.NET | CVE-2025-21171 | 8.1 | Yes | No | No |
.NET and Visual Studio | CVE-2025-21172 | 7.5 | Yes | No | No |
.NET | CVE-2025-21173 | 8.0 | Yes | No | No |
.NET, .NET Framework, Visual Studio | CVE-2025-21176 | 8.8 | Yes | No | No |
Visual Studio | CVE-2025-21178 | 8.8 | Yes | No | No |
Microsoft Office Access | CVE-2025-21186 | 7.8 | Yes | No | No |
Power Automate | CVE-2025-21187 | 7.8 | Yes | No | No |
Windows MapUrlToZone | CVE-2025-21189 | 4.3 | Yes | No | No |
Active Directory Federation Services | CVE-2025-21193 | 6.5 | Yes | No | No |
Windows Recovery Environment Agent | CVE-2025-21202 | 6.1 | Yes | No | No |
Windows Connected Devices Platform Service | CVE-2025-21207 | 7.5 | Yes | No | No |
Windows Virtual Trusted Platform Module | CVE-2025-21210 | 4.2 | Yes | No | No |
Windows Boot Loader | CVE-2025-21211 | 6.8 | Yes | No | No |
Windows BitLocker | CVE-2025-21213 | 4.6 | Yes | No | No |
Windows BitLocker | CVE-2025-21214 | 4.2 | Yes | No | No |
Windows Boot Manager | CVE-2025-21215 | 4.6 | Yes | No | No |
Windows Mark of the Web (MOTW) | CVE-2025-21217 | 6.5 | Yes | No | No |
Windows Kerberos | CVE-2025-21218 | 7.5 | Yes | No | No |
Windows MapUrlToZone | CVE-2025-21219 | 4.3 | Yes | No | No |
Windows Message Queuing | CVE-2025-21220 | 7.5 | Yes | No | No |
Windows Telephony Service | CVE-2025-21223 | 8.8 | Yes | No | No |
Line Printer Daemon Service (LPD) | CVE-2025-21224 | 8.1 | Yes | No | Yes |
Windows Remote Desktop Services | CVE-2025-21225 | 5.9 | Yes | No | No |
Windows Digital Media | CVE-2025-21226 | 6.6 | Yes | No | No |
Windows Digital Media | CVE-2025-21227 | 6.6 | Yes | No | No |
Windows Digital Media | CVE-2025-21228 | 6.6 | Yes | No | No |
Windows Digital Media | CVE-2025-21229 | 6.6 | Yes | No | No |
Windows Message Queuing | CVE-2025-21230 | 7.5 | Yes | No | No |
IP Helper | CVE-2025-21231 | 7.5 | Yes | No | No |
Windows Digital Media | CVE-2025-21232 | 6.6 | Yes | No | No |
Windows Telephony Service | CVE-2025-21233 | 8.8 | Yes | No | No |
Windows PrintWorkflowUserSvc | CVE-2025-21234 | 7.8 | Yes | No | No |
Windows PrintWorkflowUserSvc | CVE-2025-21235 | 7.8 | Yes | No | No |
Windows Telephony Service | CVE-2025-21236 | 8.8 | Yes | No | No |
Windows Telephony Service | CVE-2025-21237 | 8.8 | Yes | No | No |
Windows Telephony Service | CVE-2025-21238 | 8.8 | Yes | No | No |
Windows Telephony Service | CVE-2025-21239 | 8.8 | Yes | No | No |
Windows Telephony Service | CVE-2025-21240 | 8.8 | Yes | No | No |
Windows Telephony Service | CVE-2025-21241 | 8.8 | Yes | No | No |
Windows Kerberos | CVE-2025-21242 | 5.9 | Yes | No | No |
Windows Telephony Service | CVE-2025-21243 | 8.8 | Yes | No | No |
Windows Telephony Service | CVE-2025-21244 | 8.8 | Yes | No | No |
Windows Telephony Service | CVE-2025-21245 | 8.8 | Yes | No | No |
Windows Telephony Service | CVE-2025-21246 | 8.8 | Yes | No | No |
Windows Telephony Service | CVE-2025-21248 | 8.8 | Yes | No | No |
Windows Digital Media | CVE-2025-21249 | 6.6 | Yes | No | No |
Windows Telephony Service | CVE-2025-21250 | 8.8 | Yes | No | No |
Windows Message Queuing | CVE-2025-21251 | 7.5 | Yes | No | No |
Windows Telephony Service | CVE-2025-21252 | 8.8 | Yes | No | No |
Windows Digital Media | CVE-2025-21255 | 6.6 | Yes | No | No |
Windows Digital Media | CVE-2025-21256 | 6.6 | Yes | No | No |
Windows WLAN Auto Config Service | CVE-2025-21257 | 5.5 | Yes | No | No |
Windows Digital Media | CVE-2025-21258 | 6.6 | Yes | No | No |
Windows Digital Media | CVE-2025-21260 | 6.6 | Yes | No | No |
