Количество 17 919
Количество 17 919
CVE-2025-47167
Microsoft Office Remote Code Execution Vulnerability
CVE-2025-47166
Microsoft SharePoint Server Remote Code Execution Vulnerability
CVE-2025-47165
Microsoft Excel Remote Code Execution Vulnerability
CVE-2025-47164
Microsoft Office Remote Code Execution Vulnerability
CVE-2025-47163
Microsoft SharePoint Server Remote Code Execution Vulnerability
CVE-2025-47162
Microsoft Office Remote Code Execution Vulnerability
CVE-2025-47161
Microsoft Defender for Endpoint Elevation of Privilege Vulnerability
CVE-2025-47160
Windows Shortcut Files Security Feature Bypass Vulnerability
CVE-2025-47159
Windows Virtualization-Based Security (VBS) Elevation of Privilege Vulnerability
CVE-2025-47158
Azure DevOps Server Elevation of Privilege Vulnerability
CVE-2025-46836
net-tools Stack-based Buffer Overflow vulnerability
CVE-2025-46835
GitHub: CVE-2025-46835 Git File Overwrite Vulnerability
CVE-2025-46819
Redis is vulnerable to DoS via specially crafted LUA scripts
CVE-2025-46818
Redis: Authenticated users can execute LUA scripts as a different user
CVE-2025-46817
Lua library commands may lead to integer overflow and potential RCE
CVE-2025-4674
Unexpected command execution in untrusted VCS repositories in cmd/go
CVE-2025-4673
Sensitive headers not cleared on cross-origin redirect in net/http
CVE-2025-46712
Erlang/OTP SSH Has Strict KEX Violations
CVE-2025-4664
Chromium: CVE-2025-4664 Insufficient policy enforcement in Loader
CVE-2025-46569
OPA server Data API HTTP path injection of Rego
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
|---|---|---|---|---|
CVE-2025-47167 Microsoft Office Remote Code Execution Vulnerability | CVSS3: 8.4 | 0% Низкий | 5 месяцев назад | |
CVE-2025-47166 Microsoft SharePoint Server Remote Code Execution Vulnerability | CVSS3: 8.8 | 2% Низкий | 5 месяцев назад | |
CVE-2025-47165 Microsoft Excel Remote Code Execution Vulnerability | CVSS3: 7.8 | 0% Низкий | 5 месяцев назад | |
CVE-2025-47164 Microsoft Office Remote Code Execution Vulnerability | CVSS3: 8.4 | 0% Низкий | 5 месяцев назад | |
CVE-2025-47163 Microsoft SharePoint Server Remote Code Execution Vulnerability | CVSS3: 8.8 | 2% Низкий | 5 месяцев назад | |
CVE-2025-47162 Microsoft Office Remote Code Execution Vulnerability | CVSS3: 8.4 | 0% Низкий | 5 месяцев назад | |
CVE-2025-47161 Microsoft Defender for Endpoint Elevation of Privilege Vulnerability | CVSS3: 7.8 | 1% Низкий | 6 месяцев назад | |
CVE-2025-47160 Windows Shortcut Files Security Feature Bypass Vulnerability | CVSS3: 5.4 | 0% Низкий | 5 месяцев назад | |
CVE-2025-47159 Windows Virtualization-Based Security (VBS) Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | 4 месяца назад | |
CVE-2025-47158 Azure DevOps Server Elevation of Privilege Vulnerability | 0% Низкий | 4 месяца назад | ||
CVE-2025-46836 net-tools Stack-based Buffer Overflow vulnerability | CVSS3: 6.6 | 0% Низкий | 4 месяца назад | |
CVE-2025-46835 GitHub: CVE-2025-46835 Git File Overwrite Vulnerability | 0% Низкий | 4 месяца назад | ||
CVE-2025-46819 Redis is vulnerable to DoS via specially crafted LUA scripts | CVSS3: 6.3 | 7% Низкий | около 1 месяца назад | |
CVE-2025-46818 Redis: Authenticated users can execute LUA scripts as a different user | CVSS3: 6 | 4% Низкий | около 1 месяца назад | |
CVE-2025-46817 Lua library commands may lead to integer overflow and potential RCE | CVSS3: 7 | 32% Средний | около 1 месяца назад | |
CVE-2025-4674 Unexpected command execution in untrusted VCS repositories in cmd/go | CVSS3: 8.6 | 0% Низкий | 2 месяца назад | |
CVE-2025-4673 Sensitive headers not cleared on cross-origin redirect in net/http | CVSS3: 6.8 | 0% Низкий | 4 месяца назад | |
CVE-2025-46712 Erlang/OTP SSH Has Strict KEX Violations | CVSS3: 3.7 | 0% Низкий | 4 месяца назад | |
CVE-2025-4664 Chromium: CVE-2025-4664 Insufficient policy enforcement in Loader | 0% Низкий | 6 месяцев назад | ||
CVE-2025-46569 OPA server Data API HTTP path injection of Rego | 0% Низкий | 4 месяца назад |
Уязвимостей на страницу