical |
| DirectX Graphics Kernel Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB4462929) | Critical |
| Windows COM Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB4467678) | Critical |
| Windows COM Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB4467701) | Critical |
| Latest Servicing Stack Updates for Windows Server 2012 (KB3173426) | Low |
| December 2018 Adobe Flash Security Update for Adobe Flash Player for Windows Server 2012 for x64-based Systems (KB4471331) | Critical |
| Windows Kernel Information Disclosure Vulnerability for Windows Server 2012 for x64-based Systems (KB4471326) | Critical |
| Windows Kernel Information Disclosure Vulnerability for Windows Server 2012 for x64-based Systems (KB4471330) | Critical |
| Windows Kernel Information Disclosure Vulnerability for Windows Server 2012 for x64-based Systems (KB4480972) | Critical |
| Windows Kernel Information Disclosure Vulnerability for Windows Server 2012 for x64-based Systems (KB4480975) | Critical |
| January 2019 Adobe Flash Update for Adobe Flash Player for Windows Server 2012 for x64-based Systems (KB4480979) | Low |
| Windows GDI Information Disclosure Vulnerability for Windows Server 2012 for x64-based Systems (KB4486993) | Critical |
| Windows GDI Information Disclosure Vulnerability for Windows Server 2012 for x64-based Systems (KB4487025) | Critical |
| February 2019 Adobe Flash Security Update for Adobe Flash Player for Windows Server 2012 for x64-based Systems (KB4487038) | Low |
| Windows VBScript Engine Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB4093122) | Critical |
| Windows Kernel Information Disclosure Vulnerability for Windows Server 2012 for x64-based Systems (KB4489884) | Critical |
| HID Information Disclosure Vulnerability for Windows Server 2012 for x64-based Systems (KB4489891) | Critical |
| March 2019 Adobe Flash Security Update for Adobe Flash Player for Windows Server 2012 for x64-based Systems (KB4489907) | Low |
| Win32k Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB4493451) | Critical |
| Win32k Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB4493450) | Critical |
| April 2019 Adobe Flash Security Update for Adobe Flash Player for Windows Server 2012 for x64-based Systems (KB4493478) | Low |
| Active Directory Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB4499171) | Critical |
| Active Directory Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB4499158) | Critical |
| May 2019 Adobe Flash Security Update for Adobe Flash Player for Windows Server 2012 for x64-based Systems (KB4497932) | Low |
| November 2016 Adobe Flash Security Update for Adobe Flash Player for Windows Server 2012 (KB3194343) | Low |
| May 2017 Adobe Flash Security Update for Adobe Flash Player for Windows Server 2012 for x64-based Systems (KB4020821) | Low |
| April 2017 Adobe Flash Security Update for Adobe Flash Player for Windows Server 2012 (KB4018483) | Low |
| November 20, 2018 Flash Updates for Adobe Flash Player for Windows Server 2012 for x64-based Systems (KB4477029) | Low |
| November 20, 2018 Flash Updates for Adobe Flash Player for Windows Server 2012 for x64-based Systems (KB4477029) | Low |
| November 2018 Adobe Flash Security Update for Adobe Flash Player for Windows Server 2012 for x64-based Systems (KB4467694) | Low |
| Windows Kernel Information Disclosure Vulnerability for Windows Server 2012 for x64-based Systems (KB4503263) | Critical |
| Scripting Engine Memory Corruption Vulnerability for Windows Server 2012 for x64-based Systems (KB4503285) | Critical |
| June 2019 Adobe Flash Security Update for Adobe Flash Player for Windows Server 2012 for x64-based Systems (KB4503308) | Low |
| 2019-07 Security Only Quality Update for Windows Server 2012 for x64-based Systems (KB4507464) | Critical |
| 2019-07 Security Monthly Quality Rollup for Windows Server 2012 for x64-based Systems (KB4507462) | Critical |
| Windows ALPC Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB4512482) | Critical |
| Windows ALPC Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB4512518) | Critical |
| Winlogon Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB4516062) | Critical |
| Winlogon Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB4516055) | Critical |
| September 2019 Adobe Flash Security Update for Adobe Flash Player for Windows Server 2012 for x64-based Systems (KB4516115) | Low |
| Windows NTLM Tampering Vulnerability for Windows Server 2012 for x64-based Systems (KB4519985) | Critical |
| Windows NTLM Tampering Vulnerability for Windows Server 2012 for x64-based Systems (KB4520007) | Critical |
