Количество 14 986
Количество 14 986

CVE-2025-5066
Chromium: CVE-2025-5066 Inappropriate implementation in Messages

CVE-2025-5065
Chromium: CVE-2025-5065 Inappropriate implementation in FileSystemAccess API

CVE-2025-5064
Chromium: CVE-2025-5064 Inappropriate implementation in Background Fetch API

CVE-2025-5063
Chromium: CVE-2025-5063 Use after free in Compositing

CVE-2025-50181

CVE-2025-49812

CVE-2025-49809

CVE-2025-49796

CVE-2025-49794

CVE-2025-49760
Windows Storage Spoofing Vulnerability

CVE-2025-49756
Office Developer Platform Security Feature Bypass Vulnerability

CVE-2025-49753
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability

CVE-2025-49747
Azure Machine Learning Elevation of Privilege Vulnerability

CVE-2025-49746
Azure Machine Learning Elevation of Privilege Vulnerability

CVE-2025-49744
Windows Graphics Component Elevation of Privilege Vulnerability

CVE-2025-49742
Windows Graphics Component Remote Code Execution Vulnerability

CVE-2025-49741
Microsoft Edge (Chromium-based) Information Disclosure Vulnerability

CVE-2025-49740
Windows SmartScreen Security Feature Bypass Vulnerability

CVE-2025-49739
Visual Studio Elevation of Privilege Vulnerability

CVE-2025-49738
Microsoft PC Manager Elevation of Privilege Vulnerability
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2025-5066 Chromium: CVE-2025-5066 Inappropriate implementation in Messages | 0% Низкий | 2 месяца назад | |
![]() | CVE-2025-5065 Chromium: CVE-2025-5065 Inappropriate implementation in FileSystemAccess API | 0% Низкий | 2 месяца назад | |
![]() | CVE-2025-5064 Chromium: CVE-2025-5064 Inappropriate implementation in Background Fetch API | 0% Низкий | 2 месяца назад | |
![]() | CVE-2025-5063 Chromium: CVE-2025-5063 Use after free in Compositing | 0% Низкий | 2 месяца назад | |
![]() | CVSS3: 5.3 | 0% Низкий | 16 дней назад | |
![]() | CVSS3: 7.4 | 0% Низкий | 17 дней назад | |
![]() | CVSS3: 7.8 | 0% Низкий | 17 дней назад | |
![]() | CVSS3: 9.1 | 0% Низкий | 5 дней назад | |
![]() | CVSS3: 9.1 | 0% Низкий | 5 дней назад | |
![]() | CVE-2025-49760 Windows Storage Spoofing Vulnerability | CVSS3: 3.5 | 0% Низкий | 26 дней назад |
![]() | CVE-2025-49756 Office Developer Platform Security Feature Bypass Vulnerability | CVSS3: 3.3 | 0% Низкий | 26 дней назад |
![]() | CVE-2025-49753 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | CVSS3: 8.8 | 0% Низкий | 26 дней назад |
![]() | CVE-2025-49747 Azure Machine Learning Elevation of Privilege Vulnerability | 0% Низкий | 16 дней назад | |
![]() | CVE-2025-49746 Azure Machine Learning Elevation of Privilege Vulnerability | 0% Низкий | 16 дней назад | |
![]() | CVE-2025-49744 Windows Graphics Component Elevation of Privilege Vulnerability | CVSS3: 7 | 2% Низкий | 26 дней назад |
![]() | CVE-2025-49742 Windows Graphics Component Remote Code Execution Vulnerability | CVSS3: 7.8 | 0% Низкий | 26 дней назад |
![]() | CVE-2025-49741 Microsoft Edge (Chromium-based) Information Disclosure Vulnerability | CVSS3: 7.4 | 0% Низкий | около 1 месяца назад |
![]() | CVE-2025-49740 Windows SmartScreen Security Feature Bypass Vulnerability | CVSS3: 8.8 | 0% Низкий | 26 дней назад |
![]() | CVE-2025-49739 Visual Studio Elevation of Privilege Vulnerability | CVSS3: 8.8 | 0% Низкий | 26 дней назад |
![]() | CVE-2025-49738 Microsoft PC Manager Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | 26 дней назад |
Уязвимостей на страницу