Количество 14 490
Количество 14 490

CVE-2025-47955
Windows Remote Access Connection Manager Elevation of Privilege Vulnerability

CVE-2025-47953
Microsoft Office Remote Code Execution Vulnerability

CVE-2025-47733
Microsoft Power Apps Information Disclosure Vulnerability

CVE-2025-47732
Microsoft Dataverse Remote Code Execution Vulnerability

CVE-2025-47273

CVE-2025-47181
Microsoft Edge (Chromium-based) Update Elevation of Privilege Vulnerability

CVE-2025-47176
Microsoft Outlook Remote Code Execution Vulnerability

CVE-2025-47175
Microsoft PowerPoint Remote Code Execution Vulnerability

CVE-2025-47174
Microsoft Excel Remote Code Execution Vulnerability

CVE-2025-47173
Microsoft Office Remote Code Execution Vulnerability

CVE-2025-47172
Microsoft SharePoint Server Remote Code Execution Vulnerability

CVE-2025-47171
Microsoft Outlook Remote Code Execution Vulnerability

CVE-2025-47170
Microsoft Word Remote Code Execution Vulnerability

CVE-2025-47169
Microsoft Word Remote Code Execution Vulnerability

CVE-2025-47168
Microsoft Word Remote Code Execution Vulnerability

CVE-2025-47167
Microsoft Office Remote Code Execution Vulnerability

CVE-2025-47166
Microsoft SharePoint Server Remote Code Execution Vulnerability

CVE-2025-47165
Microsoft Excel Remote Code Execution Vulnerability

CVE-2025-47164
Microsoft Office Remote Code Execution Vulnerability

CVE-2025-47163
Microsoft SharePoint Server Remote Code Execution Vulnerability
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2025-47955 Windows Remote Access Connection Manager Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | 9 дней назад |
![]() | CVE-2025-47953 Microsoft Office Remote Code Execution Vulnerability | CVSS3: 8.4 | 0% Низкий | 9 дней назад |
![]() | CVE-2025-47733 Microsoft Power Apps Information Disclosure Vulnerability | 0% Низкий | около 1 месяца назад | |
![]() | CVE-2025-47732 Microsoft Dataverse Remote Code Execution Vulnerability | 0% Низкий | около 1 месяца назад | |
![]() | CVSS3: 8.8 | 0% Низкий | 6 дней назад | |
![]() | CVE-2025-47181 Microsoft Edge (Chromium-based) Update Elevation of Privilege Vulnerability | CVSS3: 8.8 | 0% Низкий | 28 дней назад |
![]() | CVE-2025-47176 Microsoft Outlook Remote Code Execution Vulnerability | CVSS3: 7.8 | 0% Низкий | 9 дней назад |
![]() | CVE-2025-47175 Microsoft PowerPoint Remote Code Execution Vulnerability | CVSS3: 7.8 | 0% Низкий | 9 дней назад |
![]() | CVE-2025-47174 Microsoft Excel Remote Code Execution Vulnerability | CVSS3: 7.8 | 0% Низкий | 9 дней назад |
![]() | CVE-2025-47173 Microsoft Office Remote Code Execution Vulnerability | CVSS3: 7.8 | 0% Низкий | 9 дней назад |
![]() | CVE-2025-47172 Microsoft SharePoint Server Remote Code Execution Vulnerability | CVSS3: 8.8 | 0% Низкий | 8 дней назад |
![]() | CVE-2025-47171 Microsoft Outlook Remote Code Execution Vulnerability | CVSS3: 6.7 | 0% Низкий | 9 дней назад |
![]() | CVE-2025-47170 Microsoft Word Remote Code Execution Vulnerability | CVSS3: 7.8 | 0% Низкий | 9 дней назад |
![]() | CVE-2025-47169 Microsoft Word Remote Code Execution Vulnerability | CVSS3: 7.8 | 0% Низкий | 9 дней назад |
![]() | CVE-2025-47168 Microsoft Word Remote Code Execution Vulnerability | CVSS3: 7.8 | 0% Низкий | 9 дней назад |
![]() | CVE-2025-47167 Microsoft Office Remote Code Execution Vulnerability | CVSS3: 8.4 | 0% Низкий | 9 дней назад |
![]() | CVE-2025-47166 Microsoft SharePoint Server Remote Code Execution Vulnerability | CVSS3: 8.8 | 1% Низкий | 9 дней назад |
![]() | CVE-2025-47165 Microsoft Excel Remote Code Execution Vulnerability | CVSS3: 7.8 | 0% Низкий | 9 дней назад |
![]() | CVE-2025-47164 Microsoft Office Remote Code Execution Vulnerability | CVSS3: 8.4 | 0% Низкий | 9 дней назад |
![]() | CVE-2025-47163 Microsoft SharePoint Server Remote Code Execution Vulnerability | CVSS3: 8.8 | 1% Низкий | 9 дней назад |
Уязвимостей на страницу