Software Detail
Title
CRITICAL
HIGH
MEDIUM
LOW
CVE
CWE
Number of items displayed
Windows Server Number Of NVD 4482 CRITICAL 108 HIGH 3031 MEDIUM 1275 LOW 68
URL https://www.microsoft.com/
Explanation Server products offered by Microsoft.

For business, developer, and desktop operating system products, 10 years of support at the supported Service Pack level (with a minimum of 5 years of mainstream support, followed by a minimum of 5 years of extended support).
You may need to deploy the latest updates to be eligible for support.
For some products, the support organization may be less than 10 years.

For consumer and multimedia products, five years of mainstream support at the supported Service Pack level.

The above text is excerpted from Microsoft's Fixed Lifecycle Policy.
Tag
  • 商用ライセンス有り
  • Microsoft

Add Information URL
No Type Name URL
1 https://support.microsoft.com//lifecycle/search
2 https://www.microsoft.com/ja-jp/cloud-platform/windows-server
3 https://support.microsoft.com/ja-jp/hub/4095338/microsoft-lifecycle-policy
4 https://docs.microsoft.com/ja-jp/windows-server/get-started/windows-server-release-info

List Of Product  [ Click to show release history and vulnerability information ]
No Name Latest Version Release date Initial release Normal Support Security Support
Service Pack Support
Extended
for a fee
Critical High Medium Low
1 Windows Server 2022 Nov. 2, 2021 Nov. 2, 2021 Oct. 13, 2026 Oct. 14, 2031 40 828 268 3
2 Windows Server 2019 1809 Nov. 13, 2018 Jan. 9, 2024 Jan. 9, 2029 81 2041 718 9
3 Windows Server 2016 20H2 Oct. 20, 2020 Oct. 15, 2016 Jan. 11, 2022 Jan. 12, 2027 92 2175 877 13
4 Windows Server 2012 Oct. 30, 2012 Oct. 30, 2012 Oct. 9, 2018 Oct. 10, 2023 82 1866 814 49
5 Windows Server 2008 R2( Service Pack 1適用) Feb. 22, 2011 Jan. 14, 2020 0 0 0 0
6 Windows Server 2008(Service Pack 2適用) April 29, 2009 Jan. 14, 2020 0 0 0 0
7 Microsoft Windows Server 2003(Service Pack 2適用) May 28, 2003 July 13, 2010 July 14, 2015 0 127 53 15
8 Microsoft Windows Storage Server 2003 May 5, 2003 Oct. 11, 2011 Oct. 9, 2016 0 127 53 15
9 Microsoft Windows 2000(Service Pack 4適用) March 31, 2000 June 30, 2005 July 13, 2010 2 37 19 0
NVD Vulnerability Information
  • CRITICAL
  • HIGH
  • MEDIUM
  • LOW
No CVSS3
CVSS2
Level
Attach Vector
Title CWE CVE cpe23Uri or higher or less more than less than Update date
Published date
Show Affected Exploit
PoC
Search
1 7.8
-
HIGH
Local
Windows DWM Core Library Elevation of Privilege Vulnerability Update CWE-787
 Out-of-bounds Write
CVE-2024-30051 cpe:2.3:o:microsoft:windows_server_2019:*:*
cpe:2.3:o:microsoft:windows_server_2016:*:*



10.0.17763.5820
10.0.14393.6981
2024-05-17 05:27
2024-05-15
Show GitHub Exploit DB Packet Storm
2 8.8
-
HIGH
Network
Windows MSHTML Platform Security Feature Bypass Vulnerability Update NVD-CWE-noinfo
CVE-2024-30040 cpe:2.3:o:microsoft:windows_server_2019:*:*
cpe:2.3:o:microsoft:windows_server_2016:*:*



10.0.17763.5820
10.0.14393.6981
2024-05-17 03:01
2024-05-15
Show GitHub Exploit DB Packet Storm
3 8.8
-
HIGH
Network
SmartScreen Prompt Security Feature Bypass Vulnerability NVD-CWE-noinfo
CVE-2024-29988 cpe:2.3:o:microsoft:windows_server_2019:*:* 10.0.17763.5696 2024-05-4 01:13
2024-04-10
Show GitHub Exploit DB Packet Storm
4 7.1
-
HIGH
Adjacent
Secure Boot Security Feature Bypass Vulnerability CWE-367
 Time-of-check Time-of-use (TOCTOU) Race Condition
CVE-2024-29062 cpe:2.3:o:microsoft:windows_server_2019:*:*
cpe:2.3:o:microsoft:windows_server_2016:*:*
cpe:2.3:o:microsoft:windo…



10.0.17763.5696
10.0.14393.6897
2024-04-27 00:57
2024-04-10
Show GitHub Exploit DB Packet Storm
5 7.8
-
HIGH
Local
Secure Boot Security Feature Bypass Vulnerability CWE-787
 Out-of-bounds Write
CVE-2024-29061 cpe:2.3:o:microsoft:windows_server_2019:*:*
cpe:2.3:o:microsoft:windows_server_2016:*:*
cpe:2.3:o:microsoft:windo…



10.0.17763.5696
10.0.14393.6897
2024-04-27 00:57
2024-04-10
Show GitHub Exploit DB Packet Storm
6 4.3
-
MEDIUM
Network
Windows Authentication Elevation of Privilege Vulnerability CWE-327
 Use of a Broken or Risky Cryptographic Algorithm
CVE-2024-29056 cpe:2.3:o:microsoft:windows_server_2019:*:*
cpe:2.3:o:microsoft:windows_server_2016:*:*
cpe:2.3:o:microsoft:windo…


10.0.14393.6897

10.0.17763.5696
2024-04-27 00:58
2024-04-10
Show GitHub Exploit DB Packet Storm
7 5.5
-
MEDIUM
Local
Windows Hyper-V Denial of Service Vulnerability NVD-CWE-noinfo
CVE-2024-21408 cpe:2.3:o:microsoft:windows_server_2019:*:*
cpe:2.3:o:microsoft:windows_server_2016:*:*



10.0.17763.5576
10.0.14393.6796
2024-03-22 06:06
2024-03-13
Show GitHub Exploit DB Packet Storm
8 8.1
-
HIGH
Network
Windows Hyper-V Remote Code Execution Vulnerability NVD-CWE-noinfo
CVE-2024-21407 cpe:2.3:o:microsoft:windows_server_2019:*:*
cpe:2.3:o:microsoft:windows_server_2016:*:*
cpe:2.3:o:microsoft:windo…



10.0.17763.5576
10.0.14393.6796
2024-04-12 05:15
2024-03-13
Show GitHub Exploit DB Packet Storm
9 7.5
-
HIGH
Network
Certain DNSSEC aspects of the DNS protocol (in RFC 4033, 4034, 4035, 6840, and related RFCs) allow remote attackers to cause a denial of service (CPU consumption) via one or more DNSSEC responses, ak… CWE-770
 Allocation of Resources Without Limits or Throttling
CVE-2023-50387 cpe:2.3:o:microsoft:windows_server_2019:-:*
cpe:2.3:o:microsoft:windows_server_2016:-:*
cpe:2.3:o:microsoft:windo…
2024-03-8 02:15
2024-02-15
Show GitHub Exploit DB Packet Storm
10 4.1
-
MEDIUM
Local
Trusted Compute Base Elevation of Privilege Vulnerability NVD-CWE-noinfo
CVE-2024-21304 cpe:2.3:o:microsoft:windows_server_2019:*:* 10.0.17763.5458 2024-02-28 03:04
2024-02-14
Show GitHub Exploit DB Packet Storm