Microsoft Windows 11 24H2
Релизный цикл и информация об уязвимостях Microsoft Windows 11 24H2
График релизов
Релизные элементы
KB | Версия | Билд | Дата доступности |
---|---|---|---|
5062660 | 10.0.26100.4770 | 4770 | 22.07.2025 |
5064489 | 10.0.26100.4656 | 4656 | 13.07.2025 |
5062553 | 10.0.26100.4652 | 4652 | 08.07.2025 |
5060829 | 10.0.26100.4484 | 4484 | 26.06.2025 |
5063060 | 10.0.26100.4351 | 4351 | 11.06.2025 |
5060842 | 10.0.26100.4349 | 4349 | 10.06.2025 |
5058499 | 10.0.26100.4202 | 4202 | 28.05.2025 |
5061977 | 10.0.26100.4066 | 4066 | 27.05.2025 |
5058411 | 10.0.26100.4061 | 4061 | 13.05.2025 |
5055627 | 10.0.26100.3915 | 3915 | 25.04.2025 |
Показывать по
Количество 636

CVE-2025-48817
Remote Desktop Client Remote Code Execution Vulnerability

CVE-2025-48805
Microsoft MPEG-2 Video Extension Remote Code Execution Vulnerability

CVE-2025-49725
Windows Notification Elevation of Privilege Vulnerability

CVE-2025-49684
Windows Storage Port Driver Information Disclosure Vulnerability

CVE-2025-49732
Windows Graphics Component Elevation of Privilege Vulnerability

CVE-2025-47981
SPNEGO Extended Negotiation (NEGOEX) Security Mechanism Remote Code Execution Vulnerability

CVE-2025-47975
Windows Simple Search and Discovery Protocol (SSDP) Service Elevation of Privilege Vulnerability

CVE-2025-47984
Windows GDI Information Disclosure Vulnerability

CVE-2025-49658
Windows Transport Driver Interface (TDI) Translation Driver Information Disclosure Vulnerability

CVE-2025-48822
Windows Hyper-V Discrete Device Assignment (DDA) Remote Code Execution Vulnerability
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано 1 | |
---|---|---|---|---|
![]() | CVE-2025-48817 Remote Desktop Client Remote Code Execution Vulnerability | CVSS3: 8.8 | 0% Низкий | 27 дней назад |
![]() | CVE-2025-48805 Microsoft MPEG-2 Video Extension Remote Code Execution Vulnerability | CVSS3: 7.8 | 0% Низкий | 27 дней назад |
![]() | CVE-2025-49725 Windows Notification Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | 27 дней назад |
![]() | CVE-2025-49684 Windows Storage Port Driver Information Disclosure Vulnerability | CVSS3: 5.5 | 0% Низкий | 27 дней назад |
![]() | CVE-2025-49732 Windows Graphics Component Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | 27 дней назад |
![]() | CVE-2025-47981 SPNEGO Extended Negotiation (NEGOEX) Security Mechanism Remote Code Execution Vulnerability | CVSS3: 9.8 | 0% Низкий | 27 дней назад |
![]() | CVE-2025-47975 Windows Simple Search and Discovery Protocol (SSDP) Service Elevation of Privilege Vulnerability | CVSS3: 7 | 0% Низкий | 27 дней назад |
![]() | CVE-2025-47984 Windows GDI Information Disclosure Vulnerability | CVSS3: 7.5 | 0% Низкий | 27 дней назад |
![]() | CVE-2025-49658 Windows Transport Driver Interface (TDI) Translation Driver Information Disclosure Vulnerability | CVSS3: 5.5 | 0% Низкий | 27 дней назад |
![]() | CVE-2025-48822 Windows Hyper-V Discrete Device Assignment (DDA) Remote Code Execution Vulnerability | CVSS3: 8.6 | 0% Низкий | 27 дней назад |
Уязвимостей на страницу