Windows Server 2004 Microsoft Windows Server 2004

Don't miss out!

Thousands of developers use stack.watch to stay informed.
Get an email whenever new security vulnerabilities are reported in Microsoft Windows Server 2004.

By the Year

In 2025 there have been 0 vulnerabilities in Microsoft Windows Server 2004. Windows Server 2004 did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2025 0 0.00
2024 0 0.00
2023 0 0.00
2022 0 0.00
2021 25 7.54
2020 2 6.65
2019 0 0.00
2018 0 0.00

It may take a day or so for new Windows Server 2004 vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Microsoft Windows Server 2004 Security Vulnerabilities

Active Directory Domain Services Elevation of Privilege Vulnerability

CVE-2021-42278 7.5 - High - November 10, 2021

Active Directory Domain Services Elevation of Privilege Vulnerability

Windows Installer Elevation of Privilege Vulnerability

CVE-2021-41379 5.5 - Medium - November 10, 2021

Windows Installer Elevation of Privilege Vulnerability

insecure temporary file

Windows Nearby Sharing Elevation of Privilege Vulnerability

CVE-2021-40464 8 - High - October 13, 2021

Windows Nearby Sharing Elevation of Privilege Vulnerability

Improper Privilege Management

Windows Media Foundation Dolby Digital Atmos Decoders Remote Code Execution Vulnerability

CVE-2021-40462 7.8 - High - October 13, 2021

Windows Media Foundation Dolby Digital Atmos Decoders Remote Code Execution Vulnerability

Win32k Elevation of Privilege Vulnerability

CVE-2021-41357 7.8 - High - October 13, 2021

Win32k Elevation of Privilege Vulnerability

Win32k Elevation of Privilege Vulnerability

CVE-2021-40450 7.8 - High - October 13, 2021

Win32k Elevation of Privilege Vulnerability

Windows Text Shaping Remote Code Execution Vulnerability

CVE-2021-40465 7.8 - High - October 13, 2021

Windows Text Shaping Remote Code Execution Vulnerability

Win32k Elevation of Privilege Vulnerability

CVE-2021-40449 7.8 - High - October 13, 2021

Win32k Elevation of Privilege Vulnerability

Dangling pointer

Windows Common Log File System Driver Elevation of Privilege Vulnerability

CVE-2021-36955 7.8 - High - September 15, 2021

Windows Common Log File System Driver Elevation of Privilege Vulnerability

<p>Microsoft is investigating reports of a remote code execution vulnerability in MSHTML that affects Microsoft Windows

CVE-2021-40444 8.8 - High - September 15, 2021

<p>Microsoft is investigating reports of a remote code execution vulnerability in MSHTML that affects Microsoft Windows. Microsoft is aware of targeted attacks that attempt to exploit this vulnerability by using specially-crafted Microsoft Office documents.</p> <p>An attacker could craft a malicious ActiveX control to be used by a Microsoft Office document that hosts the browser rendering engine. The attacker would then have to convince the user to open the malicious document. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.</p> <p>Microsoft Defender Antivirus and Microsoft Defender for Endpoint both provide detection and protections for the known vulnerability. Customers should keep antimalware products up to date. Customers who utilize automatic updates do not need to take additional action. Enterprise customers who manage updates should select the detection build 1.349.22.0 or newer and deploy it across their environments. Microsoft Defender for Endpoint alerts will be displayed as: Suspicious Cpl File Execution.</p> <p>Upon completion of this investigation, Microsoft will take the appropriate action to help protect our customers. This may include providing a security update through our monthly release process or providing an out-of-cycle security update, depending on customer needs.</p> <p>Please see the <strong>Mitigations</strong> and <strong>Workaround</strong> sections for important information about steps you can take to protect your system from this vulnerability.</p> <p><strong>UPDATE</strong> September 14, 2021: Microsoft has released security updates to address this vulnerability. Please see the Security Updates table for the applicable update for your system. We recommend that you install these updates immediately. Please see the FAQ for important information about which updates are applicable to your system.</p>

