Количество 15 360
Количество 15 360

CVE-2025-47175
Microsoft PowerPoint Remote Code Execution Vulnerability

CVE-2025-47174
Microsoft Excel Remote Code Execution Vulnerability

CVE-2025-47173
Microsoft Office Remote Code Execution Vulnerability

CVE-2025-47172
Microsoft SharePoint Server Remote Code Execution Vulnerability

CVE-2025-47171
Microsoft Outlook Remote Code Execution Vulnerability

CVE-2025-47170
Microsoft Word Remote Code Execution Vulnerability

CVE-2025-47169
Microsoft Word Remote Code Execution Vulnerability

CVE-2025-47168
Microsoft Word Remote Code Execution Vulnerability

CVE-2025-47167
Microsoft Office Remote Code Execution Vulnerability

CVE-2025-47166
Microsoft SharePoint Server Remote Code Execution Vulnerability

CVE-2025-47165
Microsoft Excel Remote Code Execution Vulnerability

CVE-2025-47164
Microsoft Office Remote Code Execution Vulnerability

CVE-2025-47163
Microsoft SharePoint Server Remote Code Execution Vulnerability

CVE-2025-47162
Microsoft Office Remote Code Execution Vulnerability

CVE-2025-47161
Microsoft Defender for Endpoint Elevation of Privilege Vulnerability

CVE-2025-47160
Windows Shortcut Files Security Feature Bypass Vulnerability

CVE-2025-47159
Windows Virtualization-Based Security (VBS) Elevation of Privilege Vulnerability

CVE-2025-47158
Azure DevOps Server Elevation of Privilege Vulnerability

CVE-2025-46836

CVE-2025-46835
MITRE: CVE-2025-46835 Git File Overwrite Vulnerability
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2025-47175 Microsoft PowerPoint Remote Code Execution Vulnerability | CVSS3: 7.8 | 1% Низкий | 2 месяца назад |
![]() | CVE-2025-47174 Microsoft Excel Remote Code Execution Vulnerability | CVSS3: 7.8 | 0% Низкий | 2 месяца назад |
![]() | CVE-2025-47173 Microsoft Office Remote Code Execution Vulnerability | CVSS3: 7.8 | 0% Низкий | 2 месяца назад |
![]() | CVE-2025-47172 Microsoft SharePoint Server Remote Code Execution Vulnerability | CVSS3: 8.8 | 0% Низкий | 2 месяца назад |
![]() | CVE-2025-47171 Microsoft Outlook Remote Code Execution Vulnerability | CVSS3: 6.7 | 2% Низкий | 2 месяца назад |
![]() | CVE-2025-47170 Microsoft Word Remote Code Execution Vulnerability | CVSS3: 7.8 | 0% Низкий | 2 месяца назад |
![]() | CVE-2025-47169 Microsoft Word Remote Code Execution Vulnerability | CVSS3: 7.8 | 0% Низкий | 2 месяца назад |
![]() | CVE-2025-47168 Microsoft Word Remote Code Execution Vulnerability | CVSS3: 7.8 | 0% Низкий | 2 месяца назад |
![]() | CVE-2025-47167 Microsoft Office Remote Code Execution Vulnerability | CVSS3: 8.4 | 0% Низкий | 2 месяца назад |
![]() | CVE-2025-47166 Microsoft SharePoint Server Remote Code Execution Vulnerability | CVSS3: 8.8 | 3% Низкий | 2 месяца назад |
![]() | CVE-2025-47165 Microsoft Excel Remote Code Execution Vulnerability | CVSS3: 7.8 | 0% Низкий | 2 месяца назад |
![]() | CVE-2025-47164 Microsoft Office Remote Code Execution Vulnerability | CVSS3: 8.4 | 0% Низкий | 2 месяца назад |
![]() | CVE-2025-47163 Microsoft SharePoint Server Remote Code Execution Vulnerability | CVSS3: 8.8 | 2% Низкий | 2 месяца назад |
![]() | CVE-2025-47162 Microsoft Office Remote Code Execution Vulnerability | CVSS3: 8.4 | 0% Низкий | 2 месяца назад |
![]() | CVE-2025-47161 Microsoft Defender for Endpoint Elevation of Privilege Vulnerability | CVSS3: 7.8 | 1% Низкий | 3 месяца назад |
![]() | CVE-2025-47160 Windows Shortcut Files Security Feature Bypass Vulnerability | CVSS3: 5.4 | 0% Низкий | 2 месяца назад |
![]() | CVE-2025-47159 Windows Virtualization-Based Security (VBS) Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | около 1 месяца назад |
![]() | CVE-2025-47158 Azure DevOps Server Elevation of Privilege Vulnerability | 0% Низкий | около 1 месяца назад | |
![]() | CVSS3: 6.6 | 0% Низкий | около 1 месяца назад | |
![]() | CVE-2025-46835 MITRE: CVE-2025-46835 Git File Overwrite Vulnerability | 0% Низкий | около 1 месяца назад |
Уязвимостей на страницу