| Затронутый компонент |
CVE-идентификатор |
CVE-наименование |
Степень риска |
| Azure Monitor Agent |
CVE-2025-59504 |
Azure Monitor Agent Remote Code Execution Vulnerability |
Важная |
| Customer Experience Improvement Program (CEIP) |
CVE-2025-59512 |
Customer Experience Improvement Program (CEIP) Elevation of Privilege Vulnerability |
Важная |
| Dynamics 365 Field Service (online) |
CVE-2025-62211 |
Dynamics 365 Field Service (online) Spoofing Vulnerability |
Важная |
| Dynamics 365 Field Service (online) |
CVE-2025-62210 |
Dynamics 365 Field Service (online) Spoofing Vulnerability |
Важная |
| GitHub Copilot and Visual Studio Code |
CVE-2025-62453 |
GitHub Copilot and Visual Studio Code Security Feature Bypass Vulnerability |
Важная |
| Host Process for Windows Tasks |
CVE-2025-60710 |
Host Process for Windows Tasks Elevation of Privilege Vulnerability |
Важная |
| Microsoft Configuration Manager |
CVE-2025-47179 |
Configuration Manager Elevation of Privilege Vulnerability |
Важная |
| Microsoft Dynamics 365 (on-premises) |
CVE-2025-62206 |
Microsoft Dynamics 365 (On-Premises) Information Disclosure Vulnerability |
Важная |
| Microsoft Graphics Component |
CVE-2025-60724 |
GDI+ Remote Code Execution Vulnerability |
Важная |
| Microsoft Office |
CVE-2025-62216 |
Microsoft Office Remote Code Execution Vulnerability |
Важная |
| Microsoft Office |
CVE-2025-62199 |
Microsoft Office Remote Code Execution Vulnerability |
Критическая |
| Microsoft Office Excel |
CVE-2025-62200 |
Microsoft Excel Remote Code Execution Vulnerability |
Важная |
| Microsoft Office Excel |
CVE-2025-62201 |
Microsoft Excel Remote Code Execution Vulnerability |
Важная |
| Microsoft Office Excel |
CVE-2025-60726 |
Microsoft Excel Information Disclosure Vulnerability |
Важная |
| Microsoft Office Excel |
CVE-2025-62203 |
Microsoft Excel Remote Code Execution Vulnerability |
Важная |
| Microsoft Office Excel |
CVE-2025-62202 |
Microsoft Excel Information Disclosure Vulnerability |
Важная |
| Microsoft Office Excel |
CVE-2025-60727 |
Microsoft Excel Remote Code Execution Vulnerability |
Важная |
| Microsoft Office Excel |
CVE-2025-60728 |
Microsoft Excel Information Disclosure Vulnerability |
Важная |
| Microsoft Office Excel |
CVE-2025-59240 |
Microsoft Excel Information Disclosure Vulnerability |
Важная |
| Microsoft Office SharePoint |
CVE-2025-62204 |
Microsoft SharePoint Remote Code Execution Vulnerability |
Важная |
| Microsoft Office Word |
CVE-2025-62205 |
Microsoft Office Remote Code Execution Vulnerability |
Важная |
| Microsoft Streaming Service |
CVE-2025-59514 |
Microsoft Streaming Service Proxy Elevation of Privilege Vulnerability |
Важная |
| Microsoft Wireless Provisioning System |
CVE-2025-62218 |
Microsoft Wireless Provisioning System Elevation of Privilege Vulnerability |
Важная |
| Microsoft Wireless Provisioning System |
CVE-2025-62219 |
Microsoft Wireless Provisioning System Elevation of Privilege Vulnerability |
Важная |
| Multimedia Class Scheduler Service (MMCSS) |
CVE-2025-60707 |
Multimedia Class Scheduler Service (MMCSS) Driver Elevation of Privilege Vulnerability |
Важная |
| Nuance PowerScribe |
CVE-2025-30398 |
Nuance PowerScribe 360 Information Disclosure Vulnerability |
Критическая |
| OneDrive for Android |
CVE-2025-60722 |
Microsoft OneDrive for Android Elevation of Privilege Vulnerability |
Важная |
| Role: Windows Hyper-V |
CVE-2025-60706 |
Windows Hyper-V Information Disclosure Vulnerability |
Важная |
| SQL Server |
CVE-2025-59499 |
Microsoft SQL Server Elevation of Privilege Vulnerability |
Важная |
| Storvsp.sys Driver |
CVE-2025-60708 |
Storvsp.sys Driver Denial of Service Vulnerability |
Важная |
| Visual Studio |
CVE-2025-62214 |
Visual Studio Remote Code Execution Vulnerability |
Критическая |
| Visual Studio Code CoPilot Chat Extension |
CVE-2025-62449 |
Microsoft Visual Studio Code CoPilot Chat Extension Security Feature Bypass Vulnerability |
Важная |
