Количество 17 873
Количество 17 873
CVE-2018-8238
Skype for Business and Lync Security Feature Bypass Vulnerability
CVE-2018-8236
Microsoft Edge Memory Corruption Vulnerability
CVE-2018-8235
Microsoft Edge Security Feature Bypass Vulnerability
CVE-2018-8234
Microsoft Edge based on Edge HTML Information Disclosure Vulnerability
CVE-2018-8233
Win32k Elevation of Privilege Vulnerability
CVE-2018-8232
Microsoft Macro Assembler Tampering Vulnerability
CVE-2018-8231
HTTP Protocol Stack Remote Code Execution Vulnerability
CVE-2018-8229
Chakra Scripting Engine Memory Corruption Vulnerability
CVE-2018-8227
Chakra Scripting Engine Memory Corruption Vulnerability
CVE-2018-8226
HTTP.sys Denial of Service Vulnerability
CVE-2018-8225
Windows DNSAPI Remote Code Execution Vulnerability
CVE-2018-8224
Windows Kernel Elevation of Privilege Vulnerability
CVE-2018-8222
Device Guard Code Integrity Policy Security Feature Bypass Vulnerability
CVE-2018-8221
Device Guard Code Integrity Policy Security Feature Bypass Vulnerability
CVE-2018-8219
Hypervisor Code Integrity Elevation of Privilege Vulnerability
CVE-2018-8218
Windows Hyper-V Denial of Service Vulnerability
CVE-2018-8217
Device Guard Code Integrity Policy Security Feature Bypass Vulnerability
CVE-2018-8216
Device Guard Code Integrity Policy Security Feature Bypass Vulnerability
CVE-2018-8215
Device Guard Code Integrity Policy Security Feature Bypass Vulnerability
CVE-2018-8214
Windows Desktop Bridge Elevation of Privilege Vulnerability
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
|---|---|---|---|---|
CVE-2018-8238 Skype for Business and Lync Security Feature Bypass Vulnerability | 5% Низкий | больше 7 лет назад | ||
CVE-2018-8236 Microsoft Edge Memory Corruption Vulnerability | CVSS3: 4.2 | 35% Средний | больше 7 лет назад | |
CVE-2018-8235 Microsoft Edge Security Feature Bypass Vulnerability | CVSS3: 4.3 | 12% Средний | больше 7 лет назад | |
CVE-2018-8234 Microsoft Edge based on Edge HTML Information Disclosure Vulnerability | CVSS3: 4.3 | 10% Средний | больше 7 лет назад | |
CVE-2018-8233 Win32k Elevation of Privilege Vulnerability | CVSS3: 7.8 | 1% Низкий | больше 7 лет назад | |
CVE-2018-8232 Microsoft Macro Assembler Tampering Vulnerability | 0% Низкий | больше 7 лет назад | ||
CVE-2018-8231 HTTP Protocol Stack Remote Code Execution Vulnerability | CVSS3: 8.1 | 51% Средний | больше 7 лет назад | |
CVE-2018-8229 Chakra Scripting Engine Memory Corruption Vulnerability | CVSS3: 4.2 | 82% Высокий | больше 7 лет назад | |
CVE-2018-8227 Chakra Scripting Engine Memory Corruption Vulnerability | CVSS3: 4.2 | 38% Средний | больше 7 лет назад | |
CVE-2018-8226 HTTP.sys Denial of Service Vulnerability | CVSS3: 5.3 | 9% Низкий | больше 7 лет назад | |
CVE-2018-8225 Windows DNSAPI Remote Code Execution Vulnerability | CVSS3: 8.1 | 55% Средний | больше 7 лет назад | |
CVE-2018-8224 Windows Kernel Elevation of Privilege Vulnerability | CVSS3: 7 | 1% Низкий | больше 7 лет назад | |
CVE-2018-8222 Device Guard Code Integrity Policy Security Feature Bypass Vulnerability | CVSS3: 5.3 | 0% Низкий | больше 7 лет назад | |
CVE-2018-8221 Device Guard Code Integrity Policy Security Feature Bypass Vulnerability | CVSS3: 5.3 | 1% Низкий | больше 7 лет назад | |
CVE-2018-8219 Hypervisor Code Integrity Elevation of Privilege Vulnerability | CVSS3: 7.6 | 1% Низкий | больше 7 лет назад | |
CVE-2018-8218 Windows Hyper-V Denial of Service Vulnerability | CVSS3: 5.7 | 2% Низкий | больше 7 лет назад | |
CVE-2018-8217 Device Guard Code Integrity Policy Security Feature Bypass Vulnerability | CVSS3: 5.3 | 1% Низкий | больше 7 лет назад | |
CVE-2018-8216 Device Guard Code Integrity Policy Security Feature Bypass Vulnerability | CVSS3: 5.3 | 1% Низкий | больше 7 лет назад | |
CVE-2018-8215 Device Guard Code Integrity Policy Security Feature Bypass Vulnerability | CVSS3: 5.3 | 1% Низкий | больше 7 лет назад | |
CVE-2018-8214 Windows Desktop Bridge Elevation of Privilege Vulnerability | CVSS3: 7 | 46% Средний | больше 7 лет назад |
Уязвимостей на страницу