Количество 17 915
Количество 17 915
CVE-2025-55691
Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability
CVE-2025-55690
Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability
CVE-2025-55689
Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability
CVE-2025-55688
Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability
CVE-2025-55687
Windows Resilient File System (ReFS) Elevation of Privilege Vulnerability
CVE-2025-55686
Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability
CVE-2025-55685
Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability
CVE-2025-55684
Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability
CVE-2025-55683
Windows Kernel Information Disclosure Vulnerability
CVE-2025-55682
Windows BitLocker Security Feature Bypass Vulnerability
CVE-2025-55681
Desktop Windows Manager Elevation of Privilege Vulnerability
CVE-2025-55680
Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability
CVE-2025-55679
Windows Kernel Information Disclosure Vulnerability
CVE-2025-55678
DirectX Graphics Kernel Elevation of Privilege Vulnerability
CVE-2025-55677
Windows Device Association Broker Service Elevation of Privilege Vulnerability
CVE-2025-55676
Windows USB Video Class System Driver Information Disclosure Vulnerability
CVE-2025-55560
An issue in pytorch v2.7.0 can lead to a Denial of Service (DoS) when a PyTorch model consists of torch.Tensor.to_sparse() and torch.Tensor.to_dense() and is compiled by Inductor.
CVE-2025-55558
A buffer overflow occurs in pytorch v2.7.0 when a PyTorch model consists of torch.nn.Conv2d, torch.nn.functional.hardshrink, and torch.Tensor.view-torch.mv() and is compiled by Inductor, leading to a Denial of Service (DoS).
CVE-2025-55557
A Name Error occurs in pytorch v2.7.0 when a PyTorch model consists of torch.cummin and is compiled by Inductor, leading to a Denial of Service (DoS).
CVE-2025-55554
pytorch v2.8.0 was discovered to contain an integer overflow in the component torch.nan_to_num-.long().
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
|---|---|---|---|---|
CVE-2025-55691 Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability | CVSS3: 7 | 0% Низкий | 22 дня назад | |
CVE-2025-55690 Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability | CVSS3: 7 | 0% Низкий | 22 дня назад | |
CVE-2025-55689 Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability | CVSS3: 7 | 0% Низкий | 22 дня назад | |
CVE-2025-55688 Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability | CVSS3: 7 | 0% Низкий | 22 дня назад | |
CVE-2025-55687 Windows Resilient File System (ReFS) Elevation of Privilege Vulnerability | CVSS3: 7.4 | 0% Низкий | 22 дня назад | |
CVE-2025-55686 Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability | CVSS3: 7 | 0% Низкий | 22 дня назад | |
CVE-2025-55685 Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability | CVSS3: 7 | 0% Низкий | 22 дня назад | |
CVE-2025-55684 Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability | CVSS3: 7 | 0% Низкий | 22 дня назад | |
CVE-2025-55683 Windows Kernel Information Disclosure Vulnerability | CVSS3: 5.5 | 0% Низкий | 22 дня назад | |
CVE-2025-55682 Windows BitLocker Security Feature Bypass Vulnerability | CVSS3: 6.1 | 0% Низкий | 22 дня назад | |
CVE-2025-55681 Desktop Windows Manager Elevation of Privilege Vulnerability | CVSS3: 7 | 0% Низкий | 22 дня назад | |
CVE-2025-55680 Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | 22 дня назад | |
CVE-2025-55679 Windows Kernel Information Disclosure Vulnerability | CVSS3: 5.1 | 0% Низкий | 22 дня назад | |
CVE-2025-55678 DirectX Graphics Kernel Elevation of Privilege Vulnerability | CVSS3: 7 | 0% Низкий | 22 дня назад | |
CVE-2025-55677 Windows Device Association Broker Service Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | 22 дня назад | |
CVE-2025-55676 Windows USB Video Class System Driver Information Disclosure Vulnerability | CVSS3: 5.5 | 0% Низкий | 22 дня назад | |
CVE-2025-55560 An issue in pytorch v2.7.0 can lead to a Denial of Service (DoS) when a PyTorch model consists of torch.Tensor.to_sparse() and torch.Tensor.to_dense() and is compiled by Inductor. | 0% Низкий | около 1 месяца назад | ||
CVE-2025-55558 A buffer overflow occurs in pytorch v2.7.0 when a PyTorch model consists of torch.nn.Conv2d, torch.nn.functional.hardshrink, and torch.Tensor.view-torch.mv() and is compiled by Inductor, leading to a Denial of Service (DoS). | 0% Низкий | около 1 месяца назад | ||
CVE-2025-55557 A Name Error occurs in pytorch v2.7.0 when a PyTorch model consists of torch.cummin and is compiled by Inductor, leading to a Denial of Service (DoS). | 0% Низкий | около 1 месяца назад | ||
CVE-2025-55554 pytorch v2.8.0 was discovered to contain an integer overflow in the component torch.nan_to_num-.long(). | 0% Низкий | около 1 месяца назад |
Уязвимостей на страницу