Directory traversal

Windows Update Medic Service Elevation of Privilege Vulnerability

CVE-2021-36948 7.8 - High - August 12, 2021

Windows Update Medic Service Elevation of Privilege Vulnerability

Windows LSA Spoofing Vulnerability

CVE-2021-36942 7.5 - High - August 12, 2021

Windows LSA Spoofing Vulnerability

Windows Event Tracing Elevation of Privilege Vulnerability

CVE-2021-34486 7.8 - High - August 12, 2021

Windows Event Tracing Elevation of Privilege Vulnerability

Dangling pointer

Windows User Profile Service Elevation of Privilege Vulnerability

CVE-2021-34484 7.8 - High - August 12, 2021

Windows User Profile Service Elevation of Privilege Vulnerability

Windows Kernel Elevation of Privilege Vulnerability

CVE-2021-33771 7.8 - High - July 14, 2021

Windows Kernel Elevation of Privilege Vulnerability

Buffer Overflow

Windows Kernel Elevation of Privilege Vulnerability

CVE-2021-31979 7.8 - High - July 14, 2021

Windows Kernel Elevation of Privilege Vulnerability

Buffer Overflow

Microsoft DWM Core Library Elevation of Privilege Vulnerability

CVE-2021-33739 8.4 - High - June 08, 2021

Microsoft DWM Core Library Elevation of Privilege Vulnerability

Windows NTFS Elevation of Privilege Vulnerability

CVE-2021-31956 7.8 - High - June 08, 2021

Windows NTFS Elevation of Privilege Vulnerability

Integer underflow

Windows Kernel Information Disclosure Vulnerability

CVE-2021-31955 5.5 - Medium - June 08, 2021

Windows Kernel Information Disclosure Vulnerability

Microsoft Enhanced Cryptographic Provider Elevation of Privilege Vulnerability

CVE-2021-31201 5.2 - Medium - June 08, 2021

Microsoft Enhanced Cryptographic Provider Elevation of Privilege Vulnerability

Windows Print Spooler Remote Code Execution Vulnerability

CVE-2021-1675 7.8 - High - June 08, 2021

Windows Print Spooler Remote Code Execution Vulnerability

Microsoft Enhanced Cryptographic Provider Elevation of Privilege Vulnerability

CVE-2021-31199 5.2 - Medium - June 08, 2021

Microsoft Enhanced Cryptographic Provider Elevation of Privilege Vulnerability

HTTP Protocol Stack Remote Code Execution Vulnerability

CVE-2021-31166 9.8 - Critical - May 11, 2021

HTTP Protocol Stack Remote Code Execution Vulnerability

Dangling pointer

Win32k Elevation of Privilege Vulnerability

CVE-2021-28310 7.8 - High - April 13, 2021

Win32k Elevation of Privilege Vulnerability

Memory Corruption

Windows Win32k Elevation of Privilege Vulnerability

CVE-2021-1732 7.8 - High - February 25, 2021

Windows Win32k Elevation of Privilege Vulnerability

Memory Corruption

A spoofing vulnerability exists when Windows incorrectly validates file signatures

CVE-2020-1464 7.8 - High - August 17, 2020

A spoofing vulnerability exists when Windows incorrectly validates file signatures. An attacker who successfully exploited this vulnerability could bypass security features and load improperly signed files. In an attack scenario, an attacker could bypass security features intended to prevent improperly signed files from being loaded. The update addresses the vulnerability by correcting how Windows validates file signatures.

Improper Verification of Cryptographic Signature

An elevation of privilege vulnerability exists when an attacker establishes a vulnerable Netlogon secure channel connection to a domain controller

CVE-2020-1472 5.5 - Medium - August 17, 2020

An elevation of privilege vulnerability exists when an attacker establishes a vulnerable Netlogon secure channel connection to a domain controller, using the Netlogon Remote Protocol (MS-NRPC). An attacker who successfully exploited the vulnerability could run a specially crafted application on a device on the network. To exploit the vulnerability, an unauthenticated attacker would be required to use MS-NRPC to connect to a domain controller to obtain domain administrator access. Microsoft is addressing the vulnerability in a phased two-part rollout. These updates address the vulnerability by modifying how Netlogon handles the usage of Netlogon secure channels. For guidelines on how to manage the changes required for this vulnerability and more information on the phased rollout, see How to manage the changes in Netlogon secure channel connections associated with CVE-2020-1472 (updated September 28, 2020). When the second phase of Windows updates become available in Q1 2021, customers will be notified via a revision to this security vulnerability. If you wish to be notified when these updates are released, we recommend that you register for the security notifications mailer to be alerted of content changes to this advisory. See Microsoft Technical Security Notifications.

Use of Insufficiently Random Values

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Microsoft Windows Server 1909 or by Microsoft? Click the Watch button to subscribe.

Microsoft
Vendor

subscribe