Затронутый компонент |
Идентификатор CVE |
Наименование CVE |
Степень риска |
Active Directory Domain Services |
CVE-2025-21351 |
Windows Active Directory Domain Services API Denial of Service Vulnerability |
Важная |
Azure Network Watcher |
CVE-2025-21188 |
Azure Network Watcher VM Extension Elevation of Privilege Vulnerability |
Важная |
Microsoft AutoUpdate (MAU) |
CVE-2025-24036 |
Microsoft AutoUpdate (MAU) Elevation of Privilege Vulnerability |
Важная |
Microsoft Digest Authentication |
CVE-2025-21368 |
Microsoft Digest Authentication Remote Code Execution Vulnerability |
Важная |
Microsoft Digest Authentication |
CVE-2025-21369 |
Microsoft Digest Authentication Remote Code Execution Vulnerability |
Важная |
Microsoft Dynamics 365 Sales |
CVE-2025-21177 |
Microsoft Dynamics 365 Sales Elevation of Privilege Vulnerability |
Критическая |
Microsoft Edge (Chromium-based) |
CVE-2025-21267 |
Microsoft Edge (Chromium-based) Spoofing Vulnerability |
Низкая |
Microsoft Edge (Chromium-based) |
CVE-2025-21279 |
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability |
Важная |
Microsoft Edge (Chromium-based) |
CVE-2025-21342 |
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability |
Важная |
Microsoft Edge (Chromium-based) |
CVE-2025-0445 |
Chromium: CVE-2025-0445 Use after free in V8 |
Неизвестно |
Microsoft Edge (Chromium-based) |
CVE-2025-0451 |
Chromium: CVE-2025-0451 Inappropriate implementation in Extensions API |
Неизвестно |
Microsoft Edge (Chromium-based) |
CVE-2025-0444 |
Chromium: CVE-2025-0444 Use after free in Skia |
Неизвестно |
Microsoft Edge (Chromium-based) |
CVE-2025-21283 |
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability |
Важная |
Microsoft Edge (Chromium-based) |
CVE-2025-21404 |
Microsoft Edge (Chromium-based) Spoofing Vulnerability |
Низкая |
Microsoft Edge (Chromium-based) |
CVE-2025-21408 |
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability |
Важная |
Microsoft Edge for iOS and Android |
CVE-2025-21253 |
Microsoft Edge for IOS and Android Spoofing Vulnerability |
Средняя |
Microsoft High Performance Compute Pack (HPC) Linux Node Agent |
CVE-2025-21198 |
Microsoft High Performance Compute (HPC) Pack Remote Code Execution Vulnerability |
Важная |
Microsoft Office |
CVE-2025-21392 |
Microsoft Office Remote Code Execution Vulnerability |
Важная |
Microsoft Office |
CVE-2025-21397 |
Microsoft Office Remote Code Execution Vulnerability |
Важная |
Microsoft Office Excel |
CVE-2025-21381 |
Microsoft Excel Remote Code Execution Vulnerability |
Критическая |
Microsoft Office Excel |
CVE-2025-21394 |
Microsoft Excel Remote Code Execution Vulnerability |
Важная |
Microsoft Office Excel |
CVE-2025-21383 |
Microsoft Excel Information Disclosure Vulnerability |
Важная |
Microsoft Office Excel |
CVE-2025-21390 |
Microsoft Excel Remote Code Execution Vulnerability |
Важная |
Microsoft Office Excel |
CVE-2025-21386 |
Microsoft Excel Remote Code Execution Vulnerability |
Важная |
Microsoft Office Excel |
CVE-2025-21387 |
Microsoft Excel Remote Code Execution Vulnerability |
Важная |
Microsoft Office SharePoint |
CVE-2025-21400 |
Microsoft SharePoint Server Remote Code Execution Vulnerability |
Важная |
Microsoft PC Manager |
CVE-2025-21322 |
Microsoft PC Manager Elevation of Privilege Vulnerability |
Важная |
Microsoft Streaming Service |
CVE-2025-21375 |
Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability |
Важная |
Microsoft Surface |
CVE-2025-21194 |
Microsoft Surface Security Feature Bypass Vulnerability |
Важная |
Microsoft Windows |
CVE-2025-21337 |
Windows NTFS Elevation of Privilege Vulnerability |
Важная |
Open Source Software |
CVE-2023-32002 |
HackerOne: CVE-2023-32002 Node.js `Module._load()` policy Remote Code Execution Vulnerability |
Важная |
Outlook for Android |
CVE-2025-21259 |
Microsoft Outlook Spoofing Vulnerability |
Важная |
Visual Studio |
CVE-2025-21206 |
Visual Studio Installer Elevation of Privilege Vulnerability |
Важная |
Visual Studio Code |
CVE-2025-24039 |
Visual Studio Code Elevation of Privilege Vulnerability |
Важная |
