Количество 17 873
Количество 17 873
CVE-2025-59236
Microsoft Excel Remote Code Execution Vulnerability
CVE-2025-59235
Microsoft Excel Information Disclosure Vulnerability
CVE-2025-59234
Microsoft Office Remote Code Execution Vulnerability
CVE-2025-59233
Microsoft Excel Remote Code Execution Vulnerability
CVE-2025-59232
Microsoft Excel Information Disclosure Vulnerability
CVE-2025-59231
Microsoft Excel Remote Code Execution Vulnerability
CVE-2025-59230
Windows Remote Access Connection Manager Elevation of Privilege Vulnerability
CVE-2025-59229
Microsoft Office Denial of Service Vulnerability
CVE-2025-59228
Microsoft SharePoint Remote Code Execution Vulnerability
CVE-2025-59227
Microsoft Office Remote Code Execution Vulnerability
CVE-2025-59226
Microsoft Office Visio Remote Code Execution Vulnerability
CVE-2025-59225
Microsoft Excel Remote Code Execution Vulnerability
CVE-2025-59224
Microsoft Excel Remote Code Execution Vulnerability
CVE-2025-59223
Microsoft Excel Remote Code Execution Vulnerability
CVE-2025-59222
Microsoft Word Remote Code Execution Vulnerability
CVE-2025-59221
Microsoft Word Remote Code Execution Vulnerability
CVE-2025-59220
Windows Bluetooth Service Elevation of Privilege Vulnerability
CVE-2025-59218
Azure Entra ID Elevation of Privilege Vulnerability
CVE-2025-59216
Windows Graphics Component Elevation of Privilege Vulnerability
CVE-2025-59215
Windows Graphics Component Elevation of Privilege Vulnerability
Уязвимостей на страницу
Уязвимость  | CVSS  | EPSS  | Опубликовано  | |
|---|---|---|---|---|
CVE-2025-59236 Microsoft Excel Remote Code Execution Vulnerability  | CVSS3: 8.4  | 0% Низкий | 21 день назад | |
CVE-2025-59235 Microsoft Excel Information Disclosure Vulnerability  | CVSS3: 7.1  | 0% Низкий | 21 день назад | |
CVE-2025-59234 Microsoft Office Remote Code Execution Vulnerability  | CVSS3: 7.8  | 0% Низкий | 21 день назад | |
CVE-2025-59233 Microsoft Excel Remote Code Execution Vulnerability  | CVSS3: 7.8  | 0% Низкий | 21 день назад | |
CVE-2025-59232 Microsoft Excel Information Disclosure Vulnerability  | CVSS3: 7.1  | 0% Низкий | 21 день назад | |
CVE-2025-59231 Microsoft Excel Remote Code Execution Vulnerability  | CVSS3: 7.8  | 0% Низкий | 21 день назад | |
CVE-2025-59230 Windows Remote Access Connection Manager Elevation of Privilege Vulnerability  | CVSS3: 7.8  | 1% Низкий | 21 день назад | |
CVE-2025-59229 Microsoft Office Denial of Service Vulnerability  | CVSS3: 5.5  | 0% Низкий | 21 день назад | |
CVE-2025-59228 Microsoft SharePoint Remote Code Execution Vulnerability  | CVSS3: 8.8  | 0% Низкий | 21 день назад | |
CVE-2025-59227 Microsoft Office Remote Code Execution Vulnerability  | CVSS3: 7.8  | 0% Низкий | 20 дней назад | |
CVE-2025-59226 Microsoft Office Visio Remote Code Execution Vulnerability  | CVSS3: 7.8  | 0% Низкий | 21 день назад | |
CVE-2025-59225 Microsoft Excel Remote Code Execution Vulnerability  | CVSS3: 7.8  | 0% Низкий | 21 день назад | |
CVE-2025-59224 Microsoft Excel Remote Code Execution Vulnerability  | CVSS3: 7.8  | 0% Низкий | 21 день назад | |
CVE-2025-59223 Microsoft Excel Remote Code Execution Vulnerability  | CVSS3: 7.8  | 0% Низкий | 21 день назад | |
CVE-2025-59222 Microsoft Word Remote Code Execution Vulnerability  | CVSS3: 7.8  | 0% Низкий | 21 день назад | |
CVE-2025-59221 Microsoft Word Remote Code Execution Vulnerability  | CVSS3: 7  | 0% Низкий | 21 день назад | |
CVE-2025-59220 Windows Bluetooth Service Elevation of Privilege Vulnerability  | CVSS3: 7  | 0% Низкий | около 2 месяцев назад | |
CVE-2025-59218 Azure Entra ID Elevation of Privilege Vulnerability  | 0% Низкий | 26 дней назад | ||
CVE-2025-59216 Windows Graphics Component Elevation of Privilege Vulnerability  | CVSS3: 7  | 0% Низкий | около 2 месяцев назад | |
CVE-2025-59215 Windows Graphics Component Elevation of Privilege Vulnerability  | CVSS3: 7  | 0% Низкий | около 2 месяцев назад | 
Уязвимостей на страницу