Produk CVE ID CVE Judul Severity Azure-Jaringan azure leveling azure level netoreure azure networking levely azure level href=”https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-55316″target=”_ blank”> CVE-2025-55316 Azure ARC Elevation dari Privilege VURNERNEbility Penting Azure Layanan href=”https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55244″ target=”_blank”>CVE-2025-55244 Azure Bot Service Elevation of Privilege Vulnerability Critical Azure Entra CVE-2025-55241 Azure Entra Elevation of Privilege Vulnerability Critical Azure Windows Virtual Machine Agent CVE-2025-49692 Azure Connected Agent Elevation of Privilege VUSIRNIBEN PENTING MANAJEMEN KAPABILTY PENTING (CaMSVC) ELEVE AGEN MESIN AKURTASI AKURAN AKURMASI PENTING DARI KELEBIHAN PENTING (Azure) href=”https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-54108″target=”_ blank”> CVE-2025-54108 Layanan Manajemen Akses Kampanye (CAMSVC) Peningkatan Vullemabilitas Privilege Dinamik Penting Dinamika Penting 365 href=”https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-55238″target=”_ blank”> CVE-2025-55238 Dynamics 365 FastTrack Assets Disclosure Information Displosure Kuat Kuat href=”https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-55236″target=”_ blank”> CVE-2025-55236 Grafik Kernel Eksekusi Remote Execution Criting Grafik Kernel KERUSAN KERHITAS Grafik Kernel KERUSAN KERHITAS Grafik Kernel Kernel KERUSANKUTION KRIMIT> href=”https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-55223″target=”_ blank”> CVE-2025-55223 Grafik Directx Kernel Elevasi Kekelusuran Hak istimewa Kerentanan Penting KERNEL href=”https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55226″ target=”_blank”>CVE-2025-55226 Graphics Kernel Remote Code Execution Vulnerability Critical Microsoft AutoUpdate (MAU) CVE-2025-55317 Microsoft AutoUpdate (MAU) Elevation of Privilege Vulnerability Important Microsoft Brokering File System CVE-2025-54105 Microsoft Brokering File System Elevation of Privilege Vulnerability Important Microsoft Edge (Chromium-based) CVE-2025-9866 Chromium: CVE-2025-986 Implementasi Tidak Ada dalam Mikromium (CVE-2025-986 Implementasi Tidak Terkenal dalam Butti Mikromium: CVE-2025-986 Implementasi Tidak Terkenal dalam Butti MICROMIUM NOBOMIUS DEWNOUT CROMIUS DALAM CVOUMIUS DALAM CVOUMIUS DALAM MICKOUM: href=”https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-9867″ target=”_blank”>CVE-2025-9867 Chromium: CVE-2025-9867 Inappropriate implementation in Downloads Unknown Microsoft Edge (Chromium-based) CVE-2025-53791 Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability Moderate Microsoft Edge (Chromium-based) CVE-2025-9864 Chromium: CVE-2025-9864 Use after free in V8 Unknown Microsoft Edge (Chromium-based) CVE-2025-9865 Chromium: CVE-2025-9865 Implementasi Invexion Incromion dalam Mikromium: CVE-2025-986. href=”https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-53807″target=”_ blank”> CVE-2025-53807 Komponen Grafik Windows Keluar dari Privilege Kerentanan Mikrosoft Grafik Mikrosoft Komponen Windows VUSIRNIBANT PENTING Mikrosoft Grafik Mikrosoft Komponen Grafik Privilege Penting Microsoft Grafis Mikrosoft Komponen Grafik Privilege Penting Microsoft Grafis Microsoft Component Komponen Windows VUSIRNIBANT PENTING MICOSOFT MICOSOFT GRAPRICTICTIONS href=”https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-53800″target=”_ blank”> CVE-2025-53800 Komponen grafik Windows Komponen Komponen High. A HIGHTREGET crong> crong> microsoft High Komponen Microsoft High. href=”https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55232″ target=”_blank”>CVE-2025-55232 Microsoft High Performance Compute (HPC) Pack Remote Code Execution Vulnerability Important Microsoft Office CVE-2025-54910 Microsoft Remote Code Execution Vulnerability