Количество 2 190
Количество 2 190
CVE-2022-21882
Win32k Elevation of Privilege Vulnerability
CVE-2022-21879
Windows Kernel Elevation of Privilege Vulnerability
CVE-2022-21877
Storage Spaces Controller Information Disclosure Vulnerability
CVE-2022-21872
Windows Event Tracing Elevation of Privilege Vulnerability
CVE-2022-21861
Task Flow Data Engine Elevation of Privilege Vulnerability
CVE-2022-21858
Windows Bind Filter Driver Elevation of Privilege Vulnerability
CVE-2022-21852
Windows DWM Core Library Elevation of Privilege Vulnerability
CVE-2021-43246
Windows Hyper-V Denial of Service Vulnerability
CVE-2021-43244
Windows Kernel Information Disclosure Vulnerability
CVE-2021-36976
Libarchive Remote Code Execution Vulnerability
CVE-2021-22947
Open Source Curl Remote Code Execution Vulnerability
CVE-2025-59502
Remote Procedure Call Denial of Service Vulnerability
CVE-2025-59255
Windows DWM Core Library Elevation of Privilege Vulnerability
CVE-2025-59207
Windows Kernel Elevation of Privilege Vulnerability
CVE-2025-59204
Windows Management Services Information Disclosure Vulnerability
CVE-2025-59199
Software Protection Platform (SPP) Elevation of Privilege Vulnerability
CVE-2025-59195
Microsoft Graphics Component Denial of Service Vulnerability
CVE-2025-59193
Windows Management Services Elevation of Privilege Vulnerability
CVE-2025-59191
Windows Connected Devices Platform Service Elevation of Privilege Vulnerability
CVE-2025-58720
Windows Cryptographic Services Information Disclosure Vulnerability
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
|---|---|---|---|---|
CVE-2022-21882 Win32k Elevation of Privilege Vulnerability | CVSS3: 7 | 87% Высокий | почти 4 года назад | |
CVE-2022-21879 Windows Kernel Elevation of Privilege Vulnerability | CVSS3: 5.5 | 1% Низкий | почти 4 года назад | |
CVE-2022-21877 Storage Spaces Controller Information Disclosure Vulnerability | CVSS3: 5.5 | 17% Средний | почти 4 года назад | |
CVE-2022-21872 Windows Event Tracing Elevation of Privilege Vulnerability | CVSS3: 7 | 1% Низкий | почти 4 года назад | |
CVE-2022-21861 Task Flow Data Engine Elevation of Privilege Vulnerability | CVSS3: 7 | 0% Низкий | почти 4 года назад | |
CVE-2022-21858 Windows Bind Filter Driver Elevation of Privilege Vulnerability | CVSS3: 7.8 | 1% Низкий | почти 4 года назад | |
CVE-2022-21852 Windows DWM Core Library Elevation of Privilege Vulnerability | CVSS3: 7.8 | 1% Низкий | почти 4 года назад | |
CVE-2021-43246 Windows Hyper-V Denial of Service Vulnerability | CVSS3: 5.6 | 0% Низкий | почти 4 года назад | |
CVE-2021-43244 Windows Kernel Information Disclosure Vulnerability | CVSS3: 6.5 | 0% Низкий | почти 4 года назад | |
CVE-2021-36976 Libarchive Remote Code Execution Vulnerability | 0% Низкий | почти 4 года назад | ||
CVE-2021-22947 Open Source Curl Remote Code Execution Vulnerability | 0% Низкий | почти 4 года назад | ||
CVE-2025-59502 Remote Procedure Call Denial of Service Vulnerability | CVSS3: 7.5 | 2% Низкий | 22 дня назад | |
CVE-2025-59255 Windows DWM Core Library Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | 22 дня назад | |
CVE-2025-59207 Windows Kernel Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | 22 дня назад | |
CVE-2025-59204 Windows Management Services Information Disclosure Vulnerability | CVSS3: 5.5 | 0% Низкий | 22 дня назад | |
CVE-2025-59199 Software Protection Platform (SPP) Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | 22 дня назад | |
CVE-2025-59195 Microsoft Graphics Component Denial of Service Vulnerability | CVSS3: 7 | 0% Низкий | 22 дня назад | |
CVE-2025-59193 Windows Management Services Elevation of Privilege Vulnerability | CVSS3: 7 | 0% Низкий | 22 дня назад | |
CVE-2025-59191 Windows Connected Devices Platform Service Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | 22 дня назад | |
CVE-2025-58720 Windows Cryptographic Services Information Disclosure Vulnerability | CVSS3: 7.8 | 0% Низкий | 22 дня назад |
Уязвимостей на страницу