Microsoft Windows 11 23H2
Релизный цикл и информация об уязвимостях Microsoft Windows 11 23H2
График релизов
Релизные элементы
KB | Версия | Билд | Дата доступности |
---|---|---|---|
5062663 | 10.0.22631.5699 | 5699 | 22.07.2025 |
5062552 | 10.0.22631.5624 | 5624 | 08.07.2025 |
5060826 | 10.0.22631.5549 | 5549 | 26.06.2025 |
5060999 | 10.0.22631.5472 | 5472 | 10.06.2025 |
5062170 | 10.0.22631.5415 | 5415 | 31.05.2025 |
5058502 | 10.0.22631.5413 | 5413 | 27.05.2025 |
5058405 | 10.0.22631.5335 | 5335 | 13.05.2025 |
5055629 | 10.0.22631.5262 | 5262 | 22.04.2025 |
5058919 | 10.0.22631.5192 | 5192 | 11.04.2025 |
5055528 | 10.0.22631.5189 | 5189 | 08.04.2025 |
Показывать по
Количество 1 007

CVE-2025-47987
Credential Security Support Provider Protocol (CredSSP) Elevation of Privilege Vulnerability

CVE-2025-47996
Windows MBT Transport Driver Elevation of Privilege Vulnerability

CVE-2025-49690
Capability Access Management Service (camsvc) Elevation of Privilege Vulnerability

CVE-2025-49722
Windows Print Spooler Denial of Service Vulnerability

CVE-2025-49691
Windows Miracast Wireless Display Remote Code Execution Vulnerability

CVE-2025-49724
Windows Connected Devices Platform Service Remote Code Execution Vulnerability

CVE-2025-49730
Microsoft Windows QoS Scheduler Driver Elevation of Privilege Vulnerability

CVE-2025-48818
BitLocker Security Feature Bypass Vulnerability

CVE-2025-49665
Workspace Broker Elevation of Privilege Vulnerability

CVE-2025-49732
Windows Graphics Component Elevation of Privilege Vulnerability
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано 1 | |
---|---|---|---|---|
![]() | CVE-2025-47987 Credential Security Support Provider Protocol (CredSSP) Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | 27 дней назад |
![]() | CVE-2025-47996 Windows MBT Transport Driver Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | 27 дней назад |
![]() | CVE-2025-49690 Capability Access Management Service (camsvc) Elevation of Privilege Vulnerability | CVSS3: 7.4 | 0% Низкий | 27 дней назад |
![]() | CVE-2025-49722 Windows Print Spooler Denial of Service Vulnerability | CVSS3: 5.7 | 0% Низкий | 27 дней назад |
![]() | CVE-2025-49691 Windows Miracast Wireless Display Remote Code Execution Vulnerability | CVSS3: 8 | 0% Низкий | 27 дней назад |
![]() | CVE-2025-49724 Windows Connected Devices Platform Service Remote Code Execution Vulnerability | CVSS3: 8.8 | 0% Низкий | 27 дней назад |
![]() | CVE-2025-49730 Microsoft Windows QoS Scheduler Driver Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | 27 дней назад |
![]() | CVE-2025-48818 BitLocker Security Feature Bypass Vulnerability | CVSS3: 6.8 | 0% Низкий | 27 дней назад |
![]() | CVE-2025-49665 Workspace Broker Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | 27 дней назад |
![]() | CVE-2025-49732 Windows Graphics Component Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | 27 дней назад |
Уязвимостей на страницу