Количество 3 733
Количество 3 733
CVE-2017-0181
Hyper-V Remote Code Execution Vulnerability
CVE-2016-7248
Microsoft Video Control Remote Code Execution Vulnerability
CVE-2016-3374
Microsoft Browser Information Disclosure Vulnerability
CVE-2016-3370
Microsoft Browser Information Disclosure Vulnerability
CVE-2016-3341
Windows Transaction Manager Elevation of Privilege Vulnerability
CVE-2016-3302
Windows Lock Screen Elevation of Privilege Vulnerability
CVE-2016-0142
Microsoft Video Control Remote Code Execution Vulnerability
CVE-2016-0075
Windows Kernel Local Elevation of Privilege Vulnerability
CVE-2016-0073
Windows Kernel Local Elevation of Privilege Vulnerability
ADV990001
Latest Servicing Stack Updates
ADV190005
Guidance to adjust HTTP/2 SETTINGS frames
ADV170014
Optional Windows NTLM SSO authentication changes
CVE-2025-27483
NTFS Elevation of Privilege Vulnerability
CVE-2025-21304
Microsoft DWM Core Library Elevation of Privilege Vulnerability
CVE-2024-26182
Windows Kernel Elevation of Privilege Vulnerability
CVE-2023-21803
Windows iSCSI Discovery Service Remote Code Execution Vulnerability
CVE-2021-24096
Windows Kernel Elevation of Privilege Vulnerability
CVE-2020-17099
Windows Lock Screen Security Feature Bypass Vulnerability
CVE-2020-0716
Win32k Information Disclosure Vulnerability
CVE-2019-0999
DirectX Elevation of Privilege Vulnerability
Уязвимостей на страницу
Уязвимость  | CVSS  | EPSS  | Опубликовано  | |
|---|---|---|---|---|
CVE-2017-0181 Hyper-V Remote Code Execution Vulnerability  | CVSS3: 7.6  | 0% Низкий | больше 8 лет назад | |
CVE-2016-7248 Microsoft Video Control Remote Code Execution Vulnerability  | 32% Средний | почти 9 лет назад | ||
CVE-2016-3374 Microsoft Browser Information Disclosure Vulnerability  | CVSS3: 3.1  | 32% Средний | около 9 лет назад | |
CVE-2016-3370 Microsoft Browser Information Disclosure Vulnerability  | CVSS3: 3.1  | 19% Средний | около 9 лет назад | |
CVE-2016-3341 Windows Transaction Manager Elevation of Privilege Vulnerability  | 10% Низкий | около 9 лет назад | ||
CVE-2016-3302 Windows Lock Screen Elevation of Privilege Vulnerability  | CVSS3: 7  | 1% Низкий | около 9 лет назад | |
CVE-2016-0142 Microsoft Video Control Remote Code Execution Vulnerability  | 20% Средний | около 9 лет назад | ||
CVE-2016-0075 Windows Kernel Local Elevation of Privilege Vulnerability  | 6% Низкий | около 9 лет назад | ||
CVE-2016-0073 Windows Kernel Local Elevation of Privilege Vulnerability  | 3% Низкий | около 9 лет назад | ||
ADV990001 Latest Servicing Stack Updates  | почти 7 лет назад | |||
ADV190005 Guidance to adjust HTTP/2 SETTINGS frames  | больше 6 лет назад | |||
ADV170014 Optional Windows NTLM SSO authentication changes  | около 8 лет назад | |||
CVE-2025-27483 NTFS Elevation of Privilege Vulnerability  | CVSS3: 7.8  | 0% Низкий | 7 месяцев назад | |
CVE-2025-21304 Microsoft DWM Core Library Elevation of Privilege Vulnerability  | CVSS3: 7.8  | 0% Низкий | 10 месяцев назад | |
CVE-2024-26182 Windows Kernel Elevation of Privilege Vulnerability  | CVSS3: 7.8  | 2% Низкий | больше 1 года назад | |
CVE-2023-21803 Windows iSCSI Discovery Service Remote Code Execution Vulnerability  | CVSS3: 9.8  | 2% Низкий | больше 2 лет назад | |
CVE-2021-24096 Windows Kernel Elevation of Privilege Vulnerability  | CVSS3: 7.8  | 6% Низкий | больше 4 лет назад | |
CVE-2020-17099 Windows Lock Screen Security Feature Bypass Vulnerability  | CVSS3: 6.8  | 1% Низкий | почти 5 лет назад | |
CVE-2020-0716 Win32k Information Disclosure Vulnerability  | CVSS3: 5.5  | 1% Низкий | больше 5 лет назад | |
CVE-2019-0999 DirectX Elevation of Privilege Vulnerability  | CVSS3: 7.8  | 0% Низкий | больше 6 лет назад | 
Уязвимостей на страницу