Количество 14 490
Количество 14 490

CVE-2025-32716
Windows Media Elevation of Privilege Vulnerability

CVE-2025-32715
Remote Desktop Protocol Client Information Disclosure Vulnerability

CVE-2025-32714
Windows Installer Elevation of Privilege Vulnerability

CVE-2025-32713
Windows Common Log File System Driver Elevation of Privilege Vulnerability

CVE-2025-32712
Win32k Elevation of Privilege Vulnerability

CVE-2025-32711
M365 Copilot Information Disclosure Vulnerability

CVE-2025-32710
Windows Remote Desktop Services Remote Code Execution Vulnerability

CVE-2025-32709
Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability

CVE-2025-32707
NTFS Elevation of Privilege Vulnerability

CVE-2025-32706
Windows Common Log File System Driver Elevation of Privilege Vulnerability

CVE-2025-32705
Microsoft Outlook Remote Code Execution Vulnerability

CVE-2025-32704
Microsoft Excel Remote Code Execution Vulnerability

CVE-2025-32703
Visual Studio Information Disclosure Vulnerability

CVE-2025-32702
Visual Studio Remote Code Execution Vulnerability

CVE-2025-32701
Windows Common Log File System Driver Elevation of Privilege Vulnerability

CVE-2025-32464

CVE-2025-32434

CVE-2025-32433

CVE-2025-32415

CVE-2025-32414
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2025-32716 Windows Media Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | 9 дней назад |
![]() | CVE-2025-32715 Remote Desktop Protocol Client Information Disclosure Vulnerability | CVSS3: 6.5 | 0% Низкий | 9 дней назад |
![]() | CVE-2025-32714 Windows Installer Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | 9 дней назад |
![]() | CVE-2025-32713 Windows Common Log File System Driver Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | 9 дней назад |
![]() | CVE-2025-32712 Win32k Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | 9 дней назад |
![]() | CVE-2025-32711 M365 Copilot Information Disclosure Vulnerability | 0% Низкий | 8 дней назад | |
![]() | CVE-2025-32710 Windows Remote Desktop Services Remote Code Execution Vulnerability | CVSS3: 8.1 | 0% Низкий | 9 дней назад |
![]() | CVE-2025-32709 Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability | CVSS3: 7.8 | 4% Низкий | около 1 месяца назад |
![]() | CVE-2025-32707 NTFS Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | около 1 месяца назад |
![]() | CVE-2025-32706 Windows Common Log File System Driver Elevation of Privilege Vulnerability | CVSS3: 7.8 | 14% Средний | около 1 месяца назад |
![]() | CVE-2025-32705 Microsoft Outlook Remote Code Execution Vulnerability | CVSS3: 7.8 | 0% Низкий | около 1 месяца назад |
![]() | CVE-2025-32704 Microsoft Excel Remote Code Execution Vulnerability | CVSS3: 8.4 | 0% Низкий | около 1 месяца назад |
![]() | CVE-2025-32703 Visual Studio Information Disclosure Vulnerability | CVSS3: 5.5 | 0% Низкий | около 1 месяца назад |
![]() | CVE-2025-32702 Visual Studio Remote Code Execution Vulnerability | CVSS3: 7.8 | 0% Низкий | около 1 месяца назад |
![]() | CVE-2025-32701 Windows Common Log File System Driver Elevation of Privilege Vulnerability | CVSS3: 7.8 | 5% Низкий | около 1 месяца назад |
![]() | CVSS3: 6.8 | 1% Низкий | около 2 месяцев назад | |
![]() | CVSS3: 9.8 | 0% Низкий | около 2 месяцев назад | |
![]() | CVSS3: 10 | 70% Высокий | около 2 месяцев назад | |
![]() | CVSS3: 7.5 | 0% Низкий | 23 дня назад | |
![]() | CVSS3: 7.5 | 0% Низкий | 23 дня назад |
Уязвимостей на страницу