Количество 17 915
Количество 17 915
CVE-2025-53781
Azure Virtual Machines Information Disclosure Vulnerability
CVE-2025-53779
Windows Kerberos Elevation of Privilege Vulnerability
CVE-2025-53778
Windows NTLM Elevation of Privilege Vulnerability
CVE-2025-53774
Microsoft 365 Copilot BizChat Information Disclosure Vulnerability
CVE-2025-53773
GitHub Copilot and Visual Studio Remote Code Execution Vulnerability
CVE-2025-53772
Web Deploy Remote Code Execution Vulnerability
CVE-2025-53771
Microsoft SharePoint Server Spoofing Vulnerability
CVE-2025-53770
Microsoft SharePoint Server Remote Code Execution Vulnerability
CVE-2025-53769
Windows Security App Spoofing Vulnerability
CVE-2025-53768
Xbox IStorageService Elevation of Privilege Vulnerability
CVE-2025-53767
Azure OpenAI Elevation of Privilege Vulnerability
CVE-2025-53766
GDI+ Remote Code Execution Vulnerability
CVE-2025-53765
Azure Stack Hub Information Disclosure Vulnerability
CVE-2025-53763
Azure Databricks Elevation of Privilege Vulnerability
CVE-2025-53762
Microsoft Purview Elevation of Privilege Vulnerability
CVE-2025-53761
Microsoft PowerPoint Remote Code Execution Vulnerability
CVE-2025-53760
Microsoft SharePoint Elevation of Privilege Vulnerability
CVE-2025-53759
Microsoft Excel Remote Code Execution Vulnerability
CVE-2025-53741
Microsoft Excel Remote Code Execution Vulnerability
CVE-2025-53740
Microsoft Office Remote Code Execution Vulnerability
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
|---|---|---|---|---|
CVE-2025-53781 Azure Virtual Machines Information Disclosure Vulnerability | 0% Низкий | 3 месяца назад | ||
CVE-2025-53779 Windows Kerberos Elevation of Privilege Vulnerability | CVSS3: 7.2 | 0% Низкий | 3 месяца назад | |
CVE-2025-53778 Windows NTLM Elevation of Privilege Vulnerability | CVSS3: 8.8 | 0% Низкий | 3 месяца назад | |
CVE-2025-53774 Microsoft 365 Copilot BizChat Information Disclosure Vulnerability | 0% Низкий | 3 месяца назад | ||
CVE-2025-53773 GitHub Copilot and Visual Studio Remote Code Execution Vulnerability | CVSS3: 7.8 | 1% Низкий | 3 месяца назад | |
CVE-2025-53772 Web Deploy Remote Code Execution Vulnerability | CVSS3: 8.8 | 2% Низкий | 3 месяца назад | |
CVE-2025-53771 Microsoft SharePoint Server Spoofing Vulnerability | CVSS3: 6.5 | 38% Средний | 4 месяца назад | |
CVE-2025-53770 Microsoft SharePoint Server Remote Code Execution Vulnerability | CVSS3: 9.8 | 87% Высокий | 4 месяца назад | |
CVE-2025-53769 Windows Security App Spoofing Vulnerability | 0% Низкий | 3 месяца назад | ||
CVE-2025-53768 Xbox IStorageService Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | 23 дня назад | |
CVE-2025-53767 Azure OpenAI Elevation of Privilege Vulnerability | 0% Низкий | 3 месяца назад | ||
CVE-2025-53766 GDI+ Remote Code Execution Vulnerability | CVSS3: 9.8 | 0% Низкий | 3 месяца назад | |
CVE-2025-53765 Azure Stack Hub Information Disclosure Vulnerability | CVSS3: 4.4 | 0% Низкий | 3 месяца назад | |
CVE-2025-53763 Azure Databricks Elevation of Privilege Vulnerability | 0% Низкий | 3 месяца назад | ||
CVE-2025-53762 Microsoft Purview Elevation of Privilege Vulnerability | 0% Низкий | 4 месяца назад | ||
CVE-2025-53761 Microsoft PowerPoint Remote Code Execution Vulnerability | CVSS3: 7.8 | 0% Низкий | 3 месяца назад | |
CVE-2025-53760 Microsoft SharePoint Elevation of Privilege Vulnerability | CVSS3: 7.1 | 0% Низкий | 3 месяца назад | |
CVE-2025-53759 Microsoft Excel Remote Code Execution Vulnerability | CVSS3: 7.8 | 0% Низкий | 3 месяца назад | |
CVE-2025-53741 Microsoft Excel Remote Code Execution Vulnerability | CVSS3: 7.8 | 0% Низкий | 3 месяца назад | |
CVE-2025-53740 Microsoft Office Remote Code Execution Vulnerability | CVSS3: 8.4 | 0% Низкий | 3 месяца назад |
Уязвимостей на страницу