Количество 3 756
Количество 3 756

CVE-2022-29126
Tablet Windows User Interface Application Core Elevation of Privilege Vulnerability

CVE-2022-29125
Windows Push Notifications Apps Elevation of Privilege Vulnerability

CVE-2022-29114
Windows Print Spooler Information Disclosure Vulnerability

CVE-2022-29105
Microsoft Windows Media Foundation Remote Code Execution Vulnerability

CVE-2022-29104
Windows Print Spooler Elevation of Privilege Vulnerability

CVE-2022-26933
Windows NTFS Information Disclosure Vulnerability

CVE-2022-26930
Windows Remote Access Connection Manager Information Disclosure Vulnerability

CVE-2022-26923
Active Directory Domain Services Elevation of Privilege Vulnerability

CVE-2022-26827
Windows File Server Resource Management Service Elevation of Privilege Vulnerability

CVE-2022-26810
Windows File Server Resource Management Service Elevation of Privilege Vulnerability

CVE-2022-26808
Windows File Explorer Elevation of Privilege Vulnerability

CVE-2022-26786
Windows Print Spooler Elevation of Privilege Vulnerability

CVE-2022-2601
Redhat: CVE-2022-2601 grub2 - Buffer overflow in grub_font_construct_glyph() can lead to out-of-bound write and possible secure boot bypass

CVE-2022-24550
Windows Telephony Server Elevation of Privilege Vulnerability

CVE-2022-24547
Windows Digital Media Receiver Elevation of Privilege Vulnerability

CVE-2022-24497
Windows Network File System Remote Code Execution Vulnerability

CVE-2022-24491
Windows Network File System Remote Code Execution Vulnerability

CVE-2022-24483
Windows Kernel Information Disclosure Vulnerability

CVE-2022-23294
Windows Event Tracing Remote Code Execution Vulnerability

CVE-2022-23284
Windows Print Spooler Elevation of Privilege Vulnerability
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2022-29126 Tablet Windows User Interface Application Core Elevation of Privilege Vulnerability | CVSS3: 7 | 0% Низкий | около 3 лет назад |
![]() | CVE-2022-29125 Windows Push Notifications Apps Elevation of Privilege Vulnerability | CVSS3: 7 | 0% Низкий | около 3 лет назад |
![]() | CVE-2022-29114 Windows Print Spooler Information Disclosure Vulnerability | CVSS3: 5.5 | 0% Низкий | около 3 лет назад |
![]() | CVE-2022-29105 Microsoft Windows Media Foundation Remote Code Execution Vulnerability | CVSS3: 7.8 | 3% Низкий | около 3 лет назад |
![]() | CVE-2022-29104 Windows Print Spooler Elevation of Privilege Vulnerability | CVSS3: 7.8 | 2% Низкий | около 3 лет назад |
![]() | CVE-2022-26933 Windows NTFS Information Disclosure Vulnerability | CVSS3: 5.5 | 1% Низкий | около 3 лет назад |
![]() | CVE-2022-26930 Windows Remote Access Connection Manager Information Disclosure Vulnerability | CVSS3: 5.5 | 2% Низкий | около 3 лет назад |
![]() | CVE-2022-26923 Active Directory Domain Services Elevation of Privilege Vulnerability | CVSS3: 8.8 | 92% Критический | около 3 лет назад |
![]() | CVE-2022-26827 Windows File Server Resource Management Service Elevation of Privilege Vulnerability | CVSS3: 7 | 0% Низкий | около 3 лет назад |
![]() | CVE-2022-26810 Windows File Server Resource Management Service Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | около 3 лет назад |
![]() | CVE-2022-26808 Windows File Explorer Elevation of Privilege Vulnerability | CVSS3: 7 | 0% Низкий | около 3 лет назад |
![]() | CVE-2022-26786 Windows Print Spooler Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | около 3 лет назад |
![]() | CVE-2022-2601 Redhat: CVE-2022-2601 grub2 - Buffer overflow in grub_font_construct_glyph() can lead to out-of-bound write and possible secure boot bypass | CVSS3: 8.6 | 0% Низкий | 10 месяцев назад |
![]() | CVE-2022-24550 Windows Telephony Server Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | около 3 лет назад |
![]() | CVE-2022-24547 Windows Digital Media Receiver Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | около 3 лет назад |
![]() | CVE-2022-24497 Windows Network File System Remote Code Execution Vulnerability | CVSS3: 9.8 | 39% Средний | больше 3 лет назад |
![]() | CVE-2022-24491 Windows Network File System Remote Code Execution Vulnerability | CVSS3: 9.8 | 42% Средний | около 3 лет назад |
![]() | CVE-2022-24483 Windows Kernel Information Disclosure Vulnerability | CVSS3: 5.5 | 8% Низкий | около 3 лет назад |
![]() | CVE-2022-23294 Windows Event Tracing Remote Code Execution Vulnerability | CVSS3: 8.8 | 5% Низкий | больше 3 лет назад |
![]() | CVE-2022-23284 Windows Print Spooler Elevation of Privilege Vulnerability | CVSS3: 7.2 | 9% Низкий | больше 3 лет назад |
Уязвимостей на страницу