產品CVE ID CVE標題嚴重性Azure -網絡 cve-2025-2025-54914 href=“ https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-55316″ target=“ _ black”> cve-2025-55316 href=”https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55244″ target=”_blank”>CVE-2025-55244 Azure Bot Service Elevation of Privilege Vulnerability Critical Azure Entra cve-2025-55241 azure to promileile for vulile fulnerability of promile fulnerability of promina href=”https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-49692″ target=”_blank”>CVE-2025-49692 Azure Connected Machine Agent Elevation of Privilege Vulnerability Important Capability Access Management Service (camsvc) cve-2025-54108 能力訪問管理服務(CAMSSVC)的能力訪問服務(CAMSVC)特權漏洞的高度 href=”https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55238″ target=”_blank”>CVE-2025-55238 Dynamics 365 FastTrack Implementation Assets Information Disclosure Vulnerability Critical Graphics Kernel cve-2025-55236 href=“ https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-55223″ target=“ _ black”> cve-2025-552223 directx directx圖形圖形孔的高度 href=”https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55226″ target=”_blank”>CVE-2025-55226 Graphics Kernel Remote Code Execution Vulnerability Critical Microsoft AutoUpdate (MAU) CVE-2025-55317 Microsoft AutoUpdate (MAU) Elevation of Privilege Vulnerability Important Microsoft Brokering File System cve-2025-54105 Microsoft Brokoker Brokering Brokering Frokering Frokering File File Fire to profile topreile topreile topreile vorile vorile vorile colverability wifeiles tocemable of microsoft Edge(Chromium Edge Edge(Chromium Lasic Iped)) cve-2025-9866 href=“ https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-9867″ target=“ _ black”> cve-2025-9867 href=“ https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-53791″ target=“ _ black”> cve-2025-53791 microsoft Edge(基於Chromium)的安全特徵旁路弱點基於Microsoft Edge(Chromiumium Microsoft Edge) href=“ https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-9864″ target=“ _ black”> cve-2025-9864 Chromium:CVE-2025-9864在V8不知道的Microsoft(Chromium Edge)中使用後, href=“ https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-9865″ target=“ _ black”> cve-2025-9865 鉻href=“ https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-53807″ target=“ _ black”> cve-2025-53807 href=“ https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-53800″ target=“ _ black”> cve-2025-53800 windows圖形圖形組件的特權脆弱性易於 crigical strong cve-2025-55232 Microsoft高性能計算(HPC)遠程代碼執行MICROSOFTICT MICROFTABICY重要的Microstoft cve-2025-54910 Microsoft Microsoft Office遠程代碼執行漏洞href=“ https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-55243″ target=“ _ brank”> cve-2025-55243 microsoft Officeplus spofus spofus spoful href=“ https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-54906″ target=“ _ brank”> cve-2025-54906 Microsoft Office遠程代碼遠程代碼執行href=“ https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-54902″ target=“ _ black”> cve-2025-54902 microsoft Excel Excel Excel Excel Excel Excel遠程代碼執行href=“ https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-54899″ target=“ _ black”> cve-2025-54899 microsoft Excel Excel Excel Excel Excel Excel遠程代碼脆弱的Microsoft Office Excel Excel Excel excel Excel excel excel excel cve-2025-54904 Microsoft Excel Excel Excel Excel Excel Excel Excel Excel Excel Excel遠程代碼執行href=“ https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-54903″ target=“ _ black”> cve-2025-54903 microsoft Excel Excel Excel Excel Excel Excel Excel遠程代碼執行href=“ https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-54898″ target=“ _ black”> cve-2025-54898 microsoft Excel Excel Excel Excel Excel Excel遠程代碼執行href=“ https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-54896″ target=“ _ black”> cve-2025-54896 microsoft Excel Excel Excel Excel Excel Excel Excel遠程代碼執行href=“ https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-54900″ target=“ _ brank”> cve-2025-54900 Microsoft Excel Excel Excel Excel Excel Excel Excel遠程代碼執行href=“ https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-54901″ target=“ _ black”> cve-2025-54901 Microsoft Excel Excel信息披露脆弱的Microsoft Office Potterpoint cve-2025-54908 microsoft microsoft href=“ https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-54897″ target=“ _ black”> cve-2025-54897 microsoft SharePoint SharePoint SharePoint遠程代碼遠程代碼脆弱的MicroSoft Office Office corvelability velsial Microsoft witter Microsoft commits Microsoft comestig Microsoft Excialsion vulsion Microsoft co. href=“ https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-54907″ target=“ _ brank”> cve-2025-54907 microsoft Office visio遠程代碼遠程代碼脆弱的Microsoft Office Word cve-2025-54905 microsoft Word信息披露脆弱性重要Microsoft