Security Scorecard
Score
8 F
Based on 322,630 CVEs processed. Coverage: 99.5% CRITICAL, 165.6% HIGH, 185.4% MEDIUM.
Total CVEs
440
Avg Response
1252 days
Patch Rate
3%
Critical Gaps
39
| CVE ID | Title | Severity | Score | Days | Patch |
|---|---|---|---|---|---|
| CVE-2025-21298 | Windows OLE Remote Code Execution Vulner... | CRITICAL | 9.8 | 334d | Not Available |
| CVE-2024-49112 | Windows LDAP Remote Code Execution Vulne... | CRITICAL | 9.8 | 367d | Not Available |
| CVE-2021-34527 | PrintNightmare... | HIGH | 8.8 | 124d | Available |
| CVE-2021-26855 | ProxyLogon... | CRITICAL | 9.1 | 245d | Available |
| CVE-2021-26857 | Exchange Server Remote Code Execution Vu... | HIGH | 7.8 | 245d | Available |
| CVE-2021-26858 | Exchange Server Remote Code Execution Vu... | HIGH | 7.8 | 245d | Available |
| CVE-2021-27065 | Microsoft Exchange Server Remote Code Ex... | HIGH | 7.8 | 245d | Available |
| CVE-2020-1472 | Zerologon... | MEDIUM | 5.5 | 443d | Available |
| CVE-2020-1350 | Windows DNS Server Remote Code Execution... | CRITICAL | 10.0 | 477d | Available |
| CVE-2020-0601 | Windows CryptoAPI Spoofing Vulnerability... | HIGH | 8.1 | 659d | Available |