Количество 14 986
Количество 14 986

CVE-2025-48817
Remote Desktop Client Remote Code Execution Vulnerability

CVE-2025-48816
HID Class Driver Elevation of Privilege Vulnerability

CVE-2025-48815
Windows Simple Search and Discovery Protocol (SSDP) Service Elevation of Privilege Vulnerability

CVE-2025-48814
Remote Desktop Licensing Service Security Feature Bypass Vulnerability

CVE-2025-48812
Microsoft Excel Information Disclosure Vulnerability

CVE-2025-48811
Windows Virtualization-Based Security (VBS) Enclave Elevation of Privilege Vulnerability

CVE-2025-48810
Windows Secure Kernel Mode Information Disclosure Vulnerability

CVE-2025-48809
Windows Secure Kernel Mode Information Disclosure Vulnerability

CVE-2025-48808
Windows Kernel Information Disclosure Vulnerability

CVE-2025-48806
Microsoft MPEG-2 Video Extension Remote Code Execution Vulnerability

CVE-2025-48805
Microsoft MPEG-2 Video Extension Remote Code Execution Vulnerability

CVE-2025-48804
BitLocker Security Feature Bypass Vulnerability

CVE-2025-48803
Windows Virtualization-Based Security (VBS) Elevation of Privilege Vulnerability

CVE-2025-48802
Windows SMB Server Spoofing Vulnerability

CVE-2025-48800
BitLocker Security Feature Bypass Vulnerability

CVE-2025-48799
Windows Update Service Elevation of Privilege Vulnerability

CVE-2025-48387

CVE-2025-48386
MITRE: CVE-2025-48386 Git Credential Helper Vulnerability

CVE-2025-48385
MITRE: CVE-2025-48385 Git Protocol Injection Vulnerability

CVE-2025-48384
MITRE: CVE-2025-48384 Git Symlink Vulnerability
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2025-48817 Remote Desktop Client Remote Code Execution Vulnerability | CVSS3: 8.8 | 0% Низкий | 29 дней назад |
![]() | CVE-2025-48816 HID Class Driver Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | 29 дней назад |
![]() | CVE-2025-48815 Windows Simple Search and Discovery Protocol (SSDP) Service Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | 29 дней назад |
![]() | CVE-2025-48814 Remote Desktop Licensing Service Security Feature Bypass Vulnerability | CVSS3: 7.5 | 0% Низкий | 29 дней назад |
![]() | CVE-2025-48812 Microsoft Excel Information Disclosure Vulnerability | CVSS3: 5.5 | 0% Низкий | 29 дней назад |
![]() | CVE-2025-48811 Windows Virtualization-Based Security (VBS) Enclave Elevation of Privilege Vulnerability | CVSS3: 6.7 | 0% Низкий | 29 дней назад |
![]() | CVE-2025-48810 Windows Secure Kernel Mode Information Disclosure Vulnerability | CVSS3: 5.5 | 0% Низкий | 29 дней назад |
![]() | CVE-2025-48809 Windows Secure Kernel Mode Information Disclosure Vulnerability | CVSS3: 5.5 | 0% Низкий | 29 дней назад |
![]() | CVE-2025-48808 Windows Kernel Information Disclosure Vulnerability | CVSS3: 5.5 | 0% Низкий | 29 дней назад |
![]() | CVE-2025-48806 Microsoft MPEG-2 Video Extension Remote Code Execution Vulnerability | CVSS3: 7.8 | 0% Низкий | 29 дней назад |
![]() | CVE-2025-48805 Microsoft MPEG-2 Video Extension Remote Code Execution Vulnerability | CVSS3: 7.8 | 0% Низкий | 29 дней назад |
![]() | CVE-2025-48804 BitLocker Security Feature Bypass Vulnerability | CVSS3: 6.8 | 0% Низкий | 29 дней назад |
![]() | CVE-2025-48803 Windows Virtualization-Based Security (VBS) Elevation of Privilege Vulnerability | CVSS3: 6.7 | 0% Низкий | 29 дней назад |
![]() | CVE-2025-48802 Windows SMB Server Spoofing Vulnerability | CVSS3: 6.5 | 0% Низкий | 29 дней назад |
![]() | CVE-2025-48800 BitLocker Security Feature Bypass Vulnerability | CVSS3: 6.8 | 0% Низкий | 29 дней назад |
![]() | CVE-2025-48799 Windows Update Service Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | 29 дней назад |
![]() | 0% Низкий | 26 дней назад | ||
![]() | CVE-2025-48386 MITRE: CVE-2025-48386 Git Credential Helper Vulnerability | 0% Низкий | 29 дней назад | |
![]() | CVE-2025-48385 MITRE: CVE-2025-48385 Git Protocol Injection Vulnerability | 0% Низкий | 29 дней назад | |
![]() | CVE-2025-48384 MITRE: CVE-2025-48384 Git Symlink Vulnerability | 0% Низкий | 29 дней назад |
Уязвимостей на страницу