| Windows Graphics Component Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB4525246) | Critical |
| Windows Graphics Component Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB4525253) | Critical |
| Win32k Graphics Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB4530698) | Critical |
| Win32k Graphics Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB4530691) | Critical |
| Windows Search Indexer Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB4534288) | Critical |
| Windows Search Indexer Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB4534283) | Critical |
| Scripting Engine Memory Corruption Vulnerability for Windows Server 2012 for x64-based Systems (KB4537814) | Critical |
| Windows Search Indexer Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB4537794) | Critical |
| February 2020 Adobe Flash Security Update for Adobe Flash Player for Windows Server 2012 for x64-based Systems (KB4537759) | Low |
| Microsoft Secure Boot Security Feature Bypass Vulnerability for Windows Server 2012 for x64-based Systems (KB4502496) | Important |
| Scripting Engine Memory Corruption Vulnerability for Windows Server 2012 for x64-based Systems (KB4541510) | Critical |
| Win32k Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB4540694) | Critical |
| Type 1 Font Parsing Remote Code Execution Vulnerability - ADV200006 | Critical |
| Jet Database Engine Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB4550971) | Critical |
| Scripting Engine Memory Corruption Vulnerability for Windows Server 2012 for x64-based Systems (KB4550917) | Critical |
| Windows Hyper-V Denial of Service Vulnerability for Windows Server 2012 for x64-based Systems (KB4556852) | Critical |
| Internet Explorer Memory Corruption Vulnerability for Windows Server 2012 for x64-based Systems (KB4556840) | Critical |
| Windows OLE Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB4561674) | Critical |
| Windows OLE Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB4561612) | Critical |
| June 2020 Adobe Flash Security Update for Adobe Flash Player for Windows Server 2012 for x64-based Systems (KB4561600) | Low |
| Microsoft Windows Update for Deprecation of MD5 Hashing Algorithm (KB2862973) | Moderate |
| Microsoft WinHTTP support for TLS 1.1 and TLS 1.2 Missing (KB3140245) | Moderate |
| Jet Database Engine Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB4565535) | Critical |
| VBScript Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB4565537) | Critical |
| Windows Modules Installer Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB4566426) | Important |
| Microsoft Guidance for Addressing Security Feature Bypass in GRUB | Important |
| Windows GDI Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB4571702) | Critical |
| Netlogon Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB4571736) | Critical |
| Windows Graphics Component Information Disclosure Vulnerability for Windows Server 2012 for x64-based Systems (KB4577048) | Critical |
| Windows Graphics Component Information Disclosure Vulnerability for Windows Server 2012 for x64-based Systems (KB4577038) | Critical |
| Group Policy Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB4580353) | Critical |
| Group Policy Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB4580382) | Critical |
| October 2020 Adobe Flash Security Update for Adobe Flash Player for Windows Server 2012 for x64-based Systems (KB4580325) | Low |
| Windows Kernel Local Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB4586808) | Critical |
| Windows Kernel Local Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB4586834) | Critical |
| Windows NTFS Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB4592497) | Critical |
| Windows NTFS Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB4592468) | Critical |
| Windows CSC Service Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB4598297) | Critical |
| Windows CSC Service Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB4598278) | Critical |
| Windows Remote Procedure Call Information Disclosure Vulnerability for Windows Server 2012 for x64-based Systems (KB4601357) | Critical |
| Windows Remote Procedure Call Information Disclosure Vulnerability for Windows Server 2012 for x64-based Systems (KB4601348) | Critical |
| User Profile Service Denial of Service Vulnerability for Windows Server 2012 for x64-based Systems (KB5000840) | Critical |
| User Profile Service Denial of Service Vulnerability for Windows Server 2012 for x64-based Systems (KB5000847) | Critical |