Visual Studio Code |
CVE-2025-24042 |
Visual Studio Code JS Debug Extension Elevation of Privilege Vulnerability |
Важная |
Windows Ancillary Function Driver for WinSock |
CVE-2025-21418 |
Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability |
Важная |
Windows CoreMessaging |
CVE-2025-21358 |
Windows Core Messaging Elevation of Privileges Vulnerability |
Важная |
Windows CoreMessaging |
CVE-2025-21184 |
Windows Core Messaging Elevation of Privileges Vulnerability |
Важная |
Windows DHCP Client |
CVE-2025-21179 |
DHCP Client Service Denial of Service Vulnerability |
Важная |
Windows DHCP Server |
CVE-2025-21379 |
DHCP Client Service Remote Code Execution Vulnerability |
Критическая |
Windows Disk Cleanup Tool |
CVE-2025-21420 |
Windows Disk Cleanup Tool Elevation of Privilege Vulnerability |
Важная |
Windows DWM Core Library |
CVE-2025-21414 |
Windows Core Messaging Elevation of Privileges Vulnerability |
Важная |
Windows Installer |
CVE-2025-21373 |
Windows Installer Elevation of Privilege Vulnerability |
Важная |
Windows Internet Connection Sharing (ICS) |
CVE-2025-21216 |
Internet Connection Sharing (ICS) Denial of Service Vulnerability |
Важная |
Windows Internet Connection Sharing (ICS) |
CVE-2025-21212 |
Internet Connection Sharing (ICS) Denial of Service Vulnerability |
Важная |
Windows Internet Connection Sharing (ICS) |
CVE-2025-21352 |
Internet Connection Sharing (ICS) Denial of Service Vulnerability |
Важная |
Windows Internet Connection Sharing (ICS) |
CVE-2025-21254 |
Internet Connection Sharing (ICS) Denial of Service Vulnerability |
Важная |
Windows Kerberos |
CVE-2025-21350 |
Windows Kerberos Denial of Service Vulnerability |
Важная |
Windows Kernel |
CVE-2025-21359 |
Windows Kernel Security Feature Bypass Vulnerability |
Важная |
Windows LDAP - Lightweight Directory Access Protocol |
CVE-2025-21376 |
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability |
Критическая |
Windows Message Queuing |
CVE-2025-21181 |
Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability |
Важная |
Windows NTLM |
CVE-2025-21377 |
NTLM Hash Disclosure Spoofing Vulnerability |
Важная |
Windows Remote Desktop Services |
CVE-2025-21349 |
Windows Remote Desktop Configuration Service Tampering Vulnerability |
Важная |
Windows Resilient File System (ReFS) Deduplication Service |
CVE-2025-21183 |
Windows Resilient File System (ReFS) Deduplication Service Elevation of Privilege Vulnerability |
Важная |
Windows Resilient File System (ReFS) Deduplication Service |
CVE-2025-21182 |
Windows Resilient File System (ReFS) Deduplication Service Elevation of Privilege Vulnerability |
Важная |
Windows Routing and Remote Access Service (RRAS) |
CVE-2025-21410 |
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability |
Важная |
Windows Routing and Remote Access Service (RRAS) |
CVE-2025-21208 |
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability |
Важная |
Windows Setup Files Cleanup |
CVE-2025-21419 |
Windows Setup Files Cleanup Elevation of Privilege Vulnerability |
Важная |
Windows Storage |
CVE-2025-21391 |
Windows Storage Elevation of Privilege Vulnerability |
Важная |
Windows Telephony Server |
CVE-2025-21201 |
Windows Telephony Server Remote Code Execution Vulnerability |
Важная |
Windows Telephony Service |
CVE-2025-21407 |
Windows Telephony Service Remote Code Execution Vulnerability |
Важная |
Windows Telephony Service |
CVE-2025-21406 |
Windows Telephony Service Remote Code Execution Vulnerability |
Важная |
Windows Telephony Service |
CVE-2025-21200 |
Windows Telephony Service Remote Code Execution Vulnerability |
Важная |
Windows Telephony Service |
CVE-2025-21371 |
Windows Telephony Service Remote Code Execution Vulnerability |
Важная |
Windows Telephony Service |
CVE-2025-21190 |
Windows Telephony Service Remote Code Execution Vulnerability |
Важная |
Windows Update Stack |
CVE-2025-21347 |
Windows Deployment Services Denial of Service Vulnerability |
Важная |
Windows Win32 Kernel Subsystem |
CVE-2025-21367 |
Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability |
Важная |