Количество 3 600
Количество 3 600

CVE-2021-1682
Windows Kernel Elevation of Privilege Vulnerability

CVE-2021-1672
Windows Projected File System FS Filter Driver Information Disclosure Vulnerability

CVE-2021-1662
Windows Event Tracing Elevation of Privilege Vulnerability

CVE-2021-1646
Windows WLAN Service Elevation of Privilege Vulnerability

CVE-2021-1638
Windows Bluetooth Security Feature Bypass Vulnerability

CVE-2020-17139
Windows Overlay Filter Security Feature Bypass Vulnerability

CVE-2020-17099
Windows Lock Screen Security Feature Bypass Vulnerability

CVE-2020-17022
Microsoft Windows Codecs Library Remote Code Execution Vulnerability

CVE-2020-16895
Windows Error Reporting Manager Elevation of Privilege Vulnerability

CVE-2020-1592
Windows Kernel Information Disclosure Vulnerability

CVE-2020-1585
Microsoft Windows Codecs Library Remote Code Execution Vulnerability

CVE-2020-1578
Windows Kernel Information Disclosure Vulnerability

CVE-2020-1560
Microsoft Windows Codecs Library Remote Code Execution Vulnerability

CVE-2020-1548
Windows WaasMedic Service Information Disclosure Vulnerability

CVE-2020-1524
Windows Speech Shell Components Elevation of Privilege Vulnerability

CVE-2020-1457
Microsoft Windows Codecs Library Remote Code Execution Vulnerability

CVE-2020-1431
Windows AppX Deployment Extensions Elevation of Privilege Vulnerability

CVE-2020-1426
Windows Kernel Information Disclosure Vulnerability

CVE-2020-1425
Microsoft Windows Codecs Library Remote Code Execution Vulnerability

CVE-2020-1424
Windows Update Stack Elevation of Privilege Vulnerability
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2021-1682 Windows Kernel Elevation of Privilege Vulnerability | CVSS3: 7 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2021-1672 Windows Projected File System FS Filter Driver Information Disclosure Vulnerability | CVSS3: 5.5 | 1% Низкий | больше 4 лет назад |
![]() | CVE-2021-1662 Windows Event Tracing Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2021-1646 Windows WLAN Service Elevation of Privilege Vulnerability | CVSS3: 6.6 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2021-1638 Windows Bluetooth Security Feature Bypass Vulnerability | CVSS3: 7.7 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2020-17139 Windows Overlay Filter Security Feature Bypass Vulnerability | CVSS3: 7.8 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2020-17099 Windows Lock Screen Security Feature Bypass Vulnerability | CVSS3: 6.8 | 1% Низкий | больше 4 лет назад |
![]() | CVE-2020-17022 Microsoft Windows Codecs Library Remote Code Execution Vulnerability | 8% Низкий | почти 5 лет назад | |
![]() | CVE-2020-16895 Windows Error Reporting Manager Elevation of Privilege Vulnerability | CVSS3: 7.8 | 1% Низкий | почти 5 лет назад |
![]() | CVE-2020-1592 Windows Kernel Information Disclosure Vulnerability | CVSS3: 4.4 | 0% Низкий | почти 5 лет назад |
![]() | CVE-2020-1585 Microsoft Windows Codecs Library Remote Code Execution Vulnerability | 17% Средний | почти 5 лет назад | |
![]() | CVE-2020-1578 Windows Kernel Information Disclosure Vulnerability | CVSS3: 5.5 | 0% Низкий | почти 5 лет назад |
![]() | CVE-2020-1560 Microsoft Windows Codecs Library Remote Code Execution Vulnerability | 1% Низкий | почти 5 лет назад | |
![]() | CVE-2020-1548 Windows WaasMedic Service Information Disclosure Vulnerability | CVSS3: 7.8 | 1% Низкий | почти 5 лет назад |
![]() | CVE-2020-1524 Windows Speech Shell Components Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | почти 5 лет назад |
![]() | CVE-2020-1457 Microsoft Windows Codecs Library Remote Code Execution Vulnerability | 16% Средний | около 5 лет назад | |
![]() | CVE-2020-1431 Windows AppX Deployment Extensions Elevation of Privilege Vulnerability | CVSS3: 7.1 | 0% Низкий | около 5 лет назад |
![]() | CVE-2020-1426 Windows Kernel Information Disclosure Vulnerability | CVSS3: 5.5 | 1% Низкий | около 5 лет назад |
![]() | CVE-2020-1425 Microsoft Windows Codecs Library Remote Code Execution Vulnerability | 26% Средний | около 5 лет назад | |
![]() | CVE-2020-1424 Windows Update Stack Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | около 5 лет назад |
Уязвимостей на страницу