| | | | | |
| | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21298 |
| Microsoft Windows 资源管理错误漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21307 |
| | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21311 |
| | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21171 |
| Microsoft Visual Studio和Microsoft .NET 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21172 |
| | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21173 |
| Microsoft .NET、Microsoft .NET Framework和Microsoft Visual Studio 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21176 |
| Microsoft Visual Studio 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21178 |
| Microsoft Office Access 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21186 |
| Microsoft Power Automate 代码注入漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21187 |
| Microsoft Windows 资源管理错误漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21207 |
| Microsoft Windows Kerberos 资源管理错误漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21218 |
| Microsoft Message Queuing 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21220 |
| Microsoft Windows Telephony Server 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21223 |
| Microsoft Line Printer Daemon Service 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21224 |
| Microsoft Message Queuing 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21230 |
| Microsoft IP Helper 资源管理错误漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21231 |
| Microsoft Windows Telephony Server 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21233 |
| Microsoft Windows PrintWorkflowUserSvc 输入验证错误漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21234 |
| Microsoft Windows PrintWorkflowUserSvc 输入验证错误漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21235 |
| Microsoft Windows Telephony Server 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21236 |
| Microsoft Windows Telephony Server 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21237 |
| Microsoft Windows Telephony Server 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21238 |
| Microsoft Windows Telephony Server 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21239 |
| Microsoft Windows Telephony Server 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21240 |
| Microsoft Windows Telephony Server 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21241 |
| Microsoft Windows Telephony Server 输入验证错误漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21243 |
| Microsoft Windows Telephony Server 输入验证错误漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21244 |
| Microsoft Windows Telephony Server 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21245 |
| Microsoft Windows Telephony Server 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21246 |
| Microsoft Windows Telephony Server 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21248 |
| Microsoft Windows Telephony Server 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21250 |
| Microsoft Message Queuing 资源管理错误漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21251 |
| Microsoft Windows Telephony Server 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21252 |
| Microsoft Windows Telephony Server 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21266 |
| Microsoft Message Queuing 资源管理错误漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21270 |
| Microsoft Windows Cloud Files Mini Filter Driver 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21271 |
| Microsoft Windows Telephony Server 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21273 |
| Microsoft Windows Installer 授权问题漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21275 |
| Microsoft MapUrlToZone 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21276 |
| Microsoft Message Queuing 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21277 |
| Microsoft Windows COM 资源管理错误漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21281 |
| Microsoft Windows Telephony Server 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21282 |
| Microsoft Message Queuing 代码问题漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21285 |
| Microsoft Windows Telephony Server 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21286 |
| Microsoft Windows Installer 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21287 |
| Microsoft Message Queuing 资源管理错误漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21289 |
| Microsoft Message Queuing 资源管理错误漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21290 |
| Microsoft Directx 资源管理错误漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21291 |
| | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21292 |
| Microsoft Active Directory Domain Services 访问控制错误漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21293 |
| Microsoft Digest Authentication 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21294 |
| Microsoft SPNEGO Extended Negotiation 资源管理错误漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21295 |
| Microsoft BranchCache 资源管理错误漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21296 |
| Microsoft Windows Remote Desktop Services 资源管理错误漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21297 |
| Microsoft Windows Kerberos 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21299 |
| Microsoft Windows 资源管理错误漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21300 |
| Microsoft Windows Telephony Server 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21302 |
| Microsoft Windows Telephony Server 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21303 |
| Microsoft DWM Core Library 资源管理错误漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21304 |
| Microsoft Windows Telephony Server 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21305 |
| Microsoft Windows Telephony Server 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21306 |
| Microsoft Windows Remote Desktop Services 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21309 |
| Microsoft Brokering File System 资源管理错误漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21315 |
| Microsoft Internet Explorer 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21326 |
| Microsoft Windows Remote Desktop Services 资源管理错误漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21330 |
| Microsoft Windows Installer 后置链接漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21331 |
| | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21333 |
| Microsoft Windows 资源管理错误漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21334 |
| Microsoft Hyper-V 资源管理错误漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21335 |
| Microsoft Windows GDI+ 输入验证错误漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21338 |
| Microsoft Windows Telephony Server 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21339 |
| | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21343 |
| Microsoft SharePoint 输入验证错误漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21344 |
| Microsoft Office Visio 资源管理错误漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21345 |
| | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21346 |
