MS 10¿ù º¸¾È À§Çù¿¡ µû¸¥ Á¤±â º¸¾È ¾÷µ¥ÀÌÆ® ±Ç°í
°ü¸®ÀÚ ( hosting@hhosting.co.kr ) 2025-11-04 12:30:21
Á¶È¸¼ö 334
¡à 10 ¿ù º¸¾È¾÷µ¥ÀÌÆ® °³¿ä (ÃÑ 17 Á¾ )
o µî±Þ : ±ä±Þ (Critical) 10 Á¾ , Áß¿ä (Important) 7 Á¾
o ¹ßÇ¥ÀÏ : 2025.10.14.(È)
o ¾÷µ¥ÀÌÆ® ³»¿ë
Á¦Ç°±º
Á߿䵵
¿µÇâ
Windows 11 v25H2
±ä±Þ
±ÇÇÑ »ó½Â
Windows 11 v24H2
±ä±Þ
±ÇÇÑ »ó½Â
Windows 11 v23H2, Windows 11 v22H2
±ä±Þ
±ÇÇÑ »ó½Â
Windows 10 v22H2
±ä±Þ
±ÇÇÑ »ó½Â
Windows Server 2025, Windows Server 2025(Server Core ¼³Ä¡)
±ä±Þ
±ÇÇÑ »ó½Â
Windows Server 2022, 23H2 ¹öÀü(Server Core ¼³Ä¡),
Windows Server 2022, Windows Server 2022(Server Core ¼³Ä¡)
±ä±Þ
±ÇÇÑ »ó½Â
Windows Server 2019
±ä±Þ
±ÇÇÑ »ó½Â
Windows Server 2016
±ä±Þ
±ÇÇÑ »ó½Â
Microsoft ¿ø°Ý µ¥½ºÅ©Åé ¹× °ü·Ã ¼ºñ½º
Áß¿ä
¿ø°Ý ÄÚµå ½ÇÇà
Microsoft Office
±ä±Þ
¿ø°Ý ÄÚµå ½ÇÇà
Microsoft SharePoint
Áß¿ä
¿ø°Ý ÄÚµå ½ÇÇà
Microsoft Exchange Server
Áß¿ä
±ÇÇÑ »ó½Â
Microsoft .NET ¹× .NET Framework
Áß¿ä
±ÇÇÑ »ó½Â
Microsoft Visual Studio
Áß¿ä
Á¤º¸ À¯Ãâ
Microsoft SQL Server
Áß¿ä
½ºÇªÇÎ
Microsoft Azure
±ä±Þ
±ÇÇÑ »ó½Â
Microsoft System Center
Áß¿ä
±ÇÇÑ »ó½Â
[Âü°í »çÀÌÆ®]
[1] (ÇѱÛ) https://msrc.microsoft.com/update-guide/ko-kr/
[2] (¿µ¹®) https://msrc.microsoft.com/update-guide/en-us/
[3] https://msrc.microsoft.com/update-guide/releaseNote/2025-Oct
o Ãë¾àÁ¡ ¿ä¾à Á¤º¸ (ÃÑ 231°³)
Á¦Ç° Ä«Å×°í¸®
CVE ¹øÈ£
CVE Á¦¸ñ
Windows Remote Procedure Call
CVE-2025-59502
Remote Procedure Call Denial of Service Vulnerability
Microsoft Defender for Linux
CVE-2025-59497
Linux¿ë Microsoft Defender ¼ºñ½º °ÅºÎ Ãë¾à¼º
Azure Monitor Agent
CVE-2025-59494
Azure Monitor ¿¡ÀÌÀüÆ® ±ÇÇÑ »ó½Â Ãë¾à¼º
Games
CVE-2025-59489
MITRE: CVE-2025-59489 Unity Gaming Engine Editor Ãë¾à¼º
Internet Explorer
CVE-2025-59295
Windows URL ±¸¹® ºÐ¼® ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Windows Taskbar Live
CVE-2025-59294
Windows ÀÛ¾÷ Ç¥½ÃÁÙ ½Ç½Ã°£ ¹Ì¸® º¸±â Á¤º¸ °ø°³ Ãë¾à¼º
Confidential Azure Container Instances
CVE-2025-59292
Azure Compute Gallery ±ÇÇÑ »ó½Â Ãë¾à¼º
Confidential Azure Container Instances
CVE-2025-59291
±â¹Ð Azure Container Instances ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows Bluetooth Service
CVE-2025-59290
Windows Bluetooth ¼ºñ½º ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows Bluetooth Service
CVE-2025-59289
Windows Bluetooth ¼ºñ½º ±ÇÇÑ »ó½Â Ãë¾à¼º
GitHub
CVE-2025-59288
Playwright ½ºÇªÇÎ Ãë¾à¼º
Windows Server Update Service
CVE-2025-59287
Windows Server ¾÷µ¥ÀÌÆ® ¼ºñ½º(WSUS) ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Copilot
CVE-2025-59286
Copilot ½ºÇªÇÎ Ãë¾à¼º
Azure Monitor Agent
CVE-2025-59285
Azure Monitor ¿¡ÀÌÀüÆ® ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows NTLM
CVE-2025-59284
Windows NTLM ½ºÇªÇÎ Ãë¾à¼º
Inbox COM Objects
CVE-2025-59282
Internet Information Services (IIS) Inbox COM Objects (Global Memory) Remote Code Execution Vulnerability
XBox Gaming Services
CVE-2025-59281
XBox °ÔÀÓ ¼ºñ½º ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows SMB Client
CVE-2025-59280
Windows SMB Ŭ¶óÀÌ¾ðÆ® º¯Á¶ Ãë¾à¼º
