Количество 686
Количество 686

CVE-2024-38126
Windows Network Address Translation (NAT) Denial of Service Vulnerability

CVE-2024-38107
Windows Power Dependency Coordinator Elevation of Privilege Vulnerability

CVE-2024-37983
Windows Resume Extensible Firmware Interface Security Feature Bypass Vulnerability

CVE-2024-37982
Windows Resume Extensible Firmware Interface Security Feature Bypass Vulnerability

CVE-2024-37976
Windows Resume Extensible Firmware Interface Security Feature Bypass Vulnerability

CVE-2023-40547
Redhat: CVE-2023-40547 Shim - RCE in HTTP boot support may lead to secure boot bypass

CVE-2022-3775
Redhat: CVE-2022-3775 grub2 - Heap based out-of-bounds write when rendering certain Unicode sequences

CVE-2022-2601
Redhat: CVE-2022-2601 grub2 - Buffer overflow in grub_font_construct_glyph() can lead to out-of-bound write and possible secure boot bypass

CVE-2025-53778
Windows NTLM Elevation of Privilege Vulnerability

CVE-2025-53766
GDI+ Remote Code Execution Vulnerability

CVE-2025-53722
Windows Remote Desktop Services Denial of Service Vulnerability

CVE-2025-53718
Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability

CVE-2025-53154
Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability

CVE-2025-53149
Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability

CVE-2025-53147
Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability

CVE-2025-53145
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability

CVE-2025-53144
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability

CVE-2025-53143
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability

CVE-2025-53141
Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability

CVE-2025-53140
Windows Kernel Transaction Manager Elevation of Privilege Vulnerability
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2024-38126 Windows Network Address Translation (NAT) Denial of Service Vulnerability | CVSS3: 7.5 | 23% Средний | около 1 года назад |
![]() | CVE-2024-38107 Windows Power Dependency Coordinator Elevation of Privilege Vulnerability | CVSS3: 7.8 | 4% Низкий | около 1 года назад |
![]() | CVE-2024-37983 Windows Resume Extensible Firmware Interface Security Feature Bypass Vulnerability | CVSS3: 6.7 | 0% Низкий | 10 месяцев назад |
![]() | CVE-2024-37982 Windows Resume Extensible Firmware Interface Security Feature Bypass Vulnerability | CVSS3: 6.7 | 0% Низкий | 10 месяцев назад |
![]() | CVE-2024-37976 Windows Resume Extensible Firmware Interface Security Feature Bypass Vulnerability | CVSS3: 6.7 | 0% Низкий | 10 месяцев назад |
![]() | CVE-2023-40547 Redhat: CVE-2023-40547 Shim - RCE in HTTP boot support may lead to secure boot bypass | CVSS3: 8.3 | 4% Низкий | 3 месяца назад |
![]() | CVE-2022-3775 Redhat: CVE-2022-3775 grub2 - Heap based out-of-bounds write when rendering certain Unicode sequences | CVSS3: 7.1 | 0% Низкий | около 1 года назад |
![]() | CVE-2022-2601 Redhat: CVE-2022-2601 grub2 - Buffer overflow in grub_font_construct_glyph() can lead to out-of-bound write and possible secure boot bypass | CVSS3: 8.6 | 0% Низкий | 11 месяцев назад |
![]() | CVE-2025-53778 Windows NTLM Elevation of Privilege Vulnerability | CVSS3: 8.8 | 0% Низкий | 3 дня назад |
![]() | CVE-2025-53766 GDI+ Remote Code Execution Vulnerability | CVSS3: 9.8 | 0% Низкий | 3 дня назад |
![]() | CVE-2025-53722 Windows Remote Desktop Services Denial of Service Vulnerability | CVSS3: 7.5 | 1% Низкий | 3 дня назад |
![]() | CVE-2025-53718 Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability | CVSS3: 7 | 0% Низкий | 3 дня назад |
![]() | CVE-2025-53154 Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | 3 дня назад |
![]() | CVE-2025-53149 Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | 3 дня назад |
![]() | CVE-2025-53147 Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability | CVSS3: 7 | 0% Низкий | 3 дня назад |
![]() | CVE-2025-53145 Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability | CVSS3: 8.8 | 0% Низкий | 3 дня назад |
![]() | CVE-2025-53144 Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability | CVSS3: 8.8 | 0% Низкий | 3 дня назад |
![]() | CVE-2025-53143 Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability | CVSS3: 8.8 | 0% Низкий | 3 дня назад |
![]() | CVE-2025-53141 Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | 3 дня назад |
![]() | CVE-2025-53140 Windows Kernel Transaction Manager Elevation of Privilege Vulnerability | CVSS3: 7 | 0% Низкий | 3 дня назад |
Уязвимостей на страницу