Количество 3 759
Количество 3 759
CVE-2018-0742
Windows Kernel Elevation of Privilege Vulnerability
CVE-2017-11927
Microsoft Windows Information Disclosure Vulnerability
CVE-2017-11885
Windows RRAS Service Remote Code Execution Vulnerability
CVE-2017-11880
Windows Kernel Information Disclosure Vulnerability
CVE-2017-11853
Windows Kernel Information Disclosure Vulnerability
CVE-2017-11851
Windows GDI Information Disclosure Vulnerability
CVE-2017-11849
Windows Kernel Information Disclosure Vulnerability
CVE-2017-11831
Windows Kernel Information Disclosure Vulnerability
CVE-2017-11768
Windows Media Player Information Disclosure Vulnerability
ADV180028
Guidance for configuring BitLocker to enforce software encryption
ADV180022
Windows Denial of Service Vulnerability
ADV180018
Microsoft Guidance to mitigate L1TF variant
ADV180005
Document signing deprecation in XPS Viewer
CVE-2025-59513
Windows Bluetooth RFCOM Protocol Driver Information Disclosure Vulnerability
CVE-2025-59512
Customer Experience Improvement Program (CEIP) Elevation of Privilege Vulnerability
CVE-2025-59510
Windows Routing and Remote Access Service (RRAS) Denial of Service Vulnerability
CVE-2025-59506
DirectX Graphics Kernel Elevation of Privilege Vulnerability
CVE-2025-59505
Windows Smart Card Reader Elevation of Privilege Vulnerability
CVE-2025-58722
Microsoft DWM Core Library Elevation of Privilege Vulnerability
CVE-2025-58719
Windows Connected Devices Platform Service Elevation of Privilege Vulnerability
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
|---|---|---|---|---|
CVE-2018-0742 Windows Kernel Elevation of Privilege Vulnerability | CVSS3: 7 | 1% Низкий | почти 8 лет назад | |
CVE-2017-11927 Microsoft Windows Information Disclosure Vulnerability | CVSS3: 4.3 | 26% Средний | почти 8 лет назад | |
CVE-2017-11885 Windows RRAS Service Remote Code Execution Vulnerability | CVSS3: 6.6 | 65% Средний | почти 8 лет назад | |
CVE-2017-11880 Windows Kernel Information Disclosure Vulnerability | CVSS3: 4.7 | 1% Низкий | около 8 лет назад | |
CVE-2017-11853 Windows Kernel Information Disclosure Vulnerability | CVSS3: 4.7 | 8% Низкий | около 8 лет назад | |
CVE-2017-11851 Windows GDI Information Disclosure Vulnerability | CVSS3: 4.7 | 1% Низкий | около 8 лет назад | |
CVE-2017-11849 Windows Kernel Information Disclosure Vulnerability | CVSS3: 4.7 | 1% Низкий | около 8 лет назад | |
CVE-2017-11831 Windows Kernel Information Disclosure Vulnerability | CVSS3: 4.7 | 1% Низкий | около 8 лет назад | |
CVE-2017-11768 Windows Media Player Information Disclosure Vulnerability | CVSS3: 2.5 | 1% Низкий | около 8 лет назад | |
ADV180028 Guidance for configuring BitLocker to enforce software encryption | около 7 лет назад | |||
ADV180022 Windows Denial of Service Vulnerability | около 7 лет назад | |||
ADV180018 Microsoft Guidance to mitigate L1TF variant | CVSS3: 7.1 | больше 7 лет назад | ||
ADV180005 Document signing deprecation in XPS Viewer | почти 8 лет назад | |||
CVE-2025-59513 Windows Bluetooth RFCOM Protocol Driver Information Disclosure Vulnerability | CVSS3: 5.5 | 0% Низкий | 7 дней назад | |
CVE-2025-59512 Customer Experience Improvement Program (CEIP) Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | 7 дней назад | |
CVE-2025-59510 Windows Routing and Remote Access Service (RRAS) Denial of Service Vulnerability | CVSS3: 5.5 | 0% Низкий | 7 дней назад | |
CVE-2025-59506 DirectX Graphics Kernel Elevation of Privilege Vulnerability | CVSS3: 7 | 0% Низкий | 7 дней назад | |
CVE-2025-59505 Windows Smart Card Reader Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | 7 дней назад | |
CVE-2025-58722 Microsoft DWM Core Library Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | около 1 месяца назад | |
CVE-2025-58719 Windows Connected Devices Platform Service Elevation of Privilege Vulnerability | CVSS3: 4.7 | 0% Низкий | около 1 месяца назад |
Уязвимостей на страницу