Windows Authentication Methods
CVE-2025-59278
Windows ÀÎÁõ ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows Authentication Methods
CVE-2025-59277
Windows ÀÎÁõ ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows Authentication Methods
CVE-2025-59275
Windows ÀÎÁõ ±ÇÇÑ »ó½Â Ãë¾à¼º
Copilot
CVE-2025-59272
Copilot ½ºÇªÇÎ Ãë¾à¼º
Redis Enterprise
CVE-2025-59271
Redis Enterprise ±ÇÇÑ »ó½Â Ãë¾à¼º
Microsoft Graphics Component
CVE-2025-59261
Windows ±×·¡ÇÈ ±¸¼º ¿ä¼Ò ±ÇÇÑ »ó½Â Ãë¾à¼º
Microsoft Failover Cluster Virtual Driver
CVE-2025-59260
Microsoft Àå¾Ö Á¶Ä¡(Failover) Ŭ·¯½ºÅÍ °¡»ó µå¶óÀ̹ö Á¤º¸ °ø°³ Ãë¾à¼º
Windows Local Session Manager (LSM)
CVE-2025-59259
Windows LSM(·ÎÄà ¼¼¼Ç °ü¸®ÀÚ) ¼ºñ½º °ÅºÎ Ãë¾à¼º
Active Directory Federation Services
CVE-2025-59258
Windows Active Directory Federation Services(ADFS) Á¤º¸ °ø°³ Ãë¾à¼º
Windows Local Session Manager (LSM)
CVE-2025-59257
Windows LSM(·ÎÄà ¼¼¼Ç °ü¸®ÀÚ) ¼ºñ½º °ÅºÎ Ãë¾à¼º
Windows DWM Core Library
CVE-2025-59255
Windows DWM ÇÙ½É ¶óÀ̺귯¸® ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows DWM Core Library
CVE-2025-59254
Microsoft DWM ÇÙ½É ¶óÀ̺귯¸® ±ÇÇÑ »ó½Â Ãë¾à¼º
Microsoft Windows Search Component
CVE-2025-59253
Windows °Ë»ö ¼ºñ½º ¼ºñ½º °ÅºÎ Ãë¾à¼º
Copilot
CVE-2025-59252
M365 Copilot ½ºÇªÇÎ Ãë¾à¼º
Microsoft Edge (Chromium-based)
CVE-2025-59251
Microsoft Edge(Chromium ±â¹Ý) ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
JDBC Driver for SQL Server
CVE-2025-59250
SQL Server¿ë JDBC µå¶óÀ̹ö ½ºÇªÇÎ Ãë¾à¼º
Microsoft Exchange Server
CVE-2025-59249
Microsoft Exchange Server ±ÇÇÑ »ó½Â Ãë¾à¼º
Microsoft Exchange Server
CVE-2025-59248
Microsoft Exchange Server ½ºÇªÇÎ Ãë¾à¼º
Azure PlayFab
CVE-2025-59247
Azure PlayFab ±ÇÇÑ »ó½Â Ãë¾à¼º
Azure Entra ID
CVE-2025-59246
Azure Entra ID ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows Core Shell
CVE-2025-59244
NTLM ÇØ½Ã °ø°³ ½ºÇªÇÎ Ãë¾à¼º
Microsoft Office Excel
CVE-2025-59243
Microsoft Excel ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Windows Ancillary Function Driver for WinSock
CVE-2025-59242
WinSock¿ë Windows º¸Á¶ ±â´É µå¶óÀ̹ö ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows Health and Optimized Experiences Service
CVE-2025-59241
Windows »óÅ ¹× ÃÖÀûÈµÈ È¯°æ ±ÇÇÑ »ó½Â Ãë¾à¼º
Microsoft Office PowerPoint
CVE-2025-59238
Microsoft PowerPoint ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Microsoft Office SharePoint
CVE-2025-59237
Microsoft SharePoint ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Microsoft Office Excel
CVE-2025-59236
Microsoft Excel ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Microsoft Office Excel
CVE-2025-59235
Microsoft Excel Á¤º¸ À¯Ãâ Ãë¾à¼º
Microsoft Office
CVE-2025-59234
Microsoft Office ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Microsoft Office Excel
CVE-2025-59233
Microsoft Excel ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Microsoft Office Excel
CVE-2025-59232
Microsoft Excel Á¤º¸ À¯Ãâ Ãë¾à¼º
Microsoft Office Excel
CVE-2025-59231