| Windows Installer Spoofing Vulnerability for Windows Server 2012 for x64-based Systems (KB5001383) (CVE-2021-28437) (CVE-2021-27091) | Critical |
| Windows Installer Spoofing Vulnerability for Windows Server 2012 for x64-based Systems (KB5001387) (CVE-2021-28437) (CVE-2021-27091) | Critical |
| Windows Wireless Networking Information Disclosure Vulnerability for Windows Server 2012 for x64-based Systems (KB5003203) | Critical |
| Windows Wireless Networking Information Disclosure Vulnerability for Windows Server 2012 for x64-based Systems (KB5003208) | Critical |
| Windows Print Spooler Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB5003696) | Critical |
| Windows Print Spooler Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB5003697) | Critical |
| Windows Print Spooler Remote Code Execution Vulnerability-CVE-2021-34527 | Critical |
| Windows Print Spooler Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB5004956) (CVE-2021-34527) | Critical |
| Windows Print Spooler Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB5004960) (CVE-2021-34527) | Critical |
| Windows TCP/IP Driver Denial of Service Vulnerability for Windows Server 2012 for x64-based Systems (KB5004294) | Critical |
| Windows TCP/IP Driver Denial of Service Vulnerability for Windows Server 2012 for x64-based Systems (KB5004302) | Critical |
| Microsoft Windows Print Spooler Point and Print allows installation of arbitrary queue-specific files | Moderate |
| Windows TCP/IP Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB5005094) | Critical |
| Windows TCP/IP Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB5005099) | Critical |
| Microsoft MSHTML Remote Code Execution Vulnerability | Important |
| Windows Scripting Engine Memory Corruption Vulnerability for Windows Server 2012 for x64-based Systems (KB5005607) | Critical |
| Windows Scripting Engine Memory Corruption Vulnerability for Windows Server 2012 for x64-based Systems (KB5005623) | Critical |
| Storage Spaces Controller Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB5006732) (CVE-2021-40449) (CVE-2021-40469) (CVE-2021-41335) (CVE-2021-41338) | Critical |
| Storage Spaces Controller Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB5006739) (CVE-2021-40449) (CVE-2021-40469) (CVE-2021-41335) (CVE-2021-41338) | Critical |
| Windows Remote Desktop Protocol (RDP) Information Disclosure Vulnerability for Windows Server 2012 for x64-based Systems (KB5007245) | Critical |
| Windows Remote Desktop Protocol (RDP) Information Disclosure Vulnerability for Windows Server 2012 for x64-based Systems (KB5007260) | Critical |
| Windows Media Center Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB5008255) | Critical |
| Windows Media Center Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB5008277) | Critical |
| Virtual Machine IDE Drive Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB5009586) | Critical |
| Virtual Machine IDE Drive Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB5009619) | Critical |
| Windows Common Log File System Driver Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB5010412) (CVE-2022-21989) | Critical |
| Windows Print Spooler Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB5010392) | Critical |
| 2022-03 Security Only Quality Update for Windows Server 2012 for x64-based Systems (KB5011527) | Critical |
| 2022-03 Security Monthly Quality Rollup for Windows Server 2012 for x64-based Systems (KB5011535) | Critical |
| Win32 Stream Enumeration Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB5012650) (CVE-2022-26904) (CVE-2022-24521) | Critical |
| Win32 Stream Enumeration Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB5012666) (CVE-2022-26904) (CVE-2022-24521) | Critical |
| Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB5014017) | Critical |
| Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB5014018) | Critical |
| AD Authentication failure Vulnerability in Windows Server 2012 for x64-based Systems (KB5014991) | Moderate |
| Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB5014741) (CVE-2022-30190) | Critical |
| Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB5014747) (CVE-2022-30190) | Critical |
| Windows Kernel Information Disclosure Vulnerability for Windows Server 2012 for x64-based Systems (KB5015863) (CVE-2022-22047) | Critical |
| Windows Kernel Information Disclosure Vulnerability for Windows Server 2012 for x64-based Systems (KB5015875) (CVE-2022-22047) | Critical |
| Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB5016672) (CVE-2022-34713) | Critical |
| Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB5016684) (CVE-2022-34713) | Critical |
| Windows Bluetooth Driver Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB5012170) | Important |
| .NET Framework Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB5017370) | Critical |
| .NET Framework Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB5017377) | Critical |
| Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB5018457) | Critical |
| Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB5018478) | Critical |
| Windows Kerberos RC4-HMAC Elevation of Privilege for Windows Server 2012 for x64-based Systems (KB5020003) | Critical |
| Windows Kerberos RC4-HMAC Elevation of Privilege for Windows Server 2012 for x64-based Systems (KB5020009) | Critical |
| Hyper-V RemoteFX vGPU Remote Code Execution Vulnerability Windows Server 2012 for x64-based Systems (KB4565537,KB4569509) | Important |
| Windows Graphics Component Information Disclosure Vulnerability for Windows Server 2012 for x64-based Systems (KB5021285) | Critical |
| Windows Graphics Component Information Disclosure Vulnerability for Windows Server 2012 for x64-based Systems (KB5021303) | Critical |
| Security Update for Windows Server 2012 (KB3057839) | Important |
| Windows Local Security Authority (LSA) Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB5022343) | Critical |
| Windows Local Security Authority (LSA) Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB5022348) | Critical |
| Microsoft PostScript Printer Driver Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB5022895) | Critical |
| Microsoft PostScript Printer Driver Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB5022903) | Critical |
| Remote Procedure Call Runtime Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB5023752) | Critical |
| Remote Procedure Call Runtime Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB5023756) | Critical |
| WinVerifyTrust Signature Validation Vulnerability(CVE 2013 3900) | Important |
| Microsoft Message Queuing Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB5025272) | Critical |
| Microsoft Message Queuing Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB5025287) | Critical |
| Windows NTLM Security Support Provider Information Disclosure Vulnerability for Windows Server 2012 for x64-based Systems (KB5026411) | Critical |
| Windows NTLM Security Support Provider Information Disclosure Vulnerability for Windows Server 2012 for x64-based Systems (KB5026419) | Critical |
| NTFS Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB5027281) | Critical |
| NTFS Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB5027283) | Critical |
| Windows Netlogon Information Disclosure Vulnerability for Windows Server 2012 for x64-based Systems (KB5028233) | Critical |
| Windows Netlogon Information Disclosure Vulnerability for Windows Server 2012 for x64-based Systems (KB5028232) | Critical |
| Windows Kernel Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB5029295) | Critical |
| Windows Kernel Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB5029308) | Critical |
| DHCP Server Service Information Disclosure Vulnerability for Windows Server 2012 for x64-based Systems (KB5030278) | Critical |
| DHCP Server Service Information Disclosure Vulnerability for Windows Server 2012 for x64-based Systems (KB5030279) | Critical |
| Windows Remote Desktop Gateway (RD Gateway) Information Disclosure Vulnerability for Windows Server 2012 for x64-based Systems (KB5031427) | Critical |
| Windows Remote Desktop Gateway (RD Gateway) Information Disclosure Vulnerability for Windows Server 2012 for x64-based Systems (KB5031442) | Critical |
| Windows Scripting Engine Memory Corruption Vulnerability for Windows Server 2012 for x64-based Systems (KB5032247) | Critical |
| Windows Media Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB5033429) | Critical |
| Windows HTML Platforms Security Feature Bypass Vulnerability for Windows Server 2012 for x64-based Systems (KB5034184) | Critical |
| Microsoft Defender for Endpoint Protection Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB5034830) | Critical |
| Windows Hyper-V Remote Code Execution Vulnerability for Windows Server 2012 for x64-based Systems (KB5035930) | Critical |
| 2024-04 Security Monthly Quality Rollup for Windows Server 2012 for x64-based Systems (KB5036969) | Critical |
| Windows Common Log File System Driver Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB5037778) | Critical |
| 2024-06 Security Monthly Quality Rollup for Windows Server 2012 for x64-based Systems (KB5039260) | Critical |