| Visual Studio Code CoPilot Chat Extension |
CVE-2025-62222 |
Agentic AI and Visual Studio Code Remote Code Execution Vulnerability |
Важная |
| Windows Administrator Protection |
CVE-2025-60721 |
Windows Administrator Protection Elevation of Privilege Vulnerability |
Важная |
| Windows Administrator Protection |
CVE-2025-60718 |
Windows Administrator Protection Elevation of Privilege Vulnerability |
Важная |
| Windows Ancillary Function Driver for WinSock |
CVE-2025-62217 |
Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability |
Важная |
| Windows Ancillary Function Driver for WinSock |
CVE-2025-60719 |
Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability |
Важная |
| Windows Ancillary Function Driver for WinSock |
CVE-2025-62213 |
Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability |
Важная |
| Windows Bluetooth RFCOM Protocol Driver |
CVE-2025-59513 |
Windows Bluetooth RFCOM Protocol Driver Information Disclosure Vulnerability |
Важная |
| Windows Broadcast DVR User Service |
CVE-2025-59515 |
Windows Broadcast DVR User Service Elevation of Privilege Vulnerability |
Важная |
| Windows Broadcast DVR User Service |
CVE-2025-60717 |
Windows Broadcast DVR User Service Elevation of Privilege Vulnerability |
Важная |
| Windows Client-Side Caching (CSC) Service |
CVE-2025-60705 |
Windows Client-Side Caching Elevation of Privilege Vulnerability |
Важная |
| Windows Common Log File System Driver |
CVE-2025-60709 |
Windows Common Log File System Driver Elevation of Privilege Vulnerability |
Важная |
| Windows DirectX |
CVE-2025-59506 |
DirectX Graphics Kernel Elevation of Privilege Vulnerability |
Важная |
| Windows DirectX |
CVE-2025-60716 |
DirectX Graphics Kernel Elevation of Privilege Vulnerability |
Критическая |
| Windows DirectX |
CVE-2025-60723 |
DirectX Graphics Kernel Denial of Service Vulnerability |
Важная |
| Windows Kerberos |
CVE-2025-60704 |
Windows Kerberos Elevation of Privilege Vulnerability |
Важная |
| Windows Kernel |
CVE-2025-62215 |
Windows Kernel Elevation of Privilege Vulnerability |
Важная |
| Windows License Manager |
CVE-2025-62208 |
Windows License Manager Information Disclosure Vulnerability |
Важная |
| Windows License Manager |
CVE-2025-62209 |
Windows License Manager Information Disclosure Vulnerability |
Важная |
| Windows OLE |
CVE-2025-60714 |
Windows OLE Remote Code Execution Vulnerability |
Важная |
| Windows Remote Desktop |
CVE-2025-60703 |
Windows Remote Desktop Services Elevation of Privilege Vulnerability |
Важная |
| Windows Routing and Remote Access Service (RRAS) |
CVE-2025-62452 |
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability |
Важная |
| Windows Routing and Remote Access Service (RRAS) |
CVE-2025-59510 |
Windows Routing and Remote Access Service (RRAS) Denial of Service Vulnerability |
Важная |
| Windows Routing and Remote Access Service (RRAS) |
CVE-2025-60715 |
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability |
Важная |
| Windows Routing and Remote Access Service (RRAS) |
CVE-2025-60713 |
Windows Routing and Remote Access Service (RRAS) Elevation of Privilege Vulnerability |
Важная |
| Windows Smart Card |
CVE-2025-59505 |
Windows Smart Card Reader Elevation of Privilege Vulnerability |
Важная |
| Windows Speech |
CVE-2025-59507 |
Windows Speech Runtime Elevation of Privilege Vulnerability |
Важная |
| Windows Speech |
CVE-2025-59508 |
Windows Speech Recognition Elevation of Privilege Vulnerability |
Важная |
| Windows Speech |
CVE-2025-59509 |
Windows Speech Recognition Information Disclosure Vulnerability |
Важная |
| Windows Subsystem for Linux GUI |
CVE-2025-62220 |
Windows Subsystem for Linux GUI Remote Code Execution Vulnerability |
Важная |
| Windows TDX.sys |
CVE-2025-60720 |
Windows Transport Driver Interface (TDI) Translation Driver Elevation of Privilege Vulnerability |
Важная |
| Windows WLAN Service |
CVE-2025-59511 |
Windows WLAN Service Elevation of Privilege Vulnerability |
Важная |