Количество 17 915
Количество 17 915
CVE-2025-53739
Microsoft Excel Remote Code Execution Vulnerability
CVE-2025-53738
Microsoft Word Remote Code Execution Vulnerability
CVE-2025-53737
Microsoft Excel Remote Code Execution Vulnerability
CVE-2025-53736
Microsoft Word Information Disclosure Vulnerability
CVE-2025-53735
Microsoft Excel Remote Code Execution Vulnerability
CVE-2025-53734
Microsoft Office Visio Remote Code Execution Vulnerability
CVE-2025-53733
Microsoft Word Remote Code Execution Vulnerability
CVE-2025-53732
Microsoft Office Remote Code Execution Vulnerability
CVE-2025-53731
Microsoft Office Remote Code Execution Vulnerability
CVE-2025-53730
Microsoft Office Visio Remote Code Execution Vulnerability
CVE-2025-5372
Libssh: incorrect return code handling in ssh_kdf() in libssh
CVE-2025-53729
Microsoft Azure File Sync Elevation of Privilege Vulnerability
CVE-2025-53728
Microsoft Dynamics 365 (On-Premises) Information Disclosure Vulnerability
CVE-2025-53727
Microsoft SQL Server Elevation of Privilege Vulnerability
CVE-2025-53726
Windows Push Notifications Apps Elevation of Privilege Vulnerability
CVE-2025-53725
Windows Push Notifications Apps Elevation of Privilege Vulnerability
CVE-2025-53724
Windows Push Notifications Apps Elevation of Privilege Vulnerability
CVE-2025-53723
Windows Hyper-V Elevation of Privilege Vulnerability
CVE-2025-53722
Windows Remote Desktop Services Denial of Service Vulnerability
CVE-2025-53721
Windows Connected Devices Platform Service Elevation of Privilege Vulnerability
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
|---|---|---|---|---|
CVE-2025-53739 Microsoft Excel Remote Code Execution Vulnerability | CVSS3: 7.8 | 0% Низкий | 21 день назад | |
CVE-2025-53738 Microsoft Word Remote Code Execution Vulnerability | CVSS3: 7.8 | 0% Низкий | 21 день назад | |
CVE-2025-53737 Microsoft Excel Remote Code Execution Vulnerability | CVSS3: 7.8 | 0% Низкий | 21 день назад | |
CVE-2025-53736 Microsoft Word Information Disclosure Vulnerability | CVSS3: 6.8 | 0% Низкий | 21 день назад | |
CVE-2025-53735 Microsoft Excel Remote Code Execution Vulnerability | CVSS3: 7.8 | 0% Низкий | 21 день назад | |
CVE-2025-53734 Microsoft Office Visio Remote Code Execution Vulnerability | CVSS3: 7.8 | 0% Низкий | 3 месяца назад | |
CVE-2025-53733 Microsoft Word Remote Code Execution Vulnerability | CVSS3: 8.4 | 0% Низкий | 3 месяца назад | |
CVE-2025-53732 Microsoft Office Remote Code Execution Vulnerability | CVSS3: 7.8 | 0% Низкий | 3 месяца назад | |
CVE-2025-53731 Microsoft Office Remote Code Execution Vulnerability | CVSS3: 8.4 | 0% Низкий | 3 месяца назад | |
CVE-2025-53730 Microsoft Office Visio Remote Code Execution Vulnerability | CVSS3: 7.8 | 0% Низкий | 3 месяца назад | |
CVE-2025-5372 Libssh: incorrect return code handling in ssh_kdf() in libssh | CVSS3: 5 | 0% Низкий | 4 месяца назад | |
CVE-2025-53729 Microsoft Azure File Sync Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | 3 месяца назад | |
CVE-2025-53728 Microsoft Dynamics 365 (On-Premises) Information Disclosure Vulnerability | CVSS3: 6.5 | 0% Низкий | 3 месяца назад | |
CVE-2025-53727 Microsoft SQL Server Elevation of Privilege Vulnerability | CVSS3: 8.8 | 0% Низкий | 3 месяца назад | |
CVE-2025-53726 Windows Push Notifications Apps Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | 3 месяца назад | |
CVE-2025-53725 Windows Push Notifications Apps Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | 3 месяца назад | |
CVE-2025-53724 Windows Push Notifications Apps Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | 3 месяца назад | |
CVE-2025-53723 Windows Hyper-V Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | 3 месяца назад | |
CVE-2025-53722 Windows Remote Desktop Services Denial of Service Vulnerability | CVSS3: 7.5 | 9% Низкий | 3 месяца назад | |
CVE-2025-53721 Windows Connected Devices Platform Service Elevation of Privilege Vulnerability | CVSS3: 7 | 0% Низкий | 3 месяца назад |
Уязвимостей на страницу