Product CVE ID CVE Title Severity Azure – Networking CVE-2025-54914 Azure Networking Elevation of Privilege Vulnerability Critical Azure Arc CVE-2025-55316 Azure Arc Elevation of Privilege Vulnerability Important Azure Bot Service cve-2025-55244 azure bot service verhoging van privilege kwetsbaar href=”https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-55241″target=”_ blank”> cve-2025-55241 azure entra verhoging van privilege kwetsbaar href=”https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-49692″target=”_ blank”> cve-2025-49692 azure verbonden machine agent hoog href=”https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-54108″Target=”_ Blank”> CVE-2025-54108 Capability Access Management Service (CAMSVC) Verhoging van de privilege Vulterij Vulterij 365 FastTrack Implementatie Actets CVE-2025-55238 Dynamics 365 FastTrack Implementatie Activa Informatie Discluiting Vulnerschap Critical> Graphics Kernel cve-2025-55236 grafische code executieverwerking href=”https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-55223″target=”_ blank”> cve-2025-55223 Directx grafische kernel verhoging van privilege kwetsbaar href=”https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-55226″target=”_ blank”> cve-2025-55226 grafische code-executieverhouding href=”https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-55317″Target=”_ Blank”> CVE-2025-55317 Microsoft Autoupdate (MAU) Verhoging van het privilege Vulnerschap Vulterabilisatie Belangrijkste Microsoft Bestandssysteem CVE-2025-54105 Microsoft Bekeer bestandssysteem Systeem Systeem Systeem Systeem Systeem Systeem Verhoging van Privilege Vulnerabila Belangrijk href=”https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-9866″target=”_ blank”> CVE-2025-9866 Chromium: CVE-2025-9866 in goedgekeurde implementatie in extensions Unbekende Microsoft Edge (Chromium-gebaseerde) CVE-2025-9867 Chroom: CVE-2025-9867 in goedgekeurde implementatie in downloads UNBEWOORD Microsoft Edge (Chromium-gebaseerde) CVE-2025-53791 Microsoft edge (chromium-gebaseerde) beveiligingsfunctie MicroSoft Edge (chromium-gebaseerde) cve-2025-9864 Chromium: CVE-2025-9864 Gebruik na vrij in V8 UNKONDE MICROSOFT GOED (Chromium-gebaseerde) CVE-2025-9865 Chroom: CVE-2025-9865 Injuist implementatie in werkbar UNBEKEND MicroSoft Graphics Component CVE-2025-53807 Windows grafische componenthoogte van privilege kwetsbaarheden van privile href=”https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-53800″target=”_ blank”> CVE-2025-53800 Windows grafische component verhoging van privilege-bevaarderbaarheid critical MicroSoft Hoge prestaties Berekenpakket (HPC) CVE-2025-55232 Microsoft High Performance Compute (HPC) Pack Remote Code Execen href=”https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-54910″target=”_ blank”> cve-2025-54910 Microsoft Office Remote Code Execution Fulnerability kritisch Microsoft Office Microsoft Office Microsoft Office Microsoft Office Microsoft Office CVE-2025-55243 Microsoft Officeplus spoofing Vulterbaarheid Belangrijke Microsoft Office CVE-2025-54906 Microsoft kantoor externe code uitvoeringsuitvoering Vulterbaarheid Microsoft Office Excel cve-2025-54902 Microsoft excel externe code-uitvoeringsuitvoering Vulling kwetsbaar Microsoft Office Excel cve-2025-54899 Microsoft excel externe code-uitvoeringsuitvoering Vulterij Excel Excel cve-2025-54904 Microsoft excel externe code-uitvoeringsuitvoering Vulterbaarheid Microsoft Office Excel cve-2025-54903 Microsoft excel externe code-uitvoeringsuitvoering Vulterbaarheid Microsoft Office Excel cve-2025-54898 Microsoft Excel externe code-uitvoeringsuitvoering Vulling Vulterbaarheid Belangrijke Microsoft Office Excel cve-2025-54896 Microsoft excel externe code-uitvoeringsuitvoering Vulterij Excel Excel CVE-2025-54900 Microsoft Excel Code Code Execution Vulterability Belangrijke Microsoft Office Excel CVE-2025-54901 Microsoft Excel Information Disclosure Vulnerability Important Microsoft Office PowerPoint cve-2025-54908 Microsoft PowerPoint Remote Code Execution-uitvoeringsuitvoering Kennisvaardigheid Microsoft Office Sharepoint cve-2025-54897 Microsoft sharePoint externe code-executie Vulterij Vulterij