Количество 1 524
Количество 1 524

CVE-2022-38032
Windows Portable Device Enumerator Service Security Feature Bypass Vulnerability

CVE-2022-38031
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

CVE-2022-38029
Windows ALPC Elevation of Privilege Vulnerability

CVE-2022-38026
Windows DHCP Client Information Disclosure Vulnerability

CVE-2022-38022
Windows Kernel Elevation of Privilege Vulnerability

CVE-2022-38000
Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability

CVE-2022-37999
Windows Group Policy Preference Client Elevation of Privilege Vulnerability

CVE-2022-37997
Windows Graphics Component Elevation of Privilege Vulnerability

CVE-2022-37994
Windows Group Policy Preference Client Elevation of Privilege Vulnerability

CVE-2022-37993
Windows Group Policy Preference Client Elevation of Privilege Vulnerability

CVE-2022-37991
Windows Kernel Elevation of Privilege Vulnerability

CVE-2022-37990
Windows Kernel Elevation of Privilege Vulnerability

CVE-2022-37989
Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability

CVE-2022-37988
Windows Kernel Elevation of Privilege Vulnerability

CVE-2022-37987
Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability

CVE-2022-37986
Windows Win32k Elevation of Privilege Vulnerability

CVE-2022-37985
Windows Graphics Component Information Disclosure Vulnerability

CVE-2022-37982
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability

CVE-2022-37981
Windows Event Logging Service Denial of Service Vulnerability

CVE-2022-37978
Windows Active Directory Certificate Services Security Feature Bypass
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2022-38032 Windows Portable Device Enumerator Service Security Feature Bypass Vulnerability | CVSS3: 6.6 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2022-38031 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability | CVSS3: 8.8 | 4% Низкий | больше 2 лет назад |
![]() | CVE-2022-38029 Windows ALPC Elevation of Privilege Vulnerability | CVSS3: 7 | 4% Низкий | больше 2 лет назад |
![]() | CVE-2022-38026 Windows DHCP Client Information Disclosure Vulnerability | CVSS3: 5.5 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2022-38022 Windows Kernel Elevation of Privilege Vulnerability | CVSS3: 3.3 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2022-38000 Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability | CVSS3: 8.1 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2022-37999 Windows Group Policy Preference Client Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2022-37997 Windows Graphics Component Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2022-37994 Windows Group Policy Preference Client Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2022-37993 Windows Group Policy Preference Client Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2022-37991 Windows Kernel Elevation of Privilege Vulnerability | CVSS3: 7.8 | 1% Низкий | больше 2 лет назад |
![]() | CVE-2022-37990 Windows Kernel Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2022-37989 Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability | CVSS3: 7.8 | 14% Средний | больше 2 лет назад |
![]() | CVE-2022-37988 Windows Kernel Elevation of Privilege Vulnerability | CVSS3: 7.8 | 1% Низкий | больше 2 лет назад |
![]() | CVE-2022-37987 Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability | CVSS3: 7.8 | 7% Низкий | больше 2 лет назад |
![]() | CVE-2022-37986 Windows Win32k Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2022-37985 Windows Graphics Component Information Disclosure Vulnerability | CVSS3: 5.5 | 6% Низкий | больше 2 лет назад |
![]() | CVE-2022-37982 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability | CVSS3: 8.8 | 4% Низкий | больше 2 лет назад |
![]() | CVE-2022-37981 Windows Event Logging Service Denial of Service Vulnerability | CVSS3: 4.3 | 5% Низкий | больше 2 лет назад |
![]() | CVE-2022-37978 Windows Active Directory Certificate Services Security Feature Bypass | CVSS3: 7.5 | 2% Низкий | больше 2 лет назад |
Уязвимостей на страницу