Word Informantial重要的Microsoft虛擬硬盤 cve-2025-54112 microsoft microsoft虛擬硬盤高度的脆弱角色: href=“ https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-54092″ target=“ _ black”> cve-2025-54092 href=“ https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-54091″ target=“ _ black”> cve-2025-54091 href=“ https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-54115″ target=“ _ black”> cve-2025-54115 href=“ https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-54098″ target=“ _ black”> cve-2025-54098 href=“ https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-47997″ target=“ _ black”> cve-2025-47997 microsoft SQL Server SQL Server Servose Sql Server信息披露脆弱的SQL Serverability viles SQL Server cve-2025-55227 Microsoft SQL SQL SQL SER href=“ https://msrc.microsoft.com/update-guide/vulnerability/cve-2024-21907″ target=“ _ black”> cve-2024-21907 vulncheck:cve-2024-21907 axtrany for wintly winder.nefortial in newTonsoft in newTonsoft in newTonsoft in newTofformant in newtsoff href=“ https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-54099″ target=“ _ black”> cve-2025-54099 href=“ https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-54911″ target=“ _ black”> cve-2025-54911 href=“ https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-54912″ target=“ _ black”> cve-2025-54912 href=“ https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-53802″ target=“ _ black”> cve-2025-53802 href=“ https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-54102″ target=“ _ black”> cve-2025-54102 Windows Connected設備平台平台服務高度易用的Winders Conlucted Winders Conlutection connected Winders Conlutection conlutections conlutections conluted windows conluted conlutection connected設備平台服務 cve-2025-54114 Windows Connected設備平台服務(CDPSVC) href=“ https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-53810″ target=“ _ black”> cve-2025-53810 href=“ https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-53808″ target=“ _ black”> cve-2025-53808 href=“ https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-54094″ target=“ _ black”> cve-2025-54094 href=“ https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-54915″ target=“ _ black”> cve-2025-54915 href=“ https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-54109″ target=“ _ black”> cve-2025-54109 href=“ https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-54104″ target=“ _ black”> cve-2025-54104 Windows Defender Fireder firile firile firege fireile firile firege versege ulneability of Promilege vernebality of Pressige verse vints dwm cve-2025-53801 Microsoft DWM DWM DWM DWM DWM DWM DWM DWM核心庫庫的特權漏洞重要的Windows Importaign Windows Importaime Importake Importage timporta href=“ https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-53799″ target=“ _ black”> cve-2025-53799 href=“ https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-53805″ target=“ _ black”> cve-2025-53805 href=“ https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-53803″ target=“ _ black”> cve-2025-53803 href=“ https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-53804″ target=“ _ black”> cve-2025-53804 href=“ https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-54110″ target=“ _ black”> cve-2025-54110 Windows Windows Kernel的特權脆弱的Windows Kernel cve-2025-54894 當地安全授權的弱點弱點弱點弱點 href=“ https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-53809″ targe href=“ https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-54103″ target=“ _ brank”> cve-2025-54103 Windows Management服務範圍href=“ https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-54107″ target=“ _ black”> cve-2025-54107 mapurltozone Security yeform in href=”https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-54917″ target=”_blank”>CVE-2025-54917 MapUrlToZone Security Feature Bypass Vulnerability Important Windows MultiPoint Services cve-2025-54116 Windows Windows Windows多點服務的特權脆弱性Windows NTFS NTFS NTFS cve-2025-54916 href=“ https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-54918″ target=“ _ black”> cve-2025-54918 href=“ https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-49734″ target=“ _ black”> cve-2025-49734 href=“ https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-54095″ target=“ _ black”> cve-2025-54095 Windows路由和遠程訪問服務(RRAS)信息揭示重要的Windows and遠程路由服務(RRAS) href=“ https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-54096″ target=“ _ black”> cve-2025-54096 Windows路由和遠程訪問服務(RRAS)信息公開漏洞公開漏洞的Windows and Relectabilitable Winders croment and Remote contect and Remote訪問(A) href=“ https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-53797″ target=“ _ black”> cve-2025-53797 Windows路由和遠程訪問服務(RRAS)信息公開漏洞的信息披露重要的Windows和遠程訪問(RRAS)
Categories: IT Info