Количество 1 489
Количество 1 489

CVE-2025-49689
Microsoft Virtual Hard Disk Elevation of Privilege Vulnerability

CVE-2025-49686
Windows TCP/IP Driver Elevation of Privilege Vulnerability

CVE-2025-49683
Microsoft Virtual Hard Disk Remote Code Execution Vulnerability

CVE-2025-49679
Windows Shell Elevation of Privilege Vulnerability

CVE-2025-49678
NTFS Elevation of Privilege Vulnerability

CVE-2025-49675
Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability

CVE-2025-49667
Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability

CVE-2025-49664
Windows User-Mode Driver Framework Host Information Disclosure Vulnerability

CVE-2025-49661
Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability

CVE-2025-49659
Windows Transport Driver Interface (TDI) Translation Driver Elevation of Privilege Vulnerability

CVE-2025-49658
Windows Transport Driver Interface (TDI) Translation Driver Information Disclosure Vulnerability

CVE-2025-48821
Windows Universal Plug and Play (UPnP) Device Host Elevation of Privilege Vulnerability

CVE-2025-48819
Windows Universal Plug and Play (UPnP) Device Host Elevation of Privilege Vulnerability

CVE-2025-48817
Remote Desktop Client Remote Code Execution Vulnerability

CVE-2025-48816
HID Class Driver Elevation of Privilege Vulnerability

CVE-2025-48815
Windows Simple Search and Discovery Protocol (SSDP) Service Elevation of Privilege Vulnerability

CVE-2025-48808
Windows Kernel Information Disclosure Vulnerability

CVE-2025-48806
Microsoft MPEG-2 Video Extension Remote Code Execution Vulnerability

CVE-2025-48805
Microsoft MPEG-2 Video Extension Remote Code Execution Vulnerability

CVE-2025-47996
Windows MBT Transport Driver Elevation of Privilege Vulnerability
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2025-49689 Microsoft Virtual Hard Disk Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | 18 дней назад |
![]() | CVE-2025-49686 Windows TCP/IP Driver Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | 18 дней назад |
![]() | CVE-2025-49683 Microsoft Virtual Hard Disk Remote Code Execution Vulnerability | CVSS3: 7.8 | 0% Низкий | 18 дней назад |
![]() | CVE-2025-49679 Windows Shell Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | 18 дней назад |
![]() | CVE-2025-49678 NTFS Elevation of Privilege Vulnerability | CVSS3: 7 | 0% Низкий | 18 дней назад |
![]() | CVE-2025-49675 Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | 18 дней назад |
![]() | CVE-2025-49667 Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | 18 дней назад |
![]() | CVE-2025-49664 Windows User-Mode Driver Framework Host Information Disclosure Vulnerability | CVSS3: 5.5 | 0% Низкий | 18 дней назад |
![]() | CVE-2025-49661 Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | 18 дней назад |
![]() | CVE-2025-49659 Windows Transport Driver Interface (TDI) Translation Driver Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | 18 дней назад |
![]() | CVE-2025-49658 Windows Transport Driver Interface (TDI) Translation Driver Information Disclosure Vulnerability | CVSS3: 5.5 | 0% Низкий | 18 дней назад |
![]() | CVE-2025-48821 Windows Universal Plug and Play (UPnP) Device Host Elevation of Privilege Vulnerability | CVSS3: 7.1 | 0% Низкий | 18 дней назад |
![]() | CVE-2025-48819 Windows Universal Plug and Play (UPnP) Device Host Elevation of Privilege Vulnerability | CVSS3: 7.1 | 0% Низкий | 18 дней назад |
![]() | CVE-2025-48817 Remote Desktop Client Remote Code Execution Vulnerability | CVSS3: 8.8 | 0% Низкий | 18 дней назад |
![]() | CVE-2025-48816 HID Class Driver Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | 18 дней назад |
![]() | CVE-2025-48815 Windows Simple Search and Discovery Protocol (SSDP) Service Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | 18 дней назад |
![]() | CVE-2025-48808 Windows Kernel Information Disclosure Vulnerability | CVSS3: 5.5 | 0% Низкий | 18 дней назад |
![]() | CVE-2025-48806 Microsoft MPEG-2 Video Extension Remote Code Execution Vulnerability | CVSS3: 7.8 | 0% Низкий | 18 дней назад |
![]() | CVE-2025-48805 Microsoft MPEG-2 Video Extension Remote Code Execution Vulnerability | CVSS3: 7.8 | 0% Низкий | 18 дней назад |
![]() | CVE-2025-47996 Windows MBT Transport Driver Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | 18 дней назад |
Уязвимостей на страницу