Количество 15 366
Количество 15 366

CVE-2025-29791
Microsoft Excel Remote Code Execution Vulnerability

CVE-2025-29786

CVE-2025-29768

CVE-2025-2953

CVE-2025-29481

CVE-2025-2784

CVE-2025-2783
Chromium: CVE-2025-2783 Incorrect handle provided in unspecified circumstances in Mojo on Windows

CVE-2025-27752
Microsoft Excel Remote Code Execution Vulnerability

CVE-2025-27751
Microsoft Excel Remote Code Execution Vulnerability

CVE-2025-27750
Microsoft Excel Remote Code Execution Vulnerability

CVE-2025-27749
Microsoft Office Remote Code Execution Vulnerability

CVE-2025-27748
Microsoft Office Remote Code Execution Vulnerability

CVE-2025-27747
Microsoft Word Remote Code Execution Vulnerability

CVE-2025-27746
Microsoft Office Remote Code Execution Vulnerability

CVE-2025-27745
Microsoft Office Remote Code Execution Vulnerability

CVE-2025-27744
Microsoft Office Elevation of Privilege Vulnerability

CVE-2025-27743
Microsoft System Center Elevation of Privilege Vulnerability

CVE-2025-27742
NTFS Information Disclosure Vulnerability

CVE-2025-27741
NTFS Elevation of Privilege Vulnerability

CVE-2025-27740
Active Directory Certificate Services Elevation of Privilege Vulnerability
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2025-29791 Microsoft Excel Remote Code Execution Vulnerability | CVSS3: 7.8 | 2% Низкий | 5 месяцев назад |
![]() | CVSS3: 7.5 | 0% Низкий | 5 месяцев назад | |
![]() | CVSS3: 4.4 | 0% Низкий | 5 месяцев назад | |
![]() | CVSS3: 5.5 | 0% Низкий | 3 месяца назад | |
![]() | CVSS3: 6.2 | 0% Низкий | 4 месяца назад | |
![]() | CVSS3: 7 | 2% Низкий | 4 месяца назад | |
![]() | CVE-2025-2783 Chromium: CVE-2025-2783 Incorrect handle provided in unspecified circumstances in Mojo on Windows | 20% Средний | 5 месяцев назад | |
![]() | CVE-2025-27752 Microsoft Excel Remote Code Execution Vulnerability | CVSS3: 7.8 | 1% Низкий | 5 месяцев назад |
![]() | CVE-2025-27751 Microsoft Excel Remote Code Execution Vulnerability | CVSS3: 7.8 | 1% Низкий | 5 месяцев назад |
![]() | CVE-2025-27750 Microsoft Excel Remote Code Execution Vulnerability | CVSS3: 7.8 | 0% Низкий | 5 месяцев назад |
![]() | CVE-2025-27749 Microsoft Office Remote Code Execution Vulnerability | CVSS3: 7.8 | 1% Низкий | 5 месяцев назад |
![]() | CVE-2025-27748 Microsoft Office Remote Code Execution Vulnerability | CVSS3: 7.8 | 1% Низкий | 5 месяцев назад |
![]() | CVE-2025-27747 Microsoft Word Remote Code Execution Vulnerability | CVSS3: 7.8 | 0% Низкий | 5 месяцев назад |
![]() | CVE-2025-27746 Microsoft Office Remote Code Execution Vulnerability | CVSS3: 7.8 | 0% Низкий | 5 месяцев назад |
![]() | CVE-2025-27745 Microsoft Office Remote Code Execution Vulnerability | CVSS3: 7.8 | 1% Низкий | 5 месяцев назад |
![]() | CVE-2025-27744 Microsoft Office Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | 5 месяцев назад |
![]() | CVE-2025-27743 Microsoft System Center Elevation of Privilege Vulnerability | 0% Низкий | 5 месяцев назад | |
![]() | CVE-2025-27742 NTFS Information Disclosure Vulnerability | CVSS3: 5.5 | 0% Низкий | 5 месяцев назад |
![]() | CVE-2025-27741 NTFS Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | 5 месяцев назад |
![]() | CVE-2025-27740 Active Directory Certificate Services Elevation of Privilege Vulnerability | CVSS3: 8.8 | 1% Низкий | 5 месяцев назад |
Уязвимостей на страницу