Количество 17 915
Количество 17 915
CVE-2025-59188
Microsoft Failover Cluster Information Disclosure Vulnerability
CVE-2025-59187
Windows Kernel Elevation of Privilege Vulnerability
CVE-2025-59186
Windows Kernel Information Disclosure Vulnerability
CVE-2025-59185
NTLM Hash Disclosure Spoofing Vulnerability
CVE-2025-59184
Storage Spaces Direct Information Disclosure Vulnerability
CVE-2025-5917
Libarchive: off by one error in build_ustar_entry_name() at archive_write_set_format_pax.c
CVE-2025-5916
Libarchive: integer overflow while reading warc files at archive_read_support_format_warc.c
CVE-2025-5915
Libarchive: heap buffer over read in copy_from_lzss_window() at archive_read_support_format_rar.c
CVE-2025-5914
Libarchive: double free at archive_read_format_rar_seek_data() in archive_read_support_format_rar.c
CVE-2025-5889
juliangruber brace-expansion index.js expand redos
CVE-2025-58767
REXML has a DoS condition when parsing malformed XML file
CVE-2025-58754
Axios is vulnerable to DoS attack through lack of data size check
CVE-2025-58749
WAMR runtime hangs or crashes with large memory.fill addresses in LLVM-JIT mode
CVE-2025-58739
Microsoft Windows File Explorer Spoofing Vulnerability
CVE-2025-58738
Inbox COM Objects (Global Memory) Remote Code Execution Vulnerability
CVE-2025-58737
Remote Desktop Protocol Remote Code Execution Vulnerability
CVE-2025-58736
Inbox COM Objects (Global Memory) Remote Code Execution Vulnerability
CVE-2025-58735
Inbox COM Objects (Global Memory) Remote Code Execution Vulnerability
CVE-2025-58734
Inbox COM Objects (Global Memory) Remote Code Execution Vulnerability
CVE-2025-58733
Inbox COM Objects (Global Memory) Remote Code Execution Vulnerability
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
|---|---|---|---|---|
CVE-2025-59188 Microsoft Failover Cluster Information Disclosure Vulnerability | CVSS3: 5.5 | 0% Низкий | 22 дня назад | |
CVE-2025-59187 Windows Kernel Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | 22 дня назад | |
CVE-2025-59186 Windows Kernel Information Disclosure Vulnerability | CVSS3: 5.5 | 0% Низкий | 22 дня назад | |
CVE-2025-59185 NTLM Hash Disclosure Spoofing Vulnerability | CVSS3: 6.5 | 0% Низкий | 22 дня назад | |
CVE-2025-59184 Storage Spaces Direct Information Disclosure Vulnerability | CVSS3: 5.5 | 0% Низкий | 22 дня назад | |
CVE-2025-5917 Libarchive: off by one error in build_ustar_entry_name() at archive_write_set_format_pax.c | CVSS3: 2.8 | 0% Низкий | 2 месяца назад | |
CVE-2025-5916 Libarchive: integer overflow while reading warc files at archive_read_support_format_warc.c | CVSS3: 3.9 | 0% Низкий | 2 месяца назад | |
CVE-2025-5915 Libarchive: heap buffer over read in copy_from_lzss_window() at archive_read_support_format_rar.c | CVSS3: 3.9 | 0% Низкий | 2 месяца назад | |
CVE-2025-5914 Libarchive: double free at archive_read_format_rar_seek_data() in archive_read_support_format_rar.c | CVSS3: 3.9 | 0% Низкий | 2 месяца назад | |
CVE-2025-5889 juliangruber brace-expansion index.js expand redos | CVSS3: 3.1 | 0% Низкий | 2 месяца назад | |
CVE-2025-58767 REXML has a DoS condition when parsing malformed XML file | 0% Низкий | около 2 месяцев назад | ||
CVE-2025-58754 Axios is vulnerable to DoS attack through lack of data size check | 0% Низкий | около 2 месяцев назад | ||
CVE-2025-58749 WAMR runtime hangs or crashes with large memory.fill addresses in LLVM-JIT mode | CVSS3: 5.3 | 0% Низкий | около 2 месяцев назад | |
CVE-2025-58739 Microsoft Windows File Explorer Spoofing Vulnerability | CVSS3: 6.5 | 0% Низкий | 22 дня назад | |
CVE-2025-58738 Inbox COM Objects (Global Memory) Remote Code Execution Vulnerability | CVSS3: 7 | 0% Низкий | 22 дня назад | |
CVE-2025-58737 Remote Desktop Protocol Remote Code Execution Vulnerability | CVSS3: 7 | 0% Низкий | 22 дня назад | |
CVE-2025-58736 Inbox COM Objects (Global Memory) Remote Code Execution Vulnerability | CVSS3: 7 | 0% Низкий | 22 дня назад | |
CVE-2025-58735 Inbox COM Objects (Global Memory) Remote Code Execution Vulnerability | CVSS3: 7 | 0% Низкий | 22 дня назад | |
CVE-2025-58734 Inbox COM Objects (Global Memory) Remote Code Execution Vulnerability | CVSS3: 7 | 0% Низкий | 22 дня назад | |
CVE-2025-58733 Inbox COM Objects (Global Memory) Remote Code Execution Vulnerability | CVSS3: 7 | 0% Низкий | 22 дня назад |
Уязвимостей на страницу