Microsoft Excel ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Windows Remote Access Connection Manager
CVE-2025-59230
Windows ¿ø°Ý ¾×¼¼½º ¿¬°á °ü¸®ÀÚ ±ÇÇÑ »ó½Â Ãë¾à¼º
Microsoft Office
CVE-2025-59229
Microsoft Office ¼ºñ½º °ÅºÎ Ãë¾à¼º
Microsoft Office SharePoint
CVE-2025-59228
Microsoft SharePoint ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Microsoft Office
CVE-2025-59227
Microsoft Office ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Microsoft Office Visio
CVE-2025-59226
Microsoft Office Visio ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Microsoft Office Excel
CVE-2025-59225
Microsoft Excel ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Microsoft Office Excel
CVE-2025-59224
Microsoft Excel ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Microsoft Office Excel
CVE-2025-59223
Microsoft Excel ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Microsoft Office Word
CVE-2025-59222
Microsoft Word ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Microsoft Office Word
CVE-2025-59221
Microsoft Word ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Windows Bluetooth Service
CVE-2025-59220
Windows Bluetooth ¼ºñ½º ±ÇÇÑ »ó½Â Ãë¾à¼º
Azure Entra ID
CVE-2025-59218
Azure Entra ID ±ÇÇÑ »ó½Â Ãë¾à¼º
Microsoft Graphics Component
CVE-2025-59216
Windows ±×·¡ÇÈ ±¸¼º ¿ä¼Ò ±ÇÇÑ »ó½Â Ãë¾à¼º
Microsoft Graphics Component
CVE-2025-59215
Windows ±×·¡ÇÈ ±¸¼º ¿ä¼Ò ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows File Explorer
CVE-2025-59214
Microsoft Windows ÆÄÀÏ Å½»ö±â ½ºÇªÇÎ Ãë¾à¼º
Microsoft Configuration Manager
CVE-2025-59213
±¸¼º °ü¸®ÀÚ ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows Push Notification Core
CVE-2025-59211
Windows Ǫ½Ã ¾Ë¸² Á¤º¸ °ø°³ Ãë¾à¼º
Windows Resilient File System (ReFS) Deduplication Service
CVE-2025-59210
Windows Resilient File System (ReFS) Deduplication Service Elevation of Privilege Vulnerability
Windows Push Notification Core
CVE-2025-59209
Windows Ǫ½Ã ¾Ë¸² Á¤º¸ °ø°³ Ãë¾à¼º
Windows MapUrlToZone
CVE-2025-59208
Windows MapUrlToZone Á¤º¸ °ø°³ Ãë¾à¼º
Windows Kernel
CVE-2025-59207
Windows Ä¿³Î ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows Resilient File System (ReFS) Deduplication Service
CVE-2025-59206
Windows º¹¿ø ÆÄÀÏ ½Ã½ºÅÛ(ReFS) Áߺ¹ Á¦°Å ¼ºñ½º ±ÇÇÑ »ó½Â Ãë¾à¼º
Microsoft Graphics Component
CVE-2025-59205
Windows ±×·¡ÇÈ ±¸¼º ¿ä¼Ò ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows Management Services
CVE-2025-59204
Windows °ü¸® ¼ºñ½º Á¤º¸ °ø°³ Ãë¾à¼º
Windows StateRepository API
CVE-2025-59203
Windows »óÅ ¸®Æ÷ÁöÅ丮 API ¼¹ö ÆÄÀÏ Á¤º¸ °ø°³ Ãë¾à¼º
Windows Remote Desktop Services
CVE-2025-59202
Windows ¿ø°Ý µ¥½ºÅ©Åé ¼ºñ½º ±ÇÇÑ »ó½Â Ãë¾à¼º
Network Connection Status Indicator (NCSI)
CVE-2025-59201
³×Æ®¿öÅ© ¿¬°á »óÅ ǥ½Ã±â(NCSI) ±ÇÇÑ »ó½Â Ãë¾à¼º
Data Sharing Service Client
CVE-2025-59200
µ¥ÀÌÅÍ °øÀ¯ ¼ºñ½º ½ºÇªÇÎ Ãë¾à¼º
Software Protection Platform (SPP)
CVE-2025-59199
¼ÒÇÁÆ®¿þ¾î º¸È£ Ç÷§Æû(SPP) ±ÇÇÑ »ó½Â Ãë¾à¼º
Microsoft Windows Search Component
CVE-2025-59198
