|
|
|
|
|
|
|
Microsoft Windows Standards-Based Storage Management Service 资源管理错误漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21174
|
|
Microsoft Local Security Authority Server 安全漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21191
|
|
Microsoft Windows Update Stack 后置链接漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21204
|
|
Microsoft Windows Telephony Server 安全漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21205
|
|
Microsoft Windows Telephony Server 安全漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21221
|
|
Microsoft Windows Telephony Server 安全漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21222
|
|
Microsoft DWM Core Library 输入验证错误漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-24058
|
|
Microsoft DWM Core Library 输入验证错误漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-24060
|
|
Microsoft DWM Core Library 输入验证错误漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-24062
|
|
Microsoft DWM Core Library 输入验证错误漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-24073
|
|
Microsoft DWM Core Library 输入验证错误漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-24074
|
|
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26628
|
|
Microsoft Windows USB Print Driver 安全漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26639
|
|
Microsoft Windows Digital Media 资源管理错误漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26640
|
|
Microsoft Windows Cryptographic Services 资源管理错误漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26641
|
|
Microsoft Office 输入验证错误漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26642
|
|
Microsoft Windows Kerberos 输入验证错误漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26647
|
|
Microsoft Windows Kernel 安全漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26648
|
|
Microsoft Windows Secure Channel 资源管理错误漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26649
|
|
Microsoft Windows Standards-Based Storage Management Service 资源管理错误漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26652
|
|
Microsoft Lightweight Directory Access Protocol(LDAP) 资源管理错误漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26663
|
|
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26665
|
|
Microsoft Windows Media Foundation 安全漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26666
|
|
Microsoft Windows Routing and Remote Access Service 安全漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26668
|
|
Microsoft Windows Routing and Remote Access Service 缓冲区错误漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26669
|
|
Microsoft Lightweight Directory Access Protocol(LDAP) 资源管理错误漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26670
|
|
Microsoft Windows Remote Desktop Services 安全漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26671
|
|
Microsoft Lightweight Directory Access Protocol(LDAP) 资源管理错误漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26673
|
|
Microsoft Windows Media Foundation 安全漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26674
|
|
Microsoft Windows Subsystem for Linux(WSL) 缓冲区错误漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26675
|
|
Microsoft Windows Defender Application Control(WDAC) 访问控制错误漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26678
|
|
Microsoft Windows 资源管理错误漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26679
|
|
Microsoft Windows Standards-Based Storage Management Service 资源管理错误漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26680
|
|
Microsoft ASP.NET Core 安全漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26682
|
|
Microsoft Windows TCP/IP 安全漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26686
|
|
Microsoft Win32k 资源管理错误漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26687
|
|
Microsoft Manage Virtual Hard Disks 安全漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26688
|
|
Microsoft Windows Digital Media 资源管理错误漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27467
|
|
Microsoft Lightweight Directory Access Protocol(LDAP) 资源管理错误漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27469
|
|
Microsoft Windows Standards-Based Storage Management Service 资源管理错误漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27470
|
|
Microsoft HTTP.sys 资源管理错误漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27473
|
|
Microsoft Windows Update Stack 安全漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27475
|
|
Microsoft Windows Digital Media 资源管理错误漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27476
|
|
Microsoft Windows Telephony Server 安全漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27477
|
|
Microsoft Local Security Authority Server 安全漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27478
|
|
Microsoft Windows Kerberos 安全漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27479
|
|
Microsoft Windows Remote Desktop Gateway(RD Gateway) 资源管理错误漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27480
|
|
Microsoft Windows Telephony Server 安全漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27481
|
|
Microsoft Windows Remote Desktop Gateway(RD Gateway) 安全漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27482
|
|
Microsoft Windows NTFS 缓冲区错误漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27483
|
|
Microsoft Windows UPnP 安全漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27484
|
|
Microsoft Windows Standards-Based Storage Management Service 资源管理错误漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27485
|
|
Microsoft Windows Standards-Based Storage Management Service 资源管理错误漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27486
|
|
Microsoft Remote Desktop Client 安全漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27487
|
|
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27489
|
|
Microsoft Windows Bluetooth Service 安全漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27490
|
|
Microsoft Hyper-V 资源管理错误漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27491
|
|
