Количество 4 490
Количество 4 490

CVE-2021-24091
Windows Camera Codec Pack Remote Code Execution Vulnerability

CVE-2021-24081
Microsoft Windows Codecs Library Remote Code Execution Vulnerability

CVE-2020-0655
Remote Desktop Services Remote Code Execution Vulnerability

CVE-2022-30144
Windows Bluetooth Service Remote Code Execution Vulnerability

CVE-2019-1420
Windows Elevation of Privilege Vulnerability

CVE-2019-1417
Windows Data Sharing Service Elevation of Privilege Vulnerability

CVE-2019-1436
Win32k Information Disclosure Vulnerability

CVE-2021-36934
Windows Elevation of Privilege Vulnerability

CVE-2021-34466
Windows Hello Security Feature Bypass Vulnerability

CVE-2022-21863
Windows StateRepository API Server file Elevation of Privilege Vulnerability

CVE-2022-44697
Windows Graphics Component Elevation of Privilege Vulnerability

CVE-2022-44681
Windows Print Spooler Elevation of Privilege Vulnerability

CVE-2022-44678
Windows Print Spooler Elevation of Privilege Vulnerability

CVE-2022-44676
Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability

CVE-2022-44675
Windows Bluetooth Driver Elevation of Privilege Vulnerability

CVE-2022-44670
Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability

CVE-2022-44668
Windows Media Remote Code Execution Vulnerability

CVE-2022-44667
Windows Media Remote Code Execution Vulnerability

CVE-2022-44666
Windows Contacts Remote Code Execution Vulnerability

CVE-2022-41128
Windows Scripting Languages Remote Code Execution Vulnerability
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2021-24091 Windows Camera Codec Pack Remote Code Execution Vulnerability | CVSS3: 7.8 | 7% Низкий | больше 4 лет назад |
![]() | CVE-2021-24081 Microsoft Windows Codecs Library Remote Code Execution Vulnerability | CVSS3: 7.8 | 2% Низкий | больше 4 лет назад |
![]() | CVE-2020-0655 Remote Desktop Services Remote Code Execution Vulnerability | CVSS3: 8 | 46% Средний | больше 5 лет назад |
![]() | CVE-2022-30144 Windows Bluetooth Service Remote Code Execution Vulnerability | CVSS3: 7.5 | 1% Низкий | около 3 лет назад |
![]() | CVE-2019-1420 Windows Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | почти 6 лет назад |
![]() | CVE-2019-1417 Windows Data Sharing Service Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | почти 6 лет назад |
![]() | CVE-2019-1436 Win32k Information Disclosure Vulnerability | CVSS3: 5.5 | 2% Низкий | почти 6 лет назад |
![]() | CVE-2021-36934 Windows Elevation of Privilege Vulnerability | CVSS3: 7.8 | 91% Критический | около 4 лет назад |
![]() | CVE-2021-34466 Windows Hello Security Feature Bypass Vulnerability | CVSS3: 5.7 | 0% Низкий | около 4 лет назад |
![]() | CVE-2022-21863 Windows StateRepository API Server file Elevation of Privilege Vulnerability | CVSS3: 7 | 1% Низкий | больше 3 лет назад |
![]() | CVE-2022-44697 Windows Graphics Component Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2022-44681 Windows Print Spooler Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2022-44678 Windows Print Spooler Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2022-44676 Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability | CVSS3: 8.1 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2022-44675 Windows Bluetooth Driver Elevation of Privilege Vulnerability | CVSS3: 7.8 | 6% Низкий | больше 2 лет назад |
![]() | CVE-2022-44670 Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability | CVSS3: 8.1 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2022-44668 Windows Media Remote Code Execution Vulnerability | CVSS3: 7.8 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2022-44667 Windows Media Remote Code Execution Vulnerability | CVSS3: 7.8 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2022-44666 Windows Contacts Remote Code Execution Vulnerability | CVSS3: 7.8 | 57% Средний | больше 2 лет назад |
![]() | CVE-2022-41128 Windows Scripting Languages Remote Code Execution Vulnerability | CVSS3: 8.8 | 67% Средний | почти 3 года назад |
Уязвимостей на страницу