Tag |
CVE-идентификатор |
CVE-наименование |
Степень риска |
.NET and Visual Studio |
CVE-2025-30399 |
.NET and Visual Studio Remote Code Execution Vulnerability |
Важная |
App Control for Business (WDAC) |
CVE-2025-33069 |
Windows App Control for Business Security Feature Bypass Vulnerability |
Важная |
Microsoft AutoUpdate (MAU) |
CVE-2025-47968 |
Microsoft AutoUpdate (MAU) Elevation of Privilege Vulnerability |
Важная |
Microsoft Local Security Authority Server (lsasrv) |
CVE-2025-33056 |
Windows Local Security Authority (LSA) Denial of Service Vulnerability |
Важная |
Microsoft Office |
CVE-2025-47164 |
Microsoft Office Remote Code Execution Vulnerability |
Критическая |
Microsoft Office |
CVE-2025-47167 |
Microsoft Office Remote Code Execution Vulnerability |
Критическая |
Microsoft Office |
CVE-2025-47162 |
Microsoft Office Remote Code Execution Vulnerability |
Критическая |
Microsoft Office |
CVE-2025-47173 |
Microsoft Office Remote Code Execution Vulnerability |
Важная |
Microsoft Office |
CVE-2025-47953 |
Microsoft Office Remote Code Execution Vulnerability |
Критическая |
Microsoft Office Excel |
CVE-2025-47165 |
Microsoft Excel Remote Code Execution Vulnerability |
Важная |
Microsoft Office Excel |
CVE-2025-47174 |
Microsoft Excel Remote Code Execution Vulnerability |
Важная |
Microsoft Office Outlook |
CVE-2025-47171 |
Microsoft Outlook Remote Code Execution Vulnerability |
Важная |
Microsoft Office Outlook |
CVE-2025-47176 |
Microsoft Outlook Remote Code Execution Vulnerability |
Важная |
Microsoft Office PowerPoint |
CVE-2025-47175 |
Microsoft PowerPoint Remote Code Execution Vulnerability |
Важная |
Microsoft Office SharePoint |
CVE-2025-47172 |
Microsoft SharePoint Server Remote Code Execution Vulnerability |
Критическая |
Microsoft Office SharePoint |
CVE-2025-47166 |
Microsoft SharePoint Server Remote Code Execution Vulnerability |
Важная |
Microsoft Office SharePoint |
CVE-2025-47163 |
Microsoft SharePoint Server Remote Code Execution Vulnerability |
Важная |
Microsoft Office Word |
CVE-2025-47170 |
Microsoft Word Remote Code Execution Vulnerability |
Важная |
Microsoft Office Word |
CVE-2025-47957 |
Microsoft Word Remote Code Execution Vulnerability |
Важная |
Microsoft Office Word |
CVE-2025-47169 |
Microsoft Word Remote Code Execution Vulnerability |
Важная |
Microsoft Office Word |
CVE-2025-47168 |
Microsoft Word Remote Code Execution Vulnerability |
Важная |
Nuance Digital Engagement Platform |
CVE-2025-47977 |
Nuance Digital Engagement Platform Spoofing Vulnerability |
Важная |
Remote Desktop Client |
CVE-2025-32715 |
Remote Desktop Protocol Client Information Disclosure Vulnerability |
Важная |
Visual Studio |
CVE-2025-47959 |
Visual Studio Remote Code Execution Vulnerability |
Важная |
WebDAV |
CVE-2025-33053 |
Web Distributed Authoring and Versioning (WEBDAV) Remote Code Execution Vulnerability |
Важная |
Windows Common Log File System Driver |
CVE-2025-32713 |
Windows Common Log File System Driver Elevation of Privilege Vulnerability |
Важная |
Windows Cryptographic Services |
CVE-2025-29828 |
Windows Schannel Remote Code Execution Vulnerability |
Критическая |
Windows DHCP Server |
CVE-2025-33050 |
DHCP Server Service Denial of Service Vulnerability |
Важная |
Windows DHCP Server |
CVE-2025-32725 |
DHCP Server Service Denial of Service Vulnerability |
Важная |
Windows DWM Core Library |
CVE-2025-33052 |
Windows DWM Core Library Information Disclosure Vulnerability |
Важная |
Windows Hello |
CVE-2025-47969 |
Windows Virtualization-Based Security (VBS) Information Disclosure Vulnerability |
Важная |
Windows Installer |
CVE-2025-33075 |
Windows Installer Elevation of Privilege Vulnerability |
Важная |
Windows Installer |
CVE-2025-32714 |
Windows Installer Elevation of Privilege Vulnerability |
Важная |
Windows KDC Proxy Service (KPSSVC) |
CVE-2025-33071 |
Windows KDC Proxy Service (KPSSVC) Remote Code Execution Vulnerability |
Критическая |
Windows Kernel |
CVE-2025-33067 |
Windows Task Scheduler Elevation of Privilege Vulnerability |
