Zero-Day 2009- Úvod  Graf  Katalog Zranitelností  OWASP  Webové útoky (103)  Vulnerebility  Web Vul.  Top 50 in years  CVE Defination  ATT&CK Matrix for Enterprise


2020  2019  2018  2017  2016  2015  2014  2013  2012  2011  2010  2009


ms09-001 Vulnerabilities in SMB Could Allow Remote Code Execution (958687) (Critical)
ms09-002 Cumulative Security Update for Internet Explorer (961260) (Critical)
ms09-003 Vulnerabilities in Microsoft Exchange Could Allow Remote Code Execution (959239) (Critical)
ms09-004 Vulnerability in Microsoft SQL Server Could Allow Remote Code Execution (959420) (Important)
ms09-005 Vulnerabilities in Microsoft Office Visio Could Allow Remote Code Execution (957634) (Important)
ms09-006 Vulnerabilities in Windows Kernel Could Allow Remote Code Execution (958690) (Critical)
ms09-007 Vulnerability in SChannel Could Allow Spoofing (960225) (Important)
ms09-008 Vulnerabilities in DNS and WINS Server Could Allow Spoofing (962238) (Important)
ms09-009 Vulnerabilities in Microsoft Office Excel Could Cause Remote Code Execution (968557) (Critical)
ms09-010 Vulnerabilities in WordPad and Office Text Converters Could Allow Remote Code Execution (960477) (Critical)
ms09-011 Vulnerability in Microsoft DirectShow Could Allow Remote Code Execution (961373) (Critical)
ms09-012 Vulnerabilities in Windows Could Allow Elevation of Privilege (959454) (Important)
ms09-013 Vulnerabilities in Windows HTTP Services Could Allow Remote Code Execution (960803) (Critical)
ms09-014 Cumulative Security Update for Internet Explorer (963027) (Critical)
ms09-015 Blended Threat Vulnerability in SearchPath Could Allow Elevation of Privilege (959426) (Moderate)
ms09-016 Vulnerabilities in Microsoft ISA Server and Forefront Threat Management Gateway (Medium Business Edition) Could Cause Denial of Service (961759) (Important)
ms09-017 Vulnerabilities in Microsoft Office PowerPoint Could Allow Remote Code Execution (967340) (Critical)
ms09-018 Vulnerabilities in Active Directory Could Allow Remote Code Execution (971055) (Critical)
ms09-019 Cumulative Security Update for Internet Explorer (969897) (Critical)
ms09-020 Vulnerabilities in Internet Information Services (IIS) Could Allow Elevation of Privilege (970483) (Important)
ms09-021 Vulnerabilities in Microsoft Office Excel Could Allow Remote Code Execution (969462) (Critical)
ms09-022 Vulnerabilities in Windows Print Spooler Could Allow Remote Code Execution (961501) (Critical)
ms09-023 Vulnerability in Windows Search Could Allow Information Disclosure (963093) (Moderate)
ms09-024 Vulnerability in Microsoft Works Converters Could Allow Remote Code Execution (957632) (Critical)
ms09-025 Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (968537) (Important)
ms09-026 Vulnerability in RPC Could Allow Elevation of Privilege (970238) (Important)
ms09-027 Vulnerabilities in Microsoft Office Word Could Allow Remote Code Execution (969514) (Critical)
ms09-028 Vulnerabilities in Microsoft DirectShow Could Allow Remote Code Execution (971633) (Critical)
ms09-029 Vulnerabilities in the Embedded OpenType Font Engine Could Allow Remote Code Execution (961371) (Critical)
ms09-030 Vulnerability in Microsoft Office Publisher Could Allow Remote Code Execution (969516) (Important)
ms09-031 Vulnerability in Microsoft ISA Server 2006 Could Cause Elevation of Privilege (970953) (Important)
ms09-032 Cumulative Security Update of ActiveX Kill Bits (973346) (Critical)
ms09-033 Vulnerability in Virtual PC and Virtual Server Could Allow Elevation of Privilege (969856) (Important)
ms09-034 Cumulative Security Update for Internet Explorer (972260) (Critical)
ms09-035 Vulnerabilities in Visual Studio Active Template Library Could Allow Remote Code Execution (969706) (Moderate)
ms09-036 Vulnerability in ASP.NET in Microsoft Windows Could Allow Denial of Service (970957) (Important)
