Количество 17 873
Количество 17 873
CVE-2025-59294
Windows Taskbar Live Preview Information Disclosure Vulnerability
CVE-2025-59292
Azure Compute Gallery Elevation of Privilege Vulnerability
CVE-2025-59291
Confidential Azure Container Instances Elevation of Privilege Vulnerability
CVE-2025-59290
Windows Bluetooth Service Elevation of Privilege Vulnerability
CVE-2025-59289
Windows Bluetooth Service Elevation of Privilege Vulnerability
CVE-2025-59288
Playwright Spoofing Vulnerability
CVE-2025-59287
Windows Server Update Service (WSUS) Remote Code Execution Vulnerability
CVE-2025-59286
Copilot Spoofing Vulnerability
CVE-2025-59285
Azure Monitor Agent Elevation of Privilege Vulnerability
CVE-2025-59284
Windows NTLM Spoofing Vulnerability
CVE-2025-59282
Internet Information Services (IIS) Inbox COM Objects (Global Memory) Remote Code Execution Vulnerability
CVE-2025-59281
Xbox Gaming Services Elevation of Privilege Vulnerability
CVE-2025-59280
Windows SMB Client Tampering Vulnerability
CVE-2025-59278
Windows Authentication Elevation of Privilege Vulnerability
CVE-2025-59277
Windows Authentication Elevation of Privilege Vulnerability
CVE-2025-59275
Windows Authentication Elevation of Privilege Vulnerability
CVE-2025-59273
Azure Event Grid System Elevation of Privilege Vulnerability
CVE-2025-59272
Copilot Spoofing Vulnerability
CVE-2025-59271
Redis Enterprise Elevation of Privilege Vulnerability
CVE-2025-59261
Windows Graphics Component Elevation of Privilege Vulnerability
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
|---|---|---|---|---|
CVE-2025-59294 Windows Taskbar Live Preview Information Disclosure Vulnerability | CVSS3: 2.1 | 0% Низкий | 21 день назад | |
CVE-2025-59292 Azure Compute Gallery Elevation of Privilege Vulnerability | 0% Низкий | 21 день назад | ||
CVE-2025-59291 Confidential Azure Container Instances Elevation of Privilege Vulnerability | 0% Низкий | 21 день назад | ||
CVE-2025-59290 Windows Bluetooth Service Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | 21 день назад | |
CVE-2025-59289 Windows Bluetooth Service Elevation of Privilege Vulnerability | CVSS3: 7 | 0% Низкий | 21 день назад | |
CVE-2025-59288 Playwright Spoofing Vulnerability | CVSS3: 5.3 | 0% Низкий | 21 день назад | |
CVE-2025-59287 Windows Server Update Service (WSUS) Remote Code Execution Vulnerability | CVSS3: 9.8 | 9% Низкий | 12 дней назад | |
CVE-2025-59286 Copilot Spoofing Vulnerability | 0% Низкий | 26 дней назад | ||
CVE-2025-59285 Azure Monitor Agent Elevation of Privilege Vulnerability | CVSS3: 7 | 0% Низкий | 21 день назад | |
CVE-2025-59284 Windows NTLM Spoofing Vulnerability | CVSS3: 3.3 | 0% Низкий | 21 день назад | |
CVE-2025-59282 Internet Information Services (IIS) Inbox COM Objects (Global Memory) Remote Code Execution Vulnerability | CVSS3: 7 | 0% Низкий | 21 день назад | |
CVE-2025-59281 Xbox Gaming Services Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | 21 день назад | |
CVE-2025-59280 Windows SMB Client Tampering Vulnerability | CVSS3: 3.1 | 0% Низкий | 21 день назад | |
CVE-2025-59278 Windows Authentication Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | 21 день назад | |
CVE-2025-59277 Windows Authentication Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | 21 день назад | |
CVE-2025-59275 Windows Authentication Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | 21 день назад | |
CVE-2025-59273 Azure Event Grid System Elevation of Privilege Vulnerability | 0% Низкий | 12 дней назад | ||
CVE-2025-59272 Copilot Spoofing Vulnerability | 0% Низкий | 26 дней назад | ||
CVE-2025-59271 Redis Enterprise Elevation of Privilege Vulnerability | 0% Низкий | 26 дней назад | ||
CVE-2025-59261 Windows Graphics Component Elevation of Privilege Vulnerability | CVSS3: 7 | 0% Низкий | 21 день назад |
Уязвимостей на страницу