Visio Microsoft Office Visio cve-2025-54907 Microsoft Office Visio Visio Visio Visio Visio Visio Uitvoeringsuitvoering Kennisvatting Microsoft Office Word Microsoft Office Word cve-2025-54905 Microsoft woordinformatie Disclosure Disclosure Vulterbaarheid Belangrijke Microsoft Virtual Hard Drive cve-2025-54112 Microsoft virtuele harde schijfhoogte van privilege kwetsheidswaarde: href=”https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-54092″target=”_ blank”> cve-2025-54092 Windows hyper-v verhooging van privilege kwetsheidsbelange rol: Windows Hyper-V cve-2025-54091 Windows hyper-v verhoging van de privilege kwetsheid van de privilege-kwetsbare rol: Windows Hyper-V cve-2025-54115 Windows hyper-v verhooging van privilege kwetsbaarheidsvoorziening: Windows Hyper-V cve-2025-54098 Windows hyper-v verhooging van privilege vulling vulterability belangrijke sql-server CVE-2025-47997 Microsoft sql server informatie over de kwetsbaarheid van sql-server cve-2025-55227 Microsoft sql serverhoogte van privilege kwetsbaar href=”https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21907″ target=”_blank”>CVE-2024-21907 VulnCheck: CVE-2024-21907 Improper Handling of Exceptional Conditions in Newtonsoft.Json Unknown Windows Ancillary Function Driver for WinSock cve-2025-54099 Windows Ancillary functie Driver voor winsokhoogte href=”https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-54911″target=”_ blank”> cve-2025-54911 Windows bitlocker verhoging href=”https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-54912″target=”_ blank”> cve-2025-54912 Windows bitlocker verhoging van privilege kwetsbaarheden belangrijke Windows BLUetooth-service CVE-2025-53802 Windows Bluetooth Service verhoging van privilege kwetsbaar href=”https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-54102″target=”_ blank”> CVE-2025-54102 Windows verbonden deverse Device Service Service van privilege Vulterij Vulterij Vulterij Vertels PLATICES PLATFORM Service CVE-2025-54114 Windows verbonden Device Devices Platform Service (CDPSVC) Ontkenning van de service Vulter De Windows-vensters van de Window href=”https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-53810″target=”_ blank”> CVE-2025-53810 Windows Defender Firewall Service verhoging van privilege Vulterij Vulterij Verkwaal href=”https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-53808″Target=”_ Blank”> CVE-2025-53808 Windows Defender Firewall Service Verhoging van Privilege Vulterij Venmerk VIERNEERVERZICHTEN BELANGRIJK href=”https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-54094″target=”_ blank”> cve-2025-54094 Windows Defender Firewall Service Verhoging van privilege Vulterij Vulterij Vicnerable Firewall Service cve-2025-54915 Windows Defender Firewall Service verhoog href=”https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-54109″target=”_ blank”> cve-2025-54109 Windows Defender Firewall Service verhoging van privilege Vulterij Vulterij Verkwaalbare Windows Defender Firewall Service cve-2025-54104 Windows Defender Firewall Service verhoging van privilege kwetsbaarheden belangrijke ramen DWM cve-2025-53801 Microsoft DWM Core Library verhoging van privilege kwetsbaar href=”https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-53799″target=”_ blank”> cve-2025-53799 Windows Imaging Component Informatie Informatievollingsafwijking href=”https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-53805″target=”_ blank”> cve-2025-53805 http.sys weigering van servicevergelijkbaarheid belangrijke ramen kernel cve-2025-53803 Windows kernel geheugen Informatie Informatie Disclosering Vulterbaarheid Belangrijkste Windows Kernel cve-2025-53804 Windows Kernel-mode Disclosure Disclosure vulling vulnerable Windows Kernel CVE-2025-54110 Windows kernel verhoging van privilege kwetsbaar vensters Local Security Subysty Subsems Subsystems (LSASS) href=”https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-54894″ target=”_blank”>CVE-2025-54894 Local Security Authority Subsystem Service Elevation of Privilege Vulnerability Important Windows Local Security Authority Subsystem Service (LSASS) CVE-2025-53809 Local Security Authority Subsystem Service (LSASS) Denial of Service Vulnerability Important Windows Management Services CVE-2025-54103 Windows Management Service Verhoging van privilege-kwetsbaar href=”https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-54107″target=”_ blank”> cve-2025-54107 Mapurltozon beveiligingsfunctie Bypass-vensters Mapurltozon cve-2025-54917 mapurltozon beveiligingsfunctie BYPASS VICTERVERKOPPELTE SPECTIVE-VERVOLGENDELIJK href=”https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-54116″target=”_ blank”> cve-2025-54116 Windows Multipoint Services verhoging van privilege kwetsbaar vensters NTFS cve-2025-54916 Windows ntfs externe code-uitvoeringsvoorziening belangrijke vensters ntlm cve-2025-54918 Windows ntlm verhoging van privilege kwetsbaar href=”https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-49734″target=”_ blank”> cve-2025-49734 PowerShell directe verhoging van privilege kwetsbaarheden belangrijke ramen routing en externe toegangsdienst (rras) href=”https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-54095″Target=”_ Blank”> CVE-2025-54095 Windows Routing and Remote Access Service (RRAS) Informatie Discluitering Kennisvulling Vulterij Windows Routing en Remote Access Service (RRAS) CVE-2025-54096 Windows Routing and Remote Access Service (RRAS) Informatie Discluitering Kennisvulling Vulterable Windows Routing and Remote Access Service (RRAS) CVE-2025-53797 Windows Routing and Remote Access Service (RRAS) Informatie Discluitering Vulteris Kennisvulling Windows Routing en Remote Access Service (RRAS) CVE-2025-53796 Windows Routing and Remote Access Service (RRAS) Informatie Discluitering Vulteris Vulterable Windows Windows Routing and Remote Access Service (RRAS) CVE-2025-54106 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability Important Windows Routing and Remote Access Service (RRAS) CVE-2025-54097 Windows Routing and Remote Access Service (RRAS) Informatie Discluitering Vulteris Vulterable Windows Windows Routing and Remote Access Service (RRAS) CVE-2025-53798 Windows Routing and Remote Access Service (RRAS) Informatie Discluitering Vulterij Venmerk Windows Windows Windows Routing and Remote Access Service (RRAS) CVE-2025-54113 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability Important Windows Routing and Remote Access Service (RRAS) CVE-2025-55225 Windows Routing and Remote Access Service (RRAS) Informatie Discluitering Kennisvaardigheidsvoorziening Windows Routing en Remote Access Service (RRAS) CVE-2025-53806 Windows routing en externe toegangsdienst (RRAS) Informatie Discluiting Vulnerschap Kwets href=”https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-55234″target=”_ blank”> cve-2025-55234 Windows SMB-verhoging van privilege Vulterbaarheid Belangrijkste Windows SMBV3-client CVE-2025-54101 Windows SMB Client Remote Code Execution Vulnerability Important Windows SPNEGO Extended Negotiation CVE-2025-54895 SPNOGO UITGEVENDE SUMMEREN (NOGOEX) BEVEILIGINGSMECHTISCHE VEILIGHEID VEILIGHEID VOORBEHOUD VERKOOP VOORBEHOUD VERKOOP VERKOOP STECTIONE Windows TCP/IP CVE-2025-54093 Windows TCP/IP-driverhoogte van privilege kwetsbaar href=”https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-54913″target=”_ blank”> cve-2025-54913 Windows UI Xaml MAPS MAPCONTROLSETTING href=”https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-54111″target=”_ blank”> CVE-2025-54111 Windows UI XAML Telefoon DATEPICKERTOFLYOUT-verhoging van het privilege Vulnerabila Windows WINDEN32K-GRFX cve-2025-55224 Windows hyper-v Remote Code Execution Vulnerability critic> critic> critic> critic> critic> critic> critic> critic> critic> critic> critical Windows Win32K-GRFX CVE-2025-55228 Windows Graphics Component Remote Code Execution-uitvoering href=”https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-54919″target=”_ blank”> cve-2025-54919 Windows grafische component externe code-uitvoeringsvulling Vulterning href=”https://msrc.microsoft.com/update-guide/vulnerability/cve-2025-55242″target=”_ blank”> cve-2025-55242 xbox-certificering bug COPILOT DJANDO INFORMATIE ONTWIKKELING VICTLEERBAARS Critical Xbox Gaming Services cve-2025-55245 xbox gaming services verhoging

Categories: IT Info