Windows °Ë»ö ¼ºñ½º ¼ºñ½º °ÅºÎ Ãë¾à¼º
Windows ETL Channel
CVE-2025-59197
Windows ETL ä³Î Á¤º¸ °ø°³ Ãë¾à¼º
Windows SSDP Service
CVE-2025-59196
Windows Simple Search and Discovery Protocol(SSDP) ¼ºñ½º ±ÇÇÑ »ó½Â Ãë¾à¼º
Microsoft Graphics Component
CVE-2025-59195
Microsoft ±×·¡ÇÈ ±¸¼º ¿ä¼Ò ¼ºñ½º °ÅºÎ Ãë¾à¼º
Windows Kernel
CVE-2025-59194
Windows Ä¿³Î ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows Management Services
CVE-2025-59193
Windows °ü¸® ¼ºñ½º ±ÇÇÑ »ó½Â Ãë¾à¼º
Storport.sys Driver
CVE-2025-59192
Storport.sys µå¶óÀ̹ö ±ÇÇÑ »ó½Â Ãë¾à¼º
Connected Devices Platform Service (Cdpsvc)
CVE-2025-59191
Windows ¿¬°áµÈ µð¹ÙÀ̽º Ç÷§Æû ¼ºñ½º ±ÇÇÑ »ó½Â Ãë¾à¼º
Microsoft Windows Search Component
CVE-2025-59190
Windows °Ë»ö ¼ºñ½º ¼ºñ½º °ÅºÎ Ãë¾à¼º
Microsoft Brokering File System
CVE-2025-59189
Microsoft Brokering File System ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows Failover Cluster
CVE-2025-59188
Microsoft Àå¾Ö Á¶Ä¡(Failover) Ŭ·¯½ºÅÍ Á¤º¸ °ø°³ Ãë¾à¼º
Windows Kernel
CVE-2025-59187
Windows Ä¿³Î ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows Kernel
CVE-2025-59186
Windows Ä¿³Î Á¤º¸ À¯Ãâ Ãë¾à¼º
Windows Core Shell
CVE-2025-59185
NTLM ÇØ½Ã °ø°³ ½ºÇªÇÎ Ãë¾à¼º
Windows High Availability Services
CVE-2025-59184
ÀúÀå¼Ò °ø°£ ´ÙÀÌ·ºÆ® Á¤º¸ °ø°³ Ãë¾à¼º
Windows File Explorer
CVE-2025-58739
Microsoft Windows ÆÄÀÏ Å½»ö±â ½ºÇªÇÎ Ãë¾à¼º
Inbox COM Objects
CVE-2025-58738
¹ÞÀº ÆíÁöÇÔ COM °³Ã¼(Àü¿ª ¸Þ¸ð¸®) ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Windows Remote Desktop
CVE-2025-58737
¿ø°Ý µ¥½ºÅ©Åé ÇÁ·ÎÅäÄÝ ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Inbox COM Objects
CVE-2025-58736
¹ÞÀº ÆíÁöÇÔ COM °³Ã¼(Àü¿ª ¸Þ¸ð¸®) ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Inbox COM Objects
CVE-2025-58735
¹ÞÀº ÆíÁöÇÔ COM °³Ã¼(Àü¿ª ¸Þ¸ð¸®) ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Inbox COM Objects
CVE-2025-58734
¹ÞÀº ÆíÁöÇÔ COM °³Ã¼(Àü¿ª ¸Þ¸ð¸®) ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Inbox COM Objects
CVE-2025-58733
¹ÞÀº ÆíÁöÇÔ COM °³Ã¼(Àü¿ª ¸Þ¸ð¸®) ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Inbox COM Objects
CVE-2025-58732
¹ÞÀº ÆíÁöÇÔ COM °³Ã¼(Àü¿ª ¸Þ¸ð¸®) ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Inbox COM Objects
CVE-2025-58731
¹ÞÀº ÆíÁöÇÔ COM °³Ã¼(Àü¿ª ¸Þ¸ð¸®) ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Inbox COM Objects
CVE-2025-58730
¹ÞÀº ÆíÁöÇÔ COM °³Ã¼(Àü¿ª ¸Þ¸ð¸®) ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Windows Local Session Manager (LSM)
CVE-2025-58729
Windows LSM(·ÎÄà ¼¼¼Ç °ü¸®ÀÚ) ¼ºñ½º °ÅºÎ Ãë¾à¼º
Windows Bluetooth Service
CVE-2025-58728
Windows Bluetooth ¼ºñ½º ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows Connected Devices Platform Service
CVE-2025-58727
Windows ¿¬°áµÈ µð¹ÙÀ̽º Ç÷§Æû ¼ºñ½º ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows SMB Server
CVE-2025-58726
Windows SMB Server Elevation of Privilege Vulnerability
Windows COM
CVE-2025-58725
Windows COM+ À̺¥Æ® ½Ã½ºÅÛ ¼ºñ½º ±ÇÇÑ »ó½Â Ãë¾à¼º
Azure Connected Machine Agent
