Количество 3 756
Количество 3 756

CVE-2020-0992
Jet Database Engine Remote Code Execution Vulnerability

CVE-2020-0988
Jet Database Engine Remote Code Execution Vulnerability

CVE-2020-0987
Microsoft Graphics Component Information Disclosure Vulnerability

CVE-2020-0982
Microsoft Graphics Component Information Disclosure Vulnerability

CVE-2020-0965
Microsoft Windows Codecs Library Remote Code Execution Vulnerability

CVE-2020-0964
GDI+ Remote Code Execution Vulnerability

CVE-2020-0963
Windows GDI Information Disclosure Vulnerability

CVE-2020-0962
Win32k Information Disclosure Vulnerability

CVE-2020-0960
Jet Database Engine Remote Code Execution Vulnerability

CVE-2020-0959
Jet Database Engine Remote Code Execution Vulnerability

CVE-2020-0958
Win32k Elevation of Privilege Vulnerability

CVE-2020-0956
Win32k Elevation of Privilege Vulnerability

CVE-2020-0955
Windows Kernel Information Disclosure in CPU Memory Access

CVE-2020-0953
Jet Database Engine Remote Code Execution Vulnerability

CVE-2020-0952
Windows GDI Information Disclosure Vulnerability

CVE-2020-0946
Media Foundation Information Disclosure Vulnerability

CVE-2020-0938
Adobe Font Manager Library Remote Code Execution Vulnerability

CVE-2020-0909
Windows Hyper-V Denial of Service Vulnerability

CVE-2020-0907
Microsoft Graphics Components Remote Code Execution Vulnerability

CVE-2020-0889
Jet Database Engine Remote Code Execution Vulnerability
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2020-0992 Jet Database Engine Remote Code Execution Vulnerability | CVSS3: 7 | 27% Средний | около 5 лет назад |
![]() | CVE-2020-0988 Jet Database Engine Remote Code Execution Vulnerability | CVSS3: 7 | 27% Средний | около 5 лет назад |
![]() | CVE-2020-0987 Microsoft Graphics Component Information Disclosure Vulnerability | CVSS3: 5.5 | 2% Низкий | около 5 лет назад |
![]() | CVE-2020-0982 Microsoft Graphics Component Information Disclosure Vulnerability | CVSS3: 5.5 | 1% Низкий | около 5 лет назад |
![]() | CVE-2020-0965 Microsoft Windows Codecs Library Remote Code Execution Vulnerability | CVSS3: 7.8 | 1% Низкий | около 5 лет назад |
![]() | CVE-2020-0964 GDI+ Remote Code Execution Vulnerability | CVSS3: 8 | 29% Средний | около 5 лет назад |
![]() | CVE-2020-0963 Windows GDI Information Disclosure Vulnerability | CVSS3: 5.5 | 28% Средний | около 5 лет назад |
![]() | CVE-2020-0962 Win32k Information Disclosure Vulnerability | CVSS3: 4.7 | 1% Низкий | около 5 лет назад |
![]() | CVE-2020-0960 Jet Database Engine Remote Code Execution Vulnerability | CVSS3: 6.7 | 34% Средний | около 5 лет назад |
![]() | CVE-2020-0959 Jet Database Engine Remote Code Execution Vulnerability | CVSS3: 6.7 | 34% Средний | около 5 лет назад |
![]() | CVE-2020-0958 Win32k Elevation of Privilege Vulnerability | CVSS3: 7 | 0% Низкий | около 5 лет назад |
![]() | CVE-2020-0956 Win32k Elevation of Privilege Vulnerability | CVSS3: 7 | 0% Низкий | около 5 лет назад |
![]() | CVE-2020-0955 Windows Kernel Information Disclosure in CPU Memory Access | CVSS3: 5.5 | 0% Низкий | около 5 лет назад |
![]() | CVE-2020-0953 Jet Database Engine Remote Code Execution Vulnerability | CVSS3: 7.8 | 34% Средний | около 5 лет назад |
![]() | CVE-2020-0952 Windows GDI Information Disclosure Vulnerability | CVSS3: 5.5 | 25% Средний | около 5 лет назад |
![]() | CVE-2020-0946 Media Foundation Information Disclosure Vulnerability | CVSS3: 5.5 | 25% Средний | около 5 лет назад |
![]() | CVE-2020-0938 Adobe Font Manager Library Remote Code Execution Vulnerability | CVSS3: 7.8 | 87% Высокий | около 5 лет назад |
![]() | CVE-2020-0909 Windows Hyper-V Denial of Service Vulnerability | CVSS3: 7.5 | 10% Низкий | около 5 лет назад |
![]() | CVE-2020-0907 Microsoft Graphics Components Remote Code Execution Vulnerability | CVSS3: 7.8 | 27% Средний | около 5 лет назад |
![]() | CVE-2020-0889 Jet Database Engine Remote Code Execution Vulnerability | CVSS3: 6.7 | 27% Средний | около 5 лет назад |
Уязвимостей на страницу