Critical Microsoft Office Remote Office Remote Office Microsoft Office Remote Execution Vulnerability CRATINT Microsoft Office Microsoft Remote Office Microsoft Office Remote Offor href=”https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-55243″target=”_ blank”> CVE-2025-55243 Kerentanan spoofing Microsoft officeplus Microsoft CVE-2025-54906 Microsoft Office Remote Code Execution Vulnerability Important Microsoft Office Excel CVE-2025-54902 Microsoft Excel Remote Code Eksekusi Kerentanan Microsoft Kantor Microsoft Excel href=”https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-54899″ target=”_blank”>CVE-2025-54899 Microsoft Excel Remote Code Execution Vulnerability Important Microsoft Office Excel CVE-2025-54904 Microsoft Excel Remote Code Execution Vulnerability Important Microsoft Office Excel CVE-2025-54903 Microsoft Excel Remote Code Eksekusi Kerentanan Microsoft Kantor Microsoft Excel Microsoft Excel Remote Execution Penting Microsoft Excel Microsoft Excel Remote Volnerability Microsoft Office Microsoft Excel href=”https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-54898″ target=”_blank”>CVE-2025-54898 Microsoft Excel Remote Code Execution Vulnerability Important Microsoft Office Excel CVE-2025-54896 Microsoft Excel Remote Code Eksekusi Kerentanan Microsoft Office Microsoft Excel Microsoft Excel Remote Code Volnerability Microsoft Office Microsoft Excel Microsoft Excel Remote Volnerability Microsoft Office Microsoft Excel Microsoft Excel Remote Volnerability Penting Microsoft Office Microsoft Excel href=”https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-54900″target=”_ blank”> CVE-2025-54900 Microsoft Excel Remote Execution Volnerability Microsoft Office Microsoft Office href=”https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-54901″target=”_ blank”> CVE-2025-54901 Pengungkapan Informasi Microsoft Excel Kerentanan Microsoft Power Power Power Power Powerny href=”https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-54908″target=”_ blank”> CVE-2025-54908 Microsoft Powerpoint Eksekusi Kode Remote Kerentanan Microsoft Microsoft Microsoft Remote Code Volnerability Microsoft Microsoft Microsoft Remote Execution Kemampuan Microsoft Microsoft PowerPoint Kerentanan Microsoft Microsoft Microsoft Remote Powote Volnerability Microsoft Microsoft Microsoft Remote Execution Kemampuan Microsoft Microsoft href=”https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-54897″ target=”_blank”>CVE-2025-54897 Microsoft SharePoint Remote Code Execution Vulnerability Important Microsoft Office Visio CVE-2025-54907 Microsoft Visio Kode Remote Eksekusi Kerentanan Microsoft Kantor Microsoft ATIFOR MICROSOFT Microsoft Visio Remote Code Remote Volnerability Microsoft Word Penting Microsoft Visio Remote Code Remote Volnerability Microsoft Word Penting Microsoft Visio Remote Code Remote Volnerability Microsoft Word Microsoft Kantor A Microsoft ATIFICE href=”https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-54905″ target=”_blank”>CVE-2025-54905 Microsoft Word Information Disclosure Vulnerability Important Microsoft Virtual Hard Drive CVE-2025-54112 Microsoft Virtual Hard Disk Elevation dari Privilege Vulnerability Hipernerabilitas Penting Windows: Windows-V Virtual Disk Elevation Privilege Vulnerability Hipernerabilitas Penting Windows: Windows-V Virtual Disk Elevation Advilege Kerentanan Hipernergi Penting Windows: Windows-V CVE-2025-54092 Elevasi Windows Hyper-V Kerentanan Privilege Peran Penting: Windows Hyper-V href=”https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-54091″target=”_ blank”> CVE-2025-54091 Peningkatan Windows Hyper-V Kerentanan Privilege Penting: Windows Hyper-V Windows Hyper-V VUSIREVERITAS PENTING: Windows Hyper-V href=”https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-54115″target=”_ blank”> CVE-2025-54115 Windows Hyper-V Peningkatan Vulnerabilitas Privilege Peran Penting: Windows Hyper-V CVE-2025-54098 Windows Hyper-V Elevasi Privilege Kerentanan Penting SQL Server CVE-2025-47997 Pengungkapan informasi server Microsoft SQL Microsoft SQL. href=”https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55227″ target=”_blank”>CVE-2025-55227 Microsoft SQL Server Elevation of Privilege Vulnerability Important SQL Server CVE-2024-21907 VulnCheck: CVE-2024-21907 Improper Handling of Exceptional Conditions in Newtonsoft.Json Unknown Windows Ancillary Function Driver for WinSock CVE-2025-54099 Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability Important Windows BitLocker CVE-2025-54911 Windows Bitlocker Elevation of Privilege Vulneribe Penting Windows Bitlocker CVE-2025-54912 Layanan Windows Bitlocker dari Privilege Vulnerability Windows Bluetooth Layanan href=”https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-53802″ target=”_blank”>CVE-2025-53802 Windows Bluetooth Service Elevation of Privilege Vulnerability Important Windows Connected Devices Platform Service CVE-2025-54102 Layanan Platform yang Terhubung Windows Layanan Privilege Kerentanan Windows Windows Connectedability Windows Devices Layanan Windows A Windows Connected Devices Layanan Windows A Windows Devices Layanan A Windows Windows Connected Devices Layanan A Windows A Windows Connected Devices Service A Windows A Windows Connected Devices Service < href="https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-54114" target="_blank">CVE-2025-54114 Windows Connected Devices Platform Service (Cdpsvc) Denial of Service Vulnerability Important Windows Defender Firewall Service CVE-2025-53810 Windows Defender Firewall Layanan Layanan Privilege Kerentanan Windows Windows Defender Windows Layanan Windows A Windows A Windows A Windows Firewall Layanan Layanan Firewall Layanan Privilege Kerentanan Windows Penting Windows Windows Layanan Windows A Windows Firewall Layanan A Windows Firewall Service Layanan Privilege Kerentanan Windows Penting Windows Windows Firewall Service Layanan Firewall LAYANAN ADMILLERGEGE Windows Penting Windows Layanan Windows A Windows Layanan A Windows Firewall Layanan < href="https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-53808" target="_blank">CVE-2025-53808 Windows Defender Firewall Service Elevation of Privilege Vulnerability Important Windows Defender Firewall Service CVE-2025-54094 Windows Defender Firewall Service Elevation of Privilege Vulnerability Important Windows Defender Firewall Service CVE-2025-54915 Windows Defender Firewall Service Elevation of Privilege Vulnerability Important Windows Defender Firewall Service CVE-2025-54109 Layanan Firewall Windows Defender Layanan Layanan Privilege Kerentanan Windows Penting Windows Firewall Layanan A Windows A Windows Firewall Layanan Firewall Layanan Privilege Kerentanan Windows Penting Windows Windows Firewall Layanan < href="https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-54104" target="_blank">CVE-2025-54104 Windows Defender Firewall Service Elevation of Privilege Vulnerability Important Windows DWM CVE-2025-53801 Microsoft DWM Core Library Elevation of Privilege Vulnerability Important Windows Imaging Component CVE-2025-53799 Windows Imaging Informasi Komponen Pengungkapan Kerentanan Strong Informasi Internet Windows A Windows Pencitr href=”https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-53805″target=”_ blank”> CVE-2025-53805 http.sys penolakan layanan kerentanan windows penting windows http.sys windows windows windows penting http.sys href=”https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-53803″target=”_ blank”> CVE-2025-53803 Windows Kernel Informasi Memori Pengungkapan Kerentanan Windows