Windows Digital Media | CVE-2025-21261 | 6.6 | Yes | No | No |
Windows Digital Media | CVE-2025-21263 | 6.6 | Yes | No | No |
Windows Digital Media | CVE-2025-21265 | 6.6 | Yes | No | No |
Windows Telephony Service | CVE-2025-21266 | 8.8 | Yes | No | No |
Windows MapUrlToZone | CVE-2025-21268 | 4.3 | Yes | No | No |
Windows MapUrlToZone | CVE-2025-21269 | 4.3 | Yes | No | No |
Windows Message Queuing | CVE-2025-21270 | 7.5 | Yes | No | No |
Windows Cloud Files Mini Filter Driver | CVE-2025-21271 | 7.8 | Yes | No | No |
Windows COM | CVE-2025-21272 | 6.5 | Yes | No | No |
Windows Telephony Service | CVE-2025-21273 | 8.8 | Yes | No | No |
Windows Event Tracing | CVE-2025-21274 | 5.5 | Yes | No | No |
Windows Installer | CVE-2025-21275 | 7.8 | Yes | No | No |
Windows MapUrlToZone | CVE-2025-21276 | 7.5 | Yes | No | No |
Windows Message Queuing | CVE-2025-21277 | 7.5 | Yes | No | No |
Windows Remote Desktop Services | CVE-2025-21278 | 6.2 | No | No | No |
Windows Virtual Trusted Platform Module | CVE-2025-21280 | 5.5 | Yes | No | No |
Windows COM | CVE-2025-21281 | 7.8 | Yes | No | No |
Windows Telephony Service | CVE-2025-21282 | 8.8 | Yes | No | No |
Windows Virtual Trusted Platform Module | CVE-2025-21284 | 5.5 | Yes | No | No |
Windows Message Queuing | CVE-2025-21285 | 7.5 | Yes | No | No |
Windows Telephony Service | CVE-2025-21286 | 8.8 | Yes | No | No |
Windows Installer | CVE-2025-21287 | 7.8 | Yes | No | No |
Windows COM | CVE-2025-21288 | 6.5 | Yes | No | No |
Windows Message Queuing | CVE-2025-21289 | 7.5 | Yes | No | No |
Windows Message Queuing | CVE-2025-21290 | 7.5 | Yes | No | No |
Windows Direct Show | CVE-2025-21291 | 8.8 | Yes | No | No |
Microsoft Windows Search Component | CVE-2025-21292 | 8.8 | Yes | No | No |
Active Directory Domain Services | CVE-2025-21293 | 8.8 | Yes | No | No |
Microsoft Digest Authentication | CVE-2025-21294 | 8.1 | Yes | No | No |
Windows SPNEGO Extended Negotiation | CVE-2025-21295 | 8.1 | Yes | No | No |
BranchCache | CVE-2025-21296 | 7.5 | Yes | No | No |
Windows Remote Desktop Services | CVE-2025-21297 | 8.1 | Yes | No | No |
Windows OLE | CVE-2025-21298 | 9.8 | Yes | Yes | No |
Windows Kerberos | CVE-2025-21299 | 7.1 | Yes | No | No |
Windows UPnP Device Host | CVE-2025-21300 | 7.5 | No | No | No |
Windows Geolocation Service | CVE-2025-21301 | 6.5 | Yes | No | No |
Windows Telephony Service | CVE-2025-21302 | 8.8 | Yes | No | No |
Windows Telephony Service | CVE-2025-21303 | 8.8 | Yes | No | No |
Windows DWM Core Library | CVE-2025-21304 | 7.8 | Yes | No | No |
Windows Telephony Service | CVE-2025-21305 | 8.8 | Yes | No | No |
Windows Telephony Service | CVE-2025-21306 | 8.8 | Yes | No | No |
Reliable Multicast Transport Driver (RMCAST) | CVE-2025-21307 | 9.8 | Yes | No | Yes |
Windows Themes | CVE-2025-21308 | 6.5 | Yes | No | Yes |
Windows Remote Desktop Services | CVE-2025-21309 | 8.1 | Yes | No | No |
Windows Digital Media | CVE-2025-21310 | 6.6 | Yes | No | No |
Windows NTLM | CVE-2025-21311 | 9.8 | Yes | No | No |
Windows Smart Card | CVE-2025-21312 | 2.4 | Yes | No | No |
Windows Security Account Manager | CVE-2025-21313 | 6.5 | Yes | No | No |
Windows SmartScreen | CVE-2025-21314 | 6.5 | Yes | No | No |
Microsoft Brokering File System | CVE-2025-21315 | 7.8 | Yes | No | No |
Windows Kernel Memory | CVE-2025-21316 | 5.5 | Yes | No | No |
Windows Kernel Memory | CVE-2025-21317 | 5.5 | Yes | No | No |
Windows Kernel Memory | CVE-2025-21318 | 5.5 | Yes | No | No |
