Количество 14 490
Количество 14 490

CVE-2025-47162
Microsoft Office Remote Code Execution Vulnerability

CVE-2025-47161
Microsoft Defender for Endpoint Elevation of Privilege Vulnerability

CVE-2025-47160
Windows Shortcut Files Security Feature Bypass Vulnerability

CVE-2025-4664
Chromium: CVE-2025-4664 Insufficient policy enforcement in Loader

CVE-2025-46421

CVE-2025-46420

CVE-2025-4609
Chromium: CVE-2025-4609 Incorrect handle provided in unspecified circumstances in Mojo

CVE-2025-4372
Chromium: CVE-2025-4372 Use after free in WebAudio

CVE-2025-4096
Chromium: CVE-2025-4096 Heap buffer overflow in HTML

CVE-2025-4052
Chromium: CVE-2025-4052 Inappropriate implementation in DevTools

CVE-2025-4051
Chromium: CVE-2025-4051 Insufficient data validation in DevTools

CVE-2025-4050
Chromium: CVE-2025-4050 Out of bounds memory access in DevTools

CVE-2025-39735

CVE-2025-39728

CVE-2025-38152

CVE-2025-37785

CVE-2025-3730

CVE-2025-3620
Chromium: CVE-2025-3620 Use after free in USB

CVE-2025-3619
Chromium: CVE-2025-3619 Heap buffer overflow in Codecs

CVE-2025-33075
Windows Installer Elevation of Privilege Vulnerability
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2025-47162 Microsoft Office Remote Code Execution Vulnerability | CVSS3: 8.4 | 0% Низкий | 9 дней назад |
![]() | CVE-2025-47161 Microsoft Defender for Endpoint Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | около 1 месяца назад |
![]() | CVE-2025-47160 Windows Shortcut Files Security Feature Bypass Vulnerability | CVSS3: 5.4 | 0% Низкий | 9 дней назад |
![]() | CVE-2025-4664 Chromium: CVE-2025-4664 Insufficient policy enforcement in Loader | 0% Низкий | около 1 месяца назад | |
![]() | CVSS3: 6.8 | 0% Низкий | около 1 месяца назад | |
![]() | CVSS3: 6.5 | 0% Низкий | около 1 месяца назад | |
![]() | CVE-2025-4609 Chromium: CVE-2025-4609 Incorrect handle provided in unspecified circumstances in Mojo | около 1 месяца назад | ||
![]() | CVE-2025-4372 Chromium: CVE-2025-4372 Use after free in WebAudio | 0% Низкий | около 1 месяца назад | |
![]() | CVE-2025-4096 Chromium: CVE-2025-4096 Heap buffer overflow in HTML | 0% Низкий | около 1 месяца назад | |
![]() | CVE-2025-4052 Chromium: CVE-2025-4052 Inappropriate implementation in DevTools | 0% Низкий | около 1 месяца назад | |
![]() | CVE-2025-4051 Chromium: CVE-2025-4051 Insufficient data validation in DevTools | 0% Низкий | около 1 месяца назад | |
![]() | CVE-2025-4050 Chromium: CVE-2025-4050 Out of bounds memory access in DevTools | 0% Низкий | около 1 месяца назад | |
![]() | CVSS3: 7.1 | 0% Низкий | около 1 месяца назад | |
![]() | CVSS3: 5.5 | 0% Низкий | около 1 месяца назад | |
![]() | CVSS3: 5.5 | 0% Низкий | около 1 месяца назад | |
![]() | CVSS3: 7.1 | 0% Низкий | около 1 месяца назад | |
![]() | CVSS3: 5.5 | 0% Низкий | около 2 месяцев назад | |
![]() | CVE-2025-3620 Chromium: CVE-2025-3620 Use after free in USB | 0% Низкий | 2 месяца назад | |
![]() | CVE-2025-3619 Chromium: CVE-2025-3619 Heap buffer overflow in Codecs | 0% Низкий | 2 месяца назад | |
![]() | CVE-2025-33075 Windows Installer Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | 9 дней назад |
Уязвимостей на страницу