Penting Windows CVE-2025-53804 Windows Kernel-Mode Informasi Pengabaian Informasi Pengertian Windows Windows Penting Windows Windows A Windows A Windows Penting Windows A Windows Kernel href=”https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-54110″target=”_ blank”> CVE-2025-54110 Layanan Kernel Windows Kernel (LSASS KERUSAAN PENTING PENTING Windows Subsystem Windows (LSASS) LSASS KERNEL (LSASS KERNEL, Windows, Windows, Windows, Windows Windows, Windows, Windows) Windows Windows Security Security Layanan Subsystem (LSASS) Windows Windows (LSASS) Windows Windows Windows Security Security Layanan Subsystem (LSASS Windows) href=”https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-54894″target=”_ blank”> CVE-2025-54894 Layanan Layanan Layanan Lokal Subsystem Lokal Subsystem Layanan Layanan Lokal Penting Windows) href=”https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-53809″target=”_ blank”> CVE-2025-53809 Layanan Subsystem Otoritas Keamanan Lokal (LSASS) Penolakan Layanan Layanan Vulnerabilitas Layanan Penting Windows Windows Penting Penting Windows Otoritas Penting BIDANG PENTING BITAR (LSASS) Layanan Layanan Vulnerability Windowability Layanan Penting Windows Windows Penting Windows Penting Windows Layanan Penting Windows Otoritas Penting BIDSITEM (LSASS) Layanan Layanan Vulnerability Windowabilitas Penting Windows Windows Penting Windows Layanan Penting Windows Layanan Penting Windows Windows Penting Window href=”https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-54103″target=”_ blank”> CVE-2025-54103 Layanan Manajemen Windows Elevation of Privilege Windows Penting Mapurltozone CVE-2025-54107 Fitur keamanan mapurltozone bypass vulnerabilitas penting Windows MAPURLTOZONE MAPURLTOZONE BOSPASS VUSTROSI PENTING MAPURLTOZONE MAPURLTOZONE BOSPASS VURSOLLANITY PENTING Windows Penting MAPURLTOZONE MAPURLTOZONE BOSPASS VURTOLLANITY PENTING MAPURLTOZONE CVE-2025-54917 fitur keamanan mapurltoZone kerentanan windows windows multipoint mapurltozone vulnerability windows layanan windows mapurltozone vulnerability windows windows Multipoint Services mapurltozone vulnerability windows windows Multipoint Services mapurltOzone vulnerability windows windows Multipoint Services mapurltOzone vulnerability Windows Layanan Windows Multipogn href=”https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-54116″target=”_ blank”> CVE-2025-54116 Layanan multipoint Windows Elevation of Privilege Volnerability Windows NTFS CVE-2025-54916 Windows NTFS Eksekusi Kode Remot href=”https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-54918″target=”_ blank”> CVE-2025-54918 Windows NTLM Ketinggian Privilege Kerentanan Privilege Kuat href=”https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-49734″target=”_ blank”> CVE-2025-49734 Powershell Direct Levele dari Privilege Kerentanan Windows Penting Windows Routing dan Remote Access (Remote Access Remote Layanan (Remote Layanan Remote (Remote Layanan Remote (Remote Access, Remote Access (Remote Routing, Windows Routing dan Remote Routing (RECORNEGE POWERSHELL ( href=”https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-54095″ target=”_blank”>CVE-2025-54095 Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability Important Windows Routing and Remote Access Service (RRAS) CVE-2025-54096 Routing Windows dan Remote Access Layanan (RRAS) Disclosure Informasi ROUTING PENTING DAN REMOTE LAYANAN REMOTE ROUTING PENTING DAN RRAS REMOTE ROUTING PENTING DAN RRAS REMOTE DISCLOUTING PENTING PENTING DAN RRAS ROUTING PENTING DAN RRAS ROUTING PENTING DAN RRAS RRAS href=”https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-53797″target=”_ blank”> CVE-2025-53797 Routing Windows dan Remote Access Layanan (RRAS) Disclosure Informasi ROUTING PENTING PENTING DAN REMOTE ROUTING PENTING