Windows Kernel Memory | CVE-2025-21319 | 5.5 | Yes | No | No |
Windows Kernel Memory | CVE-2025-21320 | 5.5 | Yes | No | No |
Windows Kernel Memory | CVE-2025-21321 | 5.5 | Yes | No | No |
Windows Kernel Memory | CVE-2025-21323 | 5.5 | Yes | No | No |
Windows Digital Media | CVE-2025-21324 | 6.6 | Yes | No | No |
Internet Explorer | CVE-2025-21326 | 7.8 | Yes | No | No |
Windows Digital Media | CVE-2025-21327 | 6.6 | Yes | No | No |
Windows MapUrlToZone | CVE-2025-21328 | 4.3 | Yes | No | No |
Windows MapUrlToZone | CVE-2025-21329 | 4.3 | Yes | No | No |
Windows Remote Desktop Services | CVE-2025-21330 | 7.5 | Yes | No | No |
Windows Installer | CVE-2025-21331 | 7.3 | Yes | No | No |
Windows MapUrlToZone | CVE-2025-21332 | 4.3 | No | No | No |
Windows Hyper-V NT Kernel Integration VSP | CVE-2025-21333 | 7.8 | Yes | No | No |
Windows Hyper-V NT Kernel Integration VSP | CVE-2025-21334 | 7.8 | Yes | No | No |
Windows Hyper-V NT Kernel Integration VSP | CVE-2025-21335 | 7.8 | Yes | No | No |
Windows Cryptographic Services | CVE-2025-21336 | 5.6 | Yes | No | No |
Windows Win32K - GRFX | CVE-2025-21338 | 7.8 | Yes | No | No |
Windows Telephony Service | CVE-2025-21339 | 8.8 | Yes | No | No |
Windows Hello | CVE-2025-21340 | 5.5 | Yes | No | No |
Windows Digital Media | CVE-2025-21341 | 6.6 | Yes | No | No |
Windows Web Threat Defense User Service | CVE-2025-21343 | 7.5 | Yes | No | No |
Microsoft Office SharePoint | CVE-2025-21344 | 7.8 | Yes | No | No |
Microsoft Office Visio | CVE-2025-21345 | 7.8 | Yes | No | No |
Microsoft Office | CVE-2025-21346 | 7.1 | Yes | No | No |
Microsoft Office SharePoint | CVE-2025-21348 | 7.2 | Yes | No | No |
Microsoft Office Excel | CVE-2025-21354 | 7.8 | Yes | No | No |
Microsoft Office Visio | CVE-2025-21356 | 7.8 | Yes | No | No |
Microsoft Office Outlook | CVE-2025-21357 | 6.7 | Yes | No | No |
Microsoft AutoUpdate (MAU) | CVE-2025-21360 | 7.8 | Yes | No | No |
Microsoft Office Outlook for Mac | CVE-2025-21361 | 7.8 | Yes | No | No |
Microsoft Office Excel | CVE-2025-21362 | 7.8 | Yes | No | No |
Microsoft Office Word | CVE-2025-21363 | 7.8 | Yes | No | No |
Microsoft Office Excel | CVE-2025-21364 | 7.8 | Yes | No | No |
Microsoft Office | CVE-2025-21365 | 7.8 | Yes | No | No |
Microsoft Office Access | CVE-2025-21366 | 7.8 | Yes | No | No |
Windows Virtualization-Based Security (VBS) Enclave | CVE-2025-21370 | 7.8 | Yes | No | No |
Microsoft Brokering File System | CVE-2025-21372 | 7.8 | Yes | No | No |
Windows Client-Side Caching (CSC) Service | CVE-2025-21374 | 5.5 | Yes | No | No |
Windows Client-Side Caching (CSC) Service | CVE-2025-21378 | 7.8 | Yes | No | No |
Azure Marketplace SaaS Resources | CVE-2025-21380 | 8.8 | Yes | No | No |
Microsoft Graphics Component | CVE-2025-21382 | 7.8 | Yes | No | No |
Microsoft Purview | CVE-2025-21385 | 8.8 | Yes | No | No |
Windows UPnP Device Host | CVE-2025-21389 | 7.5 | No | No | No |
Microsoft Office SharePoint | CVE-2025-21393 | 6.3 | Yes | No | No |
Microsoft Office Access | CVE-2025-21395 | 7.8 | Yes | No | No |
Microsoft Office OneNote | CVE-2025-21402 | 7.8 | Yes | No | No |
Microsoft Azure Gateway Manager | CVE-2025-21403 | 6.4 | Yes | No | No |
Visual Studio | CVE-2025-21405 | 7.3 | No | No | No |
Windows Telephony Service | CVE-2025-21409 | 8.8 | Yes | No | No |
Windows Telephony Service | CVE-2025-21411 | 8.8 | Yes | No | No |
Windows Telephony Service | CVE-2025-21413 | 8.8 | Yes | No | No |
Windows Telephony Service | CVE-2025-21417 | 8.8 | Yes | No | No |