CVE-2025-58724
Arc Áö¿ø ¼¹ö - Azure Connected Machine ¿¡ÀÌÀüÆ® ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows DWM
CVE-2025-58722
Microsoft DWM ÇÙ½É ¶óÀ̺귯¸® ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows Cryptographic Services
CVE-2025-58720
Windows ¾ÏÈ£È ¼ºñ½º Á¤º¸ °ø°³ Ãë¾à¼º
Connected Devices Platform Service (Cdpsvc)
CVE-2025-58719
Windows ¿¬°áµÈ µð¹ÙÀ̽º Ç÷§Æû ¼ºñ½º ±ÇÇÑ »ó½Â Ãë¾à¼º
Remote Desktop Client
CVE-2025-58718
¿ø°Ý µ¥½ºÅ©Åé Ŭ¶óÀÌ¾ðÆ® ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Windows Routing and Remote Access Service (RRAS)
CVE-2025-58717
Windows RRAS(Routing and Remote Access Service) Á¤º¸ °ø°³ Ãë¾à¼º
Microsoft Windows Speech
CVE-2025-58716
Windows À½¼º ·±Å¸ÀÓ ±ÇÇÑ »ó½Â Ãë¾à¼º
Microsoft Windows Speech
CVE-2025-58715
Windows À½¼º ·±Å¸ÀÓ ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows Ancillary Function Driver for WinSock
CVE-2025-58714
WinSock¿ë Windows º¸Á¶ ±â´É µå¶óÀ̹ö ±ÇÇÑ »ó½Â Ãë¾à¼º
Microsoft Windows
CVE-2025-55701
Windows ÀÎÁõ ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows Routing and Remote Access Service (RRAS)
CVE-2025-55700
Windows RRAS(Routing and Remote Access Service) Á¤º¸ °ø°³ Ãë¾à¼º
Windows Kernel
CVE-2025-55699
Windows Ä¿³Î Á¤º¸ À¯Ãâ Ãë¾à¼º
Windows DirectX
CVE-2025-55698
DirectX Graphics Ä¿³Î ¼ºñ½º °ÅºÎ Ãë¾à¼º
Azure Local
CVE-2025-55697
Azure ·ÎÄà ±ÇÇÑ »ó½Â Ãë¾à¼º
NtQueryInformation Token function (ntifs.h)
CVE-2025-55696
NtQueryInformationToken ÇÔ¼ö(ntifs.h) ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows WLAN Auto Config Service
CVE-2025-55695
Windows WLAN ÀÚµ¿ ±¸¼º ¼ºñ½º Á¤º¸ °ø°³ Ãë¾à¼º
Windows Error Reporting
CVE-2025-55694
Windows ¿À·ù º¸°í ¼ºñ½º ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows Kernel
CVE-2025-55693
Windows Ä¿³Î ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows Error Reporting
CVE-2025-55692
Windows ¿À·ù º¸°í ¼ºñ½º ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows PrintWorkflowUserSvc
CVE-2025-55691
Windows PrintWorkflowUserSvc ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows PrintWorkflowUserSvc
CVE-2025-55690
Windows PrintWorkflowUserSvc ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows PrintWorkflowUserSvc
CVE-2025-55689
Windows PrintWorkflowUserSvc ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows PrintWorkflowUserSvc
CVE-2025-55688
Windows PrintWorkflowUserSvc ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows Resilient File System (ReFS)
CVE-2025-55687
Windows ReFS(º¹¿ø ÆÄÀÏ ½Ã½ºÅÛ) ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows PrintWorkflowUserSvc
CVE-2025-55686
Windows PrintWorkflowUserSvc ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows PrintWorkflowUserSvc
CVE-2025-55685
Windows PrintWorkflowUserSvc ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows PrintWorkflowUserSvc
CVE-2025-55684
Windows PrintWorkflowUserSvc ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows Kernel
CVE-2025-55683
Windows Ä¿³Î Á¤º¸ À¯Ãâ Ãë¾à¼º
