Количество 3 756
Количество 3 756

CVE-2020-1557
Jet Database Engine Remote Code Execution Vulnerability

CVE-2020-1554
Media Foundation Memory Corruption Vulnerability

CVE-2020-1552
Windows Work Folder Service Elevation of Privilege Vulnerability

CVE-2020-1538
Windows UPnP Device Host Elevation of Privilege Vulnerability

CVE-2020-1537
Windows Remote Access Elevation of Privilege Vulnerability

CVE-2020-1530
Windows Remote Access Elevation of Privilege Vulnerability

CVE-2020-1529
Windows GDI Elevation of Privilege Vulnerability

CVE-2020-1520
Windows Font Driver Host Remote Code Execution Vulnerability

CVE-2020-1519
Windows UPnP Device Host Elevation of Privilege Vulnerability

CVE-2020-1516
Windows Work Folders Service Elevation of Privilege Vulnerability

CVE-2020-1515
Windows Telephony Server Elevation of Privilege Vulnerability

CVE-2020-1513
Windows CSC Service Elevation of Privilege Vulnerability

CVE-2020-1508
Windows Media Audio Decoder Remote Code Execution Vulnerability

CVE-2020-1491
Windows Function Discovery Service Elevation of Privilege Vulnerability

CVE-2020-1489
Windows CSC Service Elevation of Privilege Vulnerability

CVE-2020-1486
Windows Kernel Elevation of Privilege Vulnerability

CVE-2020-1485
Windows Image Acquisition Service Information Disclosure Vulnerability

CVE-2020-1484
Windows Work Folders Service Elevation of Privilege Vulnerability

CVE-2020-1478
Media Foundation Memory Corruption Vulnerability

CVE-2020-1477
Media Foundation Memory Corruption Vulnerability
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2020-1557 Jet Database Engine Remote Code Execution Vulnerability | 10% Средний | почти 5 лет назад | |
![]() | CVE-2020-1554 Media Foundation Memory Corruption Vulnerability | CVSS3: 8 | 11% Средний | почти 5 лет назад |
![]() | CVE-2020-1552 Windows Work Folder Service Elevation of Privilege Vulnerability | 1% Низкий | почти 5 лет назад | |
![]() | CVE-2020-1538 Windows UPnP Device Host Elevation of Privilege Vulnerability | CVSS3: 7.8 | 1% Низкий | почти 5 лет назад |
![]() | CVE-2020-1537 Windows Remote Access Elevation of Privilege Vulnerability | CVSS3: 7.8 | 1% Низкий | почти 5 лет назад |
![]() | CVE-2020-1530 Windows Remote Access Elevation of Privilege Vulnerability | CVSS3: 7.8 | 1% Низкий | почти 5 лет назад |
![]() | CVE-2020-1529 Windows GDI Elevation of Privilege Vulnerability | CVSS3: 7.8 | 1% Низкий | почти 5 лет назад |
![]() | CVE-2020-1520 Windows Font Driver Host Remote Code Execution Vulnerability | CVSS3: 7.8 | 1% Низкий | почти 5 лет назад |
![]() | CVE-2020-1519 Windows UPnP Device Host Elevation of Privilege Vulnerability | CVSS3: 7.8 | 1% Низкий | почти 5 лет назад |
![]() | CVE-2020-1516 Windows Work Folders Service Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | почти 5 лет назад |
![]() | CVE-2020-1515 Windows Telephony Server Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | почти 5 лет назад |
![]() | CVE-2020-1513 Windows CSC Service Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | почти 5 лет назад |
![]() | CVE-2020-1508 Windows Media Audio Decoder Remote Code Execution Vulnerability | CVSS3: 7.6 | 2% Низкий | почти 5 лет назад |
![]() | CVE-2020-1491 Windows Function Discovery Service Elevation of Privilege Vulnerability | CVSS3: 7.8 | 1% Низкий | почти 5 лет назад |
![]() | CVE-2020-1489 Windows CSC Service Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | почти 5 лет назад |
![]() | CVE-2020-1486 Windows Kernel Elevation of Privilege Vulnerability | 1% Низкий | почти 5 лет назад | |
![]() | CVE-2020-1485 Windows Image Acquisition Service Information Disclosure Vulnerability | CVSS3: 5 | 0% Низкий | почти 5 лет назад |
![]() | CVE-2020-1484 Windows Work Folders Service Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | почти 5 лет назад |
![]() | CVE-2020-1478 Media Foundation Memory Corruption Vulnerability | CVSS3: 7.8 | 10% Средний | почти 5 лет назад |
![]() | CVE-2020-1477 Media Foundation Memory Corruption Vulnerability | CVSS3: 7.8 | 4% Низкий | почти 5 лет назад |
Уязвимостей на страницу