Количество 862
Количество 862
CVE-2025-59241
Windows Health and Optimized Experiences Elevation of Privilege Vulnerability
CVE-2024-43571
Sudo for Windows Spoofing Vulnerability
CVE-2024-43527
Windows Kernel Elevation of Privilege Vulnerability
CVE-2024-43457
Windows Setup and Deployment Elevation of Privilege Vulnerability
CVE-2024-38123
Windows Bluetooth Driver Information Disclosure Vulnerability
CVE-2025-59257
Windows Local Session Manager (LSM) Denial of Service Vulnerability
CVE-2025-59216
Windows Graphics Component Elevation of Privilege Vulnerability
CVE-2025-59215
Windows Graphics Component Elevation of Privilege Vulnerability
CVE-2025-59210
Windows Resilient File System (ReFS) Deduplication Service Elevation of Privilege Vulnerability
CVE-2025-59206
Windows Resilient File System (ReFS) Deduplication Service Elevation of Privilege Vulnerability
CVE-2025-59189
Microsoft Brokering File System Elevation of Privilege Vulnerability
CVE-2025-55698
DirectX Graphics Kernel Denial of Service Vulnerability
CVE-2025-55694
Windows Error Reporting Service Elevation of Privilege Vulnerability
CVE-2025-55693
Windows Kernel Elevation of Privilege Vulnerability
CVE-2025-55691
Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability
CVE-2025-55690
Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability
CVE-2025-55688
Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability
CVE-2025-55684
Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability
CVE-2025-55682
Windows BitLocker Security Feature Bypass Vulnerability
CVE-2025-55677
Windows Device Association Broker Service Elevation of Privilege Vulnerability
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
|---|---|---|---|---|
CVE-2025-59241 Windows Health and Optimized Experiences Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | 20 дней назад | |
CVE-2024-43571 Sudo for Windows Spoofing Vulnerability | CVSS3: 5.6 | 0% Низкий | около 1 года назад | |
CVE-2024-43527 Windows Kernel Elevation of Privilege Vulnerability | CVSS3: 7.8 | 1% Низкий | около 1 года назад | |
CVE-2024-43457 Windows Setup and Deployment Elevation of Privilege Vulnerability | CVSS3: 7.8 | 3% Низкий | около 1 года назад | |
CVE-2024-38123 Windows Bluetooth Driver Information Disclosure Vulnerability | CVSS3: 4.4 | 0% Низкий | около 1 года назад | |
CVE-2025-59257 Windows Local Session Manager (LSM) Denial of Service Vulnerability | CVSS3: 6.5 | 0% Низкий | 20 дней назад | |
CVE-2025-59216 Windows Graphics Component Elevation of Privilege Vulnerability | CVSS3: 7 | 0% Низкий | около 2 месяцев назад | |
CVE-2025-59215 Windows Graphics Component Elevation of Privilege Vulnerability | CVSS3: 7 | 0% Низкий | около 2 месяцев назад | |
CVE-2025-59210 Windows Resilient File System (ReFS) Deduplication Service Elevation of Privilege Vulnerability | CVSS3: 7.4 | 0% Низкий | 20 дней назад | |
CVE-2025-59206 Windows Resilient File System (ReFS) Deduplication Service Elevation of Privilege Vulnerability | CVSS3: 7.4 | 0% Низкий | 20 дней назад | |
CVE-2025-59189 Microsoft Brokering File System Elevation of Privilege Vulnerability | CVSS3: 7.4 | 0% Низкий | 20 дней назад | |
CVE-2025-55698 DirectX Graphics Kernel Denial of Service Vulnerability | CVSS3: 7.7 | 0% Низкий | 20 дней назад | |
CVE-2025-55694 Windows Error Reporting Service Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | 20 дней назад | |
CVE-2025-55693 Windows Kernel Elevation of Privilege Vulnerability | CVSS3: 7.4 | 0% Низкий | 20 дней назад | |
CVE-2025-55691 Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability | CVSS3: 7 | 0% Низкий | 20 дней назад | |
CVE-2025-55690 Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability | CVSS3: 7 | 0% Низкий | 20 дней назад | |
CVE-2025-55688 Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability | CVSS3: 7 | 0% Низкий | 20 дней назад | |
CVE-2025-55684 Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability | CVSS3: 7 | 0% Низкий | 20 дней назад | |
CVE-2025-55682 Windows BitLocker Security Feature Bypass Vulnerability | CVSS3: 6.1 | 0% Низкий | 20 дней назад | |
CVE-2025-55677 Windows Device Association Broker Service Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | 20 дней назад |
Уязвимостей на страницу