Microsoft Windows Secure Channel 资源管理错误漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27492
|
|
Microsoft Windows Installer 后置链接漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27727
|
|
Microsoft Windows Kernel Mode Drivers 缓冲区错误漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27728
|
|
Microsoft Windows Shell 资源管理错误漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27729
|
|
Microsoft Windows Digital Media 资源管理错误漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27730
|
|
Microsoft OpenSSH 输入验证错误漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27731
|
|
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27732
|
|
Microsoft Windows NTFS 缓冲区错误漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27733
|
|
Microsoft Windows 输入验证错误漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27737
|
|
Microsoft Windows Kernel 安全漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27739
|
|
Microsoft Active Directory Certificate Services 安全漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27740
|
|
Microsoft Windows NTFS 缓冲区错误漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27741
|
|
Microsoft System Center Operations Manager 代码问题漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27743
|
|
Microsoft Office 访问控制错误漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27744
|
|
Microsoft Office 资源管理错误漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27745
|
|
Microsoft Office 资源管理错误漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27746
|
|
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27747
|
|
Microsoft Office 资源管理错误漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27748
|
|
Microsoft Office 资源管理错误漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27749
|
|
Microsoft Office 资源管理错误漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27750
|
|
Microsoft Office 资源管理错误漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27751
|
|
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27752
|
|
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29791
|
|
Microsoft Office 资源管理错误漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29792
|
|
Microsoft Office Sharepoint Server 代码问题漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29793
|
|
Microsoft SharePoint 授权问题漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29794
|
|
Microsoft AutoUpdate for Mac 安全漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29800
|
|
Microsoft AutoUpdate for Mac 安全漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29801
|
|
Microsoft Visual Studio 代码问题漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29802
|
|
Microsoft Visual Studio 安全漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29803
|
|
Microsoft Visual Studio 访问控制错误漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29804
|
|
Microsoft Outlook for Android 信息泄露漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29805
|
|
Microsoft Windows Kerberos 安全漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29809
|
|
Microsoft Active Directory Domain Services 访问控制错误漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29810
|
|
Microsoft Windows Mobile Broadband Driver 安全漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29811
|
|
Microsoft Windows Kernel 安全漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29812
|
|
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29816
|
|
Microsoft Office 资源管理错误漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29820
|
|
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29822
|
|
Microsoft Office 资源管理错误漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29823
|
|
Microsoft Windows Common Log File System Driver 资源管理错误漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29824
|
|
Microsoft Visual Studio Code 安全漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-20570
|
|
Microsoft Windows NTFS 访问控制错误漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21197
|
|
Microsoft Windows Routing and Remote Access Service 安全漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21203
|
|
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-25002
|
|
Microsoft Windows Hello 安全漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26635
|
|
Microsoft Windows BitLocker 安全漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26637
|
|
Microsoft Windows Hello 安全漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26644
|
|
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26651
|
|
Microsoft Windows Routing and Remote Access Service 安全漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26664
|
|
Microsoft Windows Routing and Remote Access Service 信息泄露漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26667
|
|
Microsoft Windows Routing and Remote Access Service 安全漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26672
|
|
Microsoft Windows Routing and Remote Access Service 安全漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26676
|
|
Microsoft Win32k 资源管理错误漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26681
|
|
Microsoft Streaming Service 安全漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27471
|
|
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27472
|
|
Microsoft Windows Routing and Remote Access Service 安全漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27474
|
|
Microsoft Windows Virtualization-Based Security Enclave 数据伪造问题漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27735
|
|
Microsoft Windows Power Dependency Coordinator 信息泄露漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27736
|
|
Microsoft Windows Resilient File System(ReFS) 访问控制错误漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27738
|
|
Microsoft Windows NTFS 缓冲区错误漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27742
|
|
Microsoft Windows Cryptographic Services 安全漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29808
|
|
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29819
|
|
Microsoft Dynamics Business Central 输入验证错误漏洞
|
|
|
|
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29821
|
评论 (0)