Windows BitLocker
CVE-2025-55682
Windows BitLocker º¸¾È ±â´É ¹ÙÀÌÆÐ½º Ãë¾à¼º
Windows DWM
CVE-2025-55681
µ¥½ºÅ©Åé Windows °ü¸®ÀÚ ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows Cloud Files Mini Filter Driver
CVE-2025-55680
Windows Ŭ¶ó¿ìµå ÆÄÀÏ ¹Ì´Ï ÇÊÅÍ µå¶óÀ̹ö ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows Kernel
CVE-2025-55679
Windows Ä¿³Î Á¤º¸ À¯Ãâ Ãë¾à¼º
Windows DirectX
CVE-2025-55678
DirectX Graphics Ä¿³Î ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows Device Association Broker service
CVE-2025-55677
Windows ÀåÄ¡ ¿¬°á ºê·ÎÄ¿ ¼ºñ½º ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows USB Video Driver
CVE-2025-55676
Windows USB ºñµð¿À Ŭ·¡½º ½Ã½ºÅÛ µå¶óÀ̹ö Á¤º¸ °ø°³ Ãë¾à¼º
Windows Remote Desktop Protocol
CVE-2025-55340
Windows ¿ø°Ý µ¥½ºÅ©Åé ÇÁ·ÎÅäÄÝ º¸¾È ±â´É ¹ÙÀÌÆÐ½º
Windows NDIS
CVE-2025-55339
Windows Network Driver Interface Specification(NDIS) µå¶óÀ̹ö ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows BitLocker
CVE-2025-55338
Windows BitLocker º¸¾È ±â´É ¹ÙÀÌÆÐ½º Ãë¾à¼º
Windows BitLocker
CVE-2025-55337
Windows BitLocker º¸¾È ±â´É ¹ÙÀÌÆÐ½º Ãë¾à¼º
Windows Cloud Files Mini Filter Driver
CVE-2025-55336
Windows Ŭ¶ó¿ìµå ÆÄÀÏ ¹Ì´Ï ÇÊÅÍ µå¶óÀ̹ö Á¤º¸ À¯Ãâ Ãë¾à¼º
Windows NTFS
CVE-2025-55335
Windows NTFS ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows Kernel
CVE-2025-55334
Windows Ä¿³Î º¸¾È ±â´É ¿ìȸ Ãë¾à¼º
Windows BitLocker
CVE-2025-55333
Windows BitLocker º¸¾È ±â´É ¹ÙÀÌÆÐ½º Ãë¾à¼º
Windows BitLocker
CVE-2025-55332
Windows BitLocker º¸¾È ±â´É ¹ÙÀÌÆÐ½º Ãë¾à¼º
Windows PrintWorkflowUserSvc
CVE-2025-55331
Windows PrintWorkflowUserSvc ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows BitLocker
CVE-2025-55330
Windows BitLocker º¸¾È ±â´É ¹ÙÀÌÆÐ½º Ãë¾à¼º
Windows Hyper-V
CVE-2025-55328
Windows Hyper-V ±ÇÇÑ »ó½Â Ãë¾à¼º
Connected Devices Platform Service (Cdpsvc)
CVE-2025-55326
Windows ¿¬°áµÈ µð¹ÙÀ̽º Ç÷§Æû ¼ºñ½º(Cdpsvc) ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Windows Storage Management Provider
CVE-2025-55325
Windows ÀúÀå¼Ò °ü¸® °ø±ÞÀÚ Á¤º¸ °ø°³ Ãë¾à¼º
GitHub
CVE-2025-55322
OmniParser Remote Code Execution Vulnerability
Azure Monitor
CVE-2025-55321
Azure Monitor Log Analytics ½ºÇªÇÎ Ãë¾à¼º
Microsoft Configuration Manager
CVE-2025-55320
±¸¼º °ü¸®ÀÚ ±ÇÇÑ »ó½Â Ãë¾à¼º
Agentic AI and Visual Studio Code
CVE-2025-55319
¿¡ÀÌÀüÆ® AI ¹× Visual Studio Code ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
ASP.NET Core
CVE-2025-55315
ASP.NET º¸¾È ±â´É ¹ÙÀÌÆÐ½º Ãë¾à¼º
.NET, .NET Framework, Visual Studio
CVE-2025-55248
.NET, .NET Framework, Visual Studio Á¤º¸ °ø°³ Ãë¾à¼º
.NET
CVE-2025-55247
.NET ±ÇÇÑ »ó½Â Ãë¾à¼º
Azure Entra
CVE-2025-55241
Azure Entra ±ÇÇÑ »ó½Â Ãë¾à¼º
Visual Studio
CVE-2025-55240
Visual Studio ±ÇÇÑ »ó½Â Ãë¾à¼º
Microsoft High Performance Compute Pack (HPC)
CVE-2025-55232
Microsoft °í¼º´É ÄÄÇ»ÆÃ(HPC) ÆÑ ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Microsoft Windows Codecs Library
CVE-2025-54957
MITRE CVE-2025-54957: Dolby Digital Plus ¿Àµð¿À µðÄÚ´õ¿¡¼ Á¤¼ö ¿À¹öÇ÷Î