ms09-037 Vulnerabilities in Microsoft Active Template Library (ATL) Could Allow Remote Code Execution (973908) (Critical)
ms09-038 Vulnerabilities in Windows Media File Processing Could Allow Remote Code Execution (971557) (Critical)
ms09-039 Vulnerabilities in WINS Could Allow Remote Code Execution (969883) (Critical)
ms09-040 Vulnerability in Message Queuing Could Allow Elevation of Privilege (971032) (Important)
ms09-041 Vulnerability in Workstation Service Could Allow Elevation of Privilege (971657) (Important)
ms09-042 Vulnerability in Telnet Could Allow Remote Code Execution (960859) (Important)
ms09-043 Vulnerabilities in Microsoft Office Web Components Could Allow Remote Code Execution (957638) (Critical)
ms09-044 Vulnerabilities in Remote Desktop Connection Could Allow Remote Code Execution (970927) (Critical)
ms09-045 Vulnerability in JScript Scripting Engine Could Allow Remote Code Execution (971961) (Critical)
ms09-046 Vulnerability in DHTML Editing Component ActiveX Control Could Allow Remote Code Execution (956844) (Critical)
ms09-047 Vulnerabilities in Windows Media Format Could Allow Remote Code Execution (973812) (Critical)
ms09-048 Vulnerabilities in Windows TCP/IP Could Allow Remote Code Execution (967723) (Critical)
ms09-049 Vulnerability in Wireless LAN AutoConfig Service Could Allow Remote Code Execution (970710) (Critical)
ms09-050 Vulnerabilities in SMBv2 Could Allow Remote Code Execution (975517) (Critical)
ms09-051 Vulnerabilities in Windows Media Runtime Could Allow Remote Code Execution (975682) (Critical)
ms09-052 Vulnerability in Windows Media Player Could Allow Remote Code Execution (974112) (Critical)
ms09-053 Vulnerabilities in FTP Service for Internet Information Services Could Allow Remote Code Execution (975254) (Important)
ms09-054 Cumulative Security Update for Internet Explorer (974455) (Critical)
ms09-055 Cumulative Security Update of ActiveX Kill Bits (973525) (Critical)
ms09-056 Vulnerabilities in Windows CryptoAPI Could Allow Spoofing (974571) (Important)
ms09-057 Vulnerability in Indexing Service Could Allow Remote Code Execution (969059) (Important)
ms09-058 Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (971486) (Important)
ms09-059 Vulnerability in Local Security Authority Subsystem Service Could Allow Denial of Service (975467) (Important)
ms09-060 Vulnerabilities in Microsoft Active Template Library (ATL) ActiveX Controls for Microsoft Office Could Allow Remote Code Execution (973965) (Critical)
ms09-061 Vulnerabilities in the Microsoft .NET Common Language Runtime Could Allow Remote Code Execution (974378) (Critical)
ms09-062 Vulnerabilities in GDI+ Could Allow Remote Code Execution (957488) (Critical)
ms09-063 Vulnerability in Web Services on Devices API Could Allow Remote Code Execution (973565) (Critical)
ms09-064 Vulnerability in License Logging Server Could Allow Remote Code Execution (974783) (Critical)
ms09-065 Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Remote Code Execution (969947) (Critical)
ms09-066 Vulnerability in Active Directory Could Allow Denial of Service (973309) (Important)
ms09-067 Vulnerabilities in Microsoft Office Excel Could Allow Remote Code Execution (972652) (Important)
ms09-068 Vulnerability in Microsoft Office Word Could Allow Remote Code Execution (976307) (Important)
ms09-069 Vulnerability in Local Security Authority Subsystem Service Could Allow Denial of Service (974392) (Important)
ms09-070 Vulnerabilities in Active Directory Federation Services Could Allow Remote Code Execution (971726) (Important)
ms09-071 Vulnerabilities in Internet Authentication Service Could Allow Remote Code Execution (974318) (Critical)
ms09-072 Cumulative Security Update for Internet Explorer (976325) (Critical)
ms09-073 Vulnerability in WordPad and Office Text Converters Could Allow Remote Code Execution (975539) (Important)
ms09-074 Vulnerability in Microsoft Office Project Could Allow Remote Code Execution (967183) (Critical)