Windows Server 2022 — семейство серверных операционных систем, разработанных Microsoft, предназначенных для поддержки корпоративных вычислений, хранения данных, приложений и сетевых ресурсов.
Релизный цикл, информация об уязвимостях
График релизов
Релизные элементы
KB | Версия | Билд | Дата доступности |
---|---|---|---|
5063880 | 10.0.20348.4052 | 4052 | 12.08.2025 |
5062572 | 10.0.20348.3932 | 3932 | 08.07.2025 |
5060526 | 10.0.20348.3807 | 3807 | 10.06.2025 |
5061906 | 10.0.20348.3695 | 3695 | 23.05.2025 |
5058385 | 10.0.20348.3692 | 3692 | 13.05.2025 |
5059092 | 10.0.20348.3566 | 3566 | 16.04.2025 |
5058920 | 10.0.20348.3561 | 3561 | 11.04.2025 |
5055526 | 10.0.20348.3453 | 3453 | 08.04.2025 |
5053603 | 10.0.20348.3328 | 3328 | 11.03.2025 |
5051979 | 10.0.20348.3207 | 3207 | 11.02.2025 |
Показывать по
Количество 2 321

CVE-2025-21307
Windows Reliable Multicast Transport Driver (RMCAST) Remote Code Execution Vulnerability

CVE-2025-21340
Windows Virtualization-Based Security (VBS) Security Feature Bypass Vulnerability

CVE-2025-21295
SPNEGO Extended Negotiation (NEGOEX) Security Mechanism Remote Code Execution Vulnerability

CVE-2025-21302
Windows Telephony Service Remote Code Execution Vulnerability

CVE-2025-21330
Windows Remote Desktop Services Denial of Service Vulnerability

CVE-2025-21288
Windows COM Server Information Disclosure Vulnerability

CVE-2025-21286
Windows Telephony Service Remote Code Execution Vulnerability

CVE-2025-21305
Windows Telephony Service Remote Code Execution Vulnerability

CVE-2025-21241
Windows Telephony Service Remote Code Execution Vulnerability

CVE-2025-21239
Windows Telephony Service Remote Code Execution Vulnerability
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано 1 | |
---|---|---|---|---|
![]() | CVE-2025-21307 Windows Reliable Multicast Transport Driver (RMCAST) Remote Code Execution Vulnerability | CVSS3: 9.8 | 6% Низкий | 7 месяцев назад |
![]() | CVE-2025-21340 Windows Virtualization-Based Security (VBS) Security Feature Bypass Vulnerability | CVSS3: 5.5 | 0% Низкий | 7 месяцев назад |
![]() | CVE-2025-21295 SPNEGO Extended Negotiation (NEGOEX) Security Mechanism Remote Code Execution Vulnerability | CVSS3: 8.1 | 1% Низкий | 7 месяцев назад |
![]() | CVE-2025-21302 Windows Telephony Service Remote Code Execution Vulnerability | CVSS3: 8.8 | 1% Низкий | 7 месяцев назад |
![]() | CVE-2025-21330 Windows Remote Desktop Services Denial of Service Vulnerability | CVSS3: 7.5 | 1% Низкий | 7 месяцев назад |
![]() | CVE-2025-21288 Windows COM Server Information Disclosure Vulnerability | CVSS3: 6.5 | 0% Низкий | 7 месяцев назад |
![]() | CVE-2025-21286 Windows Telephony Service Remote Code Execution Vulnerability | CVSS3: 8.8 | 1% Низкий | 7 месяцев назад |
![]() | CVE-2025-21305 Windows Telephony Service Remote Code Execution Vulnerability | CVSS3: 8.8 | 1% Низкий | 7 месяцев назад |
![]() | CVE-2025-21241 Windows Telephony Service Remote Code Execution Vulnerability | CVSS3: 8.8 | 1% Низкий | 7 месяцев назад |
![]() | CVE-2025-21239 Windows Telephony Service Remote Code Execution Vulnerability | CVSS3: 8.8 | 1% Низкий | 7 месяцев назад |
Уязвимостей на страницу