Важная |
Windows Local Security Authority (LSA) |
CVE-2025-33057 |
Windows Local Security Authority (LSA) Denial of Service Vulnerability |
Важная |
Windows Local Security Authority Subsystem Service (LSASS) |
CVE-2025-32724 |
Local Security Authority Subsystem Service (LSASS) Denial of Service Vulnerability |
Важная |
Windows Media |
CVE-2025-32716 |
Windows Media Elevation of Privilege Vulnerability |
Важная |
Windows Netlogon |
CVE-2025-33070 |
Windows Netlogon Elevation of Privilege Vulnerability |
Критическая |
Windows Recovery Driver |
CVE-2025-32721 |
Windows Recovery Driver Elevation of Privilege Vulnerability |
Важная |
Windows Remote Access Connection Manager |
CVE-2025-47955 |
Windows Remote Access Connection Manager Elevation of Privilege Vulnerability |
Важная |
Windows Remote Desktop Services |
CVE-2025-32710 |
Windows Remote Desktop Services Remote Code Execution Vulnerability |
Критическая |
Windows Routing and Remote Access Service (RRAS) |
CVE-2025-33064 |
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability |
Важная |
Windows Routing and Remote Access Service (RRAS) |
CVE-2025-33066 |
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability |
Важная |
Windows SDK |
CVE-2025-47962 |
Windows SDK Elevation of Privilege Vulnerability |
Важная |
Windows Secure Boot |
CVE-2025-3052 |
Cert CC: CVE-2025-3052 InsydeH2O Secure Boot Bypass |
Важная |
Windows Security App |
CVE-2025-47956 |
Windows Security App Spoofing Vulnerability |
Важная |
Windows Shell |
CVE-2025-47160 |
Windows Shortcut Files Security Feature Bypass Vulnerability |
Важная |
Windows SMB |
CVE-2025-33073 |
Windows SMB Client Elevation of Privilege Vulnerability |
Важная |
Windows SMB |
CVE-2025-32718 |
Windows SMB Client Elevation of Privilege Vulnerability |
Важная |
Windows Standards-Based Storage Management Service |
CVE-2025-33068 |
Windows Standards-Based Storage Management Service Denial of Service Vulnerability |
Важная |
Windows Storage Management Provider |
CVE-2025-32719 |
Windows Storage Management Provider Information Disclosure Vulnerability |
Важная |
Windows Storage Management Provider |
CVE-2025-24065 |
Windows Storage Management Provider Information Disclosure Vulnerability |
Важная |
Windows Storage Management Provider |
CVE-2025-24068 |
Windows Storage Management Provider Information Disclosure Vulnerability |
Важная |
Windows Storage Management Provider |
CVE-2025-33055 |
Windows Storage Management Provider Information Disclosure Vulnerability |
Важная |
Windows Storage Management Provider |
CVE-2025-24069 |
Windows Storage Management Provider Information Disclosure Vulnerability |
Важная |
Windows Storage Management Provider |
CVE-2025-33060 |
Windows Storage Management Provider Information Disclosure Vulnerability |
Важная |
Windows Storage Management Provider |
CVE-2025-33059 |
Windows Storage Management Provider Information Disclosure Vulnerability |
Важная |
Windows Storage Management Provider |
CVE-2025-33062 |
Windows Storage Management Provider Information Disclosure Vulnerability |
Важная |
Windows Storage Management Provider |
CVE-2025-33061 |
Windows Storage Management Provider Information Disclosure Vulnerability |
Важная |
Windows Storage Management Provider |
CVE-2025-33058 |
Windows Storage Management Provider Information Disclosure Vulnerability |
Важная |
Windows Storage Management Provider |
CVE-2025-32720 |
Windows Storage Management Provider Information Disclosure Vulnerability |
Важная |
Windows Storage Management Provider |
CVE-2025-33065 |
Windows Storage Management Provider Information Disclosure Vulnerability |
Важная |
Windows Storage Management Provider |
CVE-2025-33063 |
Windows Storage Management Provider Information Disclosure Vulnerability |
Важная |
Windows Storage Port Driver |
CVE-2025-32722 |
Windows Storage Port Driver Information Disclosure Vulnerability |
Важная |
Windows Win32K - GRFX |
CVE-2025-32712 |
Win32k Elevation of Privilege Vulnerability |
Важная |