| Microsoft SharePoint 授权问题漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21348 |
| | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21354 |
| Microsoft Office Visio 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21356 |
| Microsoft AutoUpdate for Mac 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21360 |
| | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21361 |
| | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21362 |
| | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21363 |
| | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21364 |
| | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21365 |
| Microsoft Office 资源管理错误漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21366 |
| Microsoft Windows Virtualization-Based Security Enclave 输入验证错误漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21370 |
| Microsoft Brokering File System 资源管理错误漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21372 |
| | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21378 |
| Microsoft Graphics Component 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21382 |
| Microsoft Windows UPnP 资源管理错误漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21389 |
| Microsoft Office Access 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21395 |
| | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21402 |
| Microsoft Visual Studio 访问控制错误漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21405 |
| Microsoft Windows Telephony Server 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21409 |
| Microsoft Windows Telephony Server 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21411 |
| Microsoft Windows Telephony Server 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21413 |
| Microsoft Windows Telephony Server 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21417 |
| Microsoft MapUrlToZone 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21189 |
| Microsoft Active Directory Federation Services 跨站请求伪造漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21193 |
| Microsoft Windows 访问控制错误漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21202 |
| Microsoft Windows BitLocker 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21210 |
| Microsoft Windows Secure Boot 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21211 |
| Microsoft Windows BitLocker 访问控制错误漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21213 |
| Microsoft Windows BitLocker 信息泄露漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21214 |
| Microsoft Windows Secure Boot 缓冲区错误漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21215 |
| | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21217 |
| Microsoft MapUrlToZone 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21219 |
| Microsoft Windows Remote Desktop Services 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21225 |
| Microsoft Windows 缓冲区错误漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21226 |
| Microsoft Windows 缓冲区错误漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21227 |
| Microsoft Windows Digital Media 缓冲区错误漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21228 |
| Microsoft Windows 缓冲区错误漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21229 |
| Microsoft Windows 缓冲区错误漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21232 |
| Microsoft Windows Kerberos 信息泄露漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21242 |
| Microsoft Windows 缓冲区错误漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21249 |
| Microsoft Windows 缓冲区错误漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21255 |
| | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21256 |
| Microsoft Windows WLAN AutoConfig Service 缓冲区错误漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21257 |
| Microsoft Windows Digital Media 缓冲区错误漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21258 |
| Microsoft Windows 缓冲区错误漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21260 |
| Microsoft Windows Digital Media 缓冲区错误漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21261 |
| Microsoft Windows 缓冲区错误漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21263 |
| Microsoft Windows 缓冲区错误漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21265 |
| Microsoft MapUrlToZone 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21268 |
| Microsoft MapUrlToZone 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21269 |
| Microsoft Windows COM 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21272 |
| Microsoft Windows Event Tracing 后置链接漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21274 |
| Microsoft Windows Remote Desktop Services 竞争条件问题漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21278 |
| Microsoft Windows 输入验证错误漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21280 |
| Microsoft Windows Virtual Trusted Platform Module 输入验证错误漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21284 |
| Microsoft Windows COM 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21288 |
| Microsoft Windows Geolocation Service 访问控制错误漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21301 |
| | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21308 |
| Microsoft Windows 缓冲区错误漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21310 |
| Microsoft Windows Security Account Manager 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21313 |
| Microsoft SmartScreen 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21314 |
| Microsoft Windows Kernel 日志信息泄露漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21316 |
| Microsoft Windows Kernel 日志信息泄露漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21317 |
| Microsoft Windows Kernel 日志信息泄露漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21318 |
| Microsoft Windows Kernel 日志信息泄露漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21319 |
| Microsoft Windows Kernel 日志信息泄露漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21320 |
| Microsoft Windows Kernel 日志信息泄露漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21321 |
| Microsoft Windows Kernel 日志信息泄露漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21323 |
| Microsoft Windows Digital Media 缓冲区错误漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21324 |
| Microsoft Windows 缓冲区错误漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21327 |
| | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21328 |
| | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21329 |
| Microsoft MapUrlToZone 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21332 |
| Microsoft Windows Cryptographic Services 安全漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21336 |
| Microsoft Windows Virtualization-Based Security Enclave 访问控制错误漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21340 |
| Microsoft Windows 缓冲区错误漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21341 |
| | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21357 |
| Microsoft Windows 缓冲区错误漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21374 |
| Microsoft SharePoint 跨站脚本漏洞 | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21393 |
| | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21403 |
| | | | | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21312 |