Microsoft Windows 10 21h2
Релизный цикл и информация об уязвимостях Microsoft Windows 10 21h2
График релизов
Релизные элементы
KB | Версия | Билд | Дата доступности |
---|---|---|---|
5062554 | 10.0.19044.6093 | 6093 | 08.07.2025 |
5060533 | 10.0.19044.5965 | 5965 | 10.06.2025 |
5061979 | 10.0.19044.5859 | 5859 | 27.05.2025 |
5061768 | 10.0.19044.5856 | 5856 | 19.05.2025 |
5058379 | 10.0.19044.5854 | 5854 | 13.05.2025 |
5055518 | 10.0.19044.5737 | 5737 | 08.04.2025 |
5053606 | 10.0.19044.5608 | 5608 | 11.03.2025 |
5051974 | 10.0.19044.5487 | 5487 | 11.02.2025 |
5049981 | 10.0.19044.5371 | 5371 | 14.01.2025 |
5048652 | 10.0.19044.5247 | 5247 | 10.12.2024 |
Показывать по
Количество 2 000

CVE-2025-49760
Windows Storage Spoofing Vulnerability

CVE-2025-48818
BitLocker Security Feature Bypass Vulnerability

CVE-2025-49723
Windows StateRepository API Server file Tampering Vulnerability

CVE-2025-49686
Windows TCP/IP Driver Elevation of Privilege Vulnerability

CVE-2025-49724
Windows Connected Devices Platform Service Remote Code Execution Vulnerability

CVE-2025-48806
Microsoft MPEG-2 Video Extension Remote Code Execution Vulnerability

CVE-2025-47980
Windows Imaging Component Information Disclosure Vulnerability

CVE-2025-47985
Windows Event Tracing Elevation of Privilege Vulnerability

CVE-2025-49675
Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability

CVE-2025-48820
Windows AppX Deployment Service Elevation of Privilege Vulnerability
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано 1 | |
---|---|---|---|---|
![]() | CVE-2025-49760 Windows Storage Spoofing Vulnerability | CVSS3: 3.5 | 0% Низкий | 10 дней назад |
![]() | CVE-2025-48818 BitLocker Security Feature Bypass Vulnerability | CVSS3: 6.8 | 0% Низкий | 10 дней назад |
![]() | CVE-2025-49723 Windows StateRepository API Server file Tampering Vulnerability | CVSS3: 8.8 | 0% Низкий | 10 дней назад |
![]() | CVE-2025-49686 Windows TCP/IP Driver Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | 10 дней назад |
![]() | CVE-2025-49724 Windows Connected Devices Platform Service Remote Code Execution Vulnerability | CVSS3: 8.8 | 0% Низкий | 10 дней назад |
![]() | CVE-2025-48806 Microsoft MPEG-2 Video Extension Remote Code Execution Vulnerability | CVSS3: 7.8 | 0% Низкий | 10 дней назад |
![]() | CVE-2025-47980 Windows Imaging Component Information Disclosure Vulnerability | CVSS3: 6.2 | 0% Низкий | 10 дней назад |
![]() | CVE-2025-47985 Windows Event Tracing Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | 10 дней назад |
![]() | CVE-2025-49675 Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | 10 дней назад |
![]() | CVE-2025-48820 Windows AppX Deployment Service Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | 10 дней назад |
Уязвимостей на страницу