Microsoft Office
CVE-2025-54910
Microsoft Office ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Microsoft Office
CVE-2025-54906
Microsoft Office ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Microsoft Office Word
CVE-2025-54905
Microsoft Word Á¤º¸ À¯Ãâ Ãë¾à¼º
Microsoft Office Excel
CVE-2025-54904
Microsoft Excel ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Microsoft Office Excel
CVE-2025-54903
Microsoft Excel ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Microsoft Office Excel
CVE-2025-54902
Microsoft Excel ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Microsoft Office Excel
CVE-2025-54901
Microsoft Excel Á¤º¸ À¯Ãâ Ãë¾à¼º
Microsoft Office Excel
CVE-2025-54900
Microsoft Excel ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Microsoft Office Excel
CVE-2025-54899
Microsoft Excel ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Microsoft Office Excel
CVE-2025-54898
Microsoft Excel ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Microsoft Office Excel
CVE-2025-54896
Microsoft Excel ¿ø°Ý ÄÚµå ½ÇÇà Ãë¾à¼º
Visual Studio
CVE-2025-54132
GitHub CVE-2025-54132: Mermaid ´ÙÀ̾î±×·¥ µµ±¸¿¡¼ ÀÓÀÇ À̹ÌÁö °¡Á®¿À±â
Microsoft Virtual Hard Drive
CVE-2025-54112
Microsoft °¡»ó ÇÏµå µð½ºÅ© ±ÇÇÑ »ó½Â Ãë¾à¼º
Microsoft Exchange Server
CVE-2025-53782
Microsoft Exchange Server ±ÇÇÑ »ó½Â Ãë¾à¼º
Xbox
CVE-2025-53768
Xbox IStorageService ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows Virtualization-Based Security (VBS) Enclave
CVE-2025-53717
Windows VBS(°¡»óÈ ±â¹Ý º¸¾È) ¿£Å¬·¹ÀÌºê ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows Digital Media
CVE-2025-53150
Windows µðÁöÅÐ ¹Ìµð¾î ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows Hello
CVE-2025-53139
Windows Hello º¸¾È ±â´É ¿ìȸ Ãë¾à¼º
Windows Win32K - GRFX
CVE-2025-53132
Win32k ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows Digital Media
CVE-2025-50175
Windows µðÁöÅÐ ¹Ìµð¾î ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows Device Association Broker service
CVE-2025-50174
Windows ÀåÄ¡ ¿¬°á ºê·ÎÄ¿ ¼ºñ½º ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows File Explorer
CVE-2025-50154
Microsoft Windows ÆÄÀÏ Å½»ö±â ½ºÇªÇÎ Ãë¾à¼º
Windows Kernel
CVE-2025-50152
Windows Ä¿³Î ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows PowerShell
CVE-2025-49734
PowerShell Direct ±ÇÇÑ »ó½Â Ãë¾à¼º
Microsoft PC Manager
CVE-2025-49728
Microsoft PC °ü¸®ÀÚ º¸¾È ±â´É ¹ÙÀÌÆÐ½º Ãë¾à¼º
Microsoft Graphics Component
CVE-2025-49708
Microsoft ±×·¡ÇÈ ±¸¼º ¿ä¼Ò ±ÇÇÑ »ó½Â Ãë¾à¼º
Virtual Secure Mode
CVE-2025-48813
Virtual Secure Mode Spoofing Vulnerability
Microsoft Brokering File System
CVE-2025-48004
Microsoft Brokering File System ±ÇÇÑ »ó½Â Ãë¾à¼º
Azure Connected Machine Agent
CVE-2025-47989
Azure Connected Machine ¿¡ÀÌÀüÆ® ±ÇÇÑ »ó½Â Ãë¾à¼º
Windows Failover Cluster
CVE-2025-47979
Microsoft Àå¾Ö Á¶Ä¡(Failover) Ŭ·¯½ºÅÍ Á¤º¸ °ø°³ Ãë¾à¼º
Microsoft Edge for Android
CVE-2025-47967
Android¿ë Microsoft Edge(Chromium ±â¹Ý) ½ºÇªÇÎ Ãë¾à¼º