PENTING DAN RRAS ROUTING PENTING DAN RRAS ROUTING PENTING DAN RRAS ROUTING PENTING PENTING DAN RRAS ROUTING PENTING DAN RRAS ROUTING ROUTING PENTING DAN RRAS ROUTING ROUTING PENTING DAN RRAS href=”https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-53796″ target=”_blank”>CVE-2025-53796 Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability Important Windows Routing and Remote Access Service (RRAS) CVE-2025-54106 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability Important Windows Routing and Remote Access Service (RRAS) CVE-2025-54097 Routing Windows dan Remote Access Layanan (RRAS) Disclosure Informasi ROUTING PENTING DAN REMOTE LAYANAN REMOTE ROUTING PENTING DAN RRAS REMOTE ROUTING PENTING DAN RRAS ROUTING PENTING DAN RRAS REMOTE DISCLOSION PENTING DAN RRAS ROUTING PENTING DAN RRAS ROUTING PENTING DAN RRAS href=”https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-53798″target=”_ blank”> CVE-2025-53798 Routing Windows dan Remote Access Layanan (RRAS) Disclosure Information Routing dan RRAS ROUTING PENTING PENTING DAN REMOTE ROUTING PENTING PENTING PENTING DAN RRAS LAYANAN REMOTE DISCLOSURE PENTING DAN RRAS REMOTE DISCLOSER DAN RRAS ROUTING PENTING PENTING DAN RRAS ROUTING PENTING PENTING DAN RRAS ROUTING PENTING DAN RRAS RRAS ROUTING PENTING DAN RRA href=”https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-54113″ target=”_blank”>CVE-2025-54113 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability Important Windows Routing and Remote Access Service (RRAS) CVE-2025-55225 Routing Windows dan Remote Access Layanan (RRAS) ROUTER PENCULIHAN PENTING ROUTING PENTING DAN RRAS REMOTE ROUTING PENTING DAN RRAS REMOTE ROUTING PENTING DAN RRAS REMOTE ROUTING PENTING DAN RRAS href=”https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-53806″target=”_ blank”> CVE-2025-53806 Windows Routing dan Remote Access Service (RRAS) Disclosure SmB Vulnerability SmB Windows Penting SmB href=”https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-55234″target=”_ blank”> CVE-2025-55234 Windows SMB ELEVE OF Privilege Vulnerabilitas Klien SMBV3 Penting Windows href=”https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-54101″target=”_ blank”> CVE-2025-54101 Windows SMB Remote Code Remote Execution Windows Penting Windows Spnego href=”https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-54895″target=”_ blank”> CVE-2025-54895 SPNEGO Extended Negosiasi (Negoeks) Mekanisme keamanan privilege SPNEGO Extended Negosiasi (NegoEx) Mekanisme Keamanan Privilege Mekanisme Privilege Tingkat Privilege href=”https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-54093″ target=”_blank”>CVE-2025-54093 Windows TCP/IP Driver Elevation of Privilege Vulnerability Important Windows UI XAML Maps MapControlSettings CVE-2025-54913 Windows UI XAML memetakan peta peta peta peta privilege peta privilege peta privilege peta privilege peta privileging href=”https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-54111″ target=”_blank”>CVE-2025-54111 Windows UI XAML Phone DatePickerFlyout Elevation of Privilege Vulnerability Important Windows Win32K – GRFX CVE-2025-55224 Windows Hyper-V Remote Execution Vulnerabilitas CRATUS Windows Win32 href=”https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-55228″target=”_ blank”> CVE-2025-55228 Komponen Grafik Windows-Kode Remote Eksekusi Windows Win3 href=”https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-54919″target=”_ blank”> CVE-2025-54919 Komponen Grafik Windows Eksekusi Kode Remot href=”https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-55242″target=”_ blank”> CVE-2025-55242 Xbox Certification Bug Copilot Djando Informasi Pengungkapan Kerentanan kritis layanan game xbox cve-2025-5554545″target=”_ blank”> CVE-2025-5554545″target=”_ blank”> CVE-2025-555