Windows Server 2025 — семейство серверных операционных систем, разработанных Microsoft, предназначенных для поддержки корпоративных вычислений, хранения данных, приложений и сетевых ресурсов.
Релизный цикл, информация об уязвимостях
График релизов
Релизные элементы
| KB | Версия | Билд | Дата доступности |
|---|---|---|---|
| 5066835 | 10.0.26100.6899 | 6899 | 14.10.2025 |
| 5068221 | 10.0.26100.6588 | 6588 | 22.09.2025 |
| 5065426 | 10.0.26100.6584 | 6584 | 09.09.2025 |
| 5063878 | 10.0.26100.4946 | 4946 | 12.08.2025 |
| 5064489 | 10.0.26100.4656 | 4656 | 13.07.2025 |
| 5062553 | 10.0.26100.4652 | 4652 | 08.07.2025 |
| 5060842 | 10.0.26100.4349 | 4349 | 10.06.2025 |
| 5061977 | 10.0.26100.4066 | 4066 | 27.05.2025 |
| 5058411 | 10.0.26100.4061 | 4061 | 13.05.2025 |
| 5059087 | 10.0.26100.3781 | 3781 | 16.04.2025 |
Показывать по
Количество 814
CVE-2025-55685
Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability
CVE-2025-58738
Inbox COM Objects (Global Memory) Remote Code Execution Vulnerability
CVE-2025-59244
NTLM Hash Disclosure Spoofing Vulnerability
CVE-2025-59205
Windows Graphics Component Elevation of Privilege Vulnerability
CVE-2025-59200
Data Sharing Service Spoofing Vulnerability
CVE-2025-24990
Windows Agere Modem Driver Elevation of Privilege Vulnerability
CVE-2025-59208
Windows MapUrlToZone Information Disclosure Vulnerability
CVE-2025-55326
Windows Connected Devices Platform Service (Cdpsvc) Remote Code Execution Vulnerability
CVE-2025-58736
Inbox COM Objects (Global Memory) Remote Code Execution Vulnerability
CVE-2025-59242
Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано 1 | |
|---|---|---|---|---|
CVE-2025-55685 Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability | CVSS3: 7 | 0% Низкий | 20 дней назад | |
CVE-2025-58738 Inbox COM Objects (Global Memory) Remote Code Execution Vulnerability | CVSS3: 7 | 0% Низкий | 20 дней назад | |
CVE-2025-59244 NTLM Hash Disclosure Spoofing Vulnerability | CVSS3: 6.5 | 0% Низкий | 20 дней назад | |
CVE-2025-59205 Windows Graphics Component Elevation of Privilege Vulnerability | CVSS3: 7 | 0% Низкий | 20 дней назад | |
CVE-2025-59200 Data Sharing Service Spoofing Vulnerability | CVSS3: 7.7 | 0% Низкий | 20 дней назад | |
CVE-2025-24990 Windows Agere Modem Driver Elevation of Privilege Vulnerability | CVSS3: 7.8 | 7% Низкий | 20 дней назад | |
CVE-2025-59208 Windows MapUrlToZone Information Disclosure Vulnerability | CVSS3: 7.1 | 0% Низкий | 20 дней назад | |
CVE-2025-55326 Windows Connected Devices Platform Service (Cdpsvc) Remote Code Execution Vulnerability | CVSS3: 7.5 | 0% Низкий | 20 дней назад | |
CVE-2025-58736 Inbox COM Objects (Global Memory) Remote Code Execution Vulnerability | CVSS3: 7 | 0% Низкий | 20 дней назад | |
CVE-2025-59242 Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | 20 дней назад |
Уязвимостей на страницу