Windows Secure Boot
CVE-2025-47827
MITRE CVE-2025-47827: IGEL OS 11 ÀÌÀü ¹öÀü¿¡¼ º¸¾È ºÎÆÃ ¹ÙÀÌÆÐ½º
TCG TPM2.0
CVE-2025-2884
Cert CC: CVE-2025-2884 TCG TPM2.0 ÂüÁ¶ ±¸Çö¿¡¼ ¹üÀ§¸¦ ¹þ¾î³ Àбâ Ãë¾à¼º
Microsoft PowerShell
CVE-2025-25004
PowerShell ±ÇÇÑ »ó½Â Ãë¾à¼º
Agere Windows Modem Driver
CVE-2025-24990
Windows Agere ¸ðµ© µå¶óÀ̹ö ±ÇÇÑ »ó½Â Ãë¾à¼º
Agere Windows Modem Driver
CVE-2025-24052
Windows Agere ¸ðµ© µå¶óÀ̹ö ±ÇÇÑ »ó½Â Ãë¾à¼º
Microsoft Edge (Chromium-based)
CVE-2025-11460
Chromium: CVE-2025-11460 ÀúÀå¼Ò¿¡¼ ÇØÁ¦ ÈÄ »ç¿ë
Microsoft Edge (Chromium-based)
CVE-2025-11458
Chromium: CVE-2025-11458 Sync¿¡¼ Èü ¹öÆÛ ¿À¹öÇ÷Î
Microsoft Edge (Chromium-based)
CVE-2025-11219
Chromium: CVE-2025-11219 V8¿¡¼ UaF(Use after free)
Microsoft Edge (Chromium-based)
CVE-2025-11216
Chromium: CVE-2025-11216 ½ºÅ丮Áö¿¡ ºÎÀûÇÕÇÑ ½ÇÇà
Microsoft Edge (Chromium-based)
CVE-2025-11215
Chromium: CVE-2025-11215 V8¿¡¼ Off by one ¿À·ù
Microsoft Edge (Chromium-based)
CVE-2025-11213
Chromium: CVE-2025-11213 Omnibox¿¡¼ ºÎÀûÀýÇÑ ±¸Çö
Microsoft Edge (Chromium-based)
CVE-2025-11212
Chromium: CVE-2025-11212 ¹Ìµð¾î¿¡¼ ºÎÀûÀýÇÑ ±¸Çö
Microsoft Edge (Chromium-based)
CVE-2025-11211
Chromium: CVE-2025-11211 ¹Ìµð¾î¿¡¼ ¹üÀ§¸¦ ¹þ¾î³ Àбâ
Microsoft Edge (Chromium-based)
CVE-2025-11210
Chromium: CVE-2025-11210 ÅÇ¿¡¼ ºÎä³Î Á¤º¸ À¯Ãâ
Microsoft Edge (Chromium-based)
CVE-2025-11209
Chromium: CVE-2025-11209 Omnibox¿¡¼ ºÎÀûÀýÇÑ ±¸Çö
Microsoft Edge (Chromium-based)
CVE-2025-11208
Chromium: CVE-2025-11208 ¹Ìµð¾î¿¡¼ ºÎÀûÀýÇÑ ±¸Çö
Microsoft Edge (Chromium-based)
CVE-2025-11207
Chromium: CVE-2025-11207 ÀúÀå¼Ò¿¡¼ ºÎä³Î Á¤º¸ À¯Ãâ
Microsoft Edge (Chromium-based)
CVE-2025-11206
Chromium: CVE-2025-11206 Video¿¡¼ Èü ¹öÆÛ ¿À¹öÇ÷Î
Microsoft Edge (Chromium-based)
CVE-2025-11205
Chromium: CVE-2025-11205 WebGPU¿¡¼ Èü ¹öÆÛ ¿À¹öÇ÷Î
Microsoft Edge (Chromium-based)
CVE-2025-10892
Chromium: CVE-2025-10892 Integer overflow in V8
Microsoft Edge (Chromium-based)
CVE-2025-10891
Chromium: CVE-2025-10891 Integer overflow in V8
Microsoft Edge (Chromium-based)
CVE-2025-10890
Chromium: CVE-2025-10890 Side-channel information leakage in V8
Microsoft Edge (Chromium-based)
CVE-2025-10585
Chromium: CVE-2025-10585 Type Confusion in V8
Microsoft Edge (Chromium-based)
CVE-2025-10502
Chromium: CVE-2025-10502 Heap buffer overflow in ANGLE
Microsoft Edge (Chromium-based)
CVE-2025-10501
Chromium: CVE-2025-10501 Use after free in WebRTC
Microsoft Edge (Chromium-based)
CVE-2025-10500
Chromium: CVE-2025-10500 Use after free in Dawn
Microsoft Edge (Chromium-based)
CVE-2025-10201
Chromium: CVE-2025-10201 Inappropriate implementation in Mojo
Microsoft Edge (Chromium-based)
CVE-2025-10200
Chromium: CVE-2025-10200 Use after free in Serviceworker
AMD Restricted Memory Page
CVE-2025-0033
AMD CVE-2025-0033: SNP ÃʱâÈ Áß RMP ¼Õ»ó
Windows Cryptographic Services
CVE-2024-30098
Windows Cryptographic Services º¸¾È ±â´É ¹ÙÀÌÆÐ½º Ãë¾à¼º
ASP.NET Core
CVE-2023-36038
ASP.NET Core ¼ºñ½º °ÅºÎ Ãë¾à¼º
¡à ÀÛ¼º: À§ÇùºÐ¼®´Ü Ãë¾àÁ¡ºÐ¼®ÆÀ