Количество 17 915
Количество 17 915
CVE-2025-5063
Chromium: CVE-2025-5063 Use after free in Compositing
CVE-2025-50422
Cairo through 1.18.4, as used in Poppler through 25.08.0, has an "unscaled->face == NULL" assertion failure for _cairo_ft_unscaled_font_fini in cairo-ft-font.c.
CVE-2025-5025
No QUIC certificate pinning with wolfSSL
CVE-2025-50200
RabbitMQ Node can log Basic Auth header from an HTTP request
CVE-2025-50182
urllib3 does not control redirects in browsers and Node.js
CVE-2025-50181
urllib3 redirects are not disabled when retries are disabled on PoolManager instantiation
CVE-2025-50177
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
CVE-2025-50176
DirectX Graphics Kernel Remote Code Execution Vulnerability
CVE-2025-50175
Windows Digital Media Elevation of Privilege Vulnerability
CVE-2025-50174
Windows Device Association Broker Service Elevation of Privilege Vulnerability
CVE-2025-50173
Windows Installer Elevation of Privilege Vulnerability
CVE-2025-50172
DirectX Graphics Kernel Denial of Service Vulnerability
CVE-2025-50171
Remote Desktop Spoofing Vulnerability
CVE-2025-50170
Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability
CVE-2025-50169
Windows SMB Remote Code Execution Vulnerability
CVE-2025-50168
Win32k Elevation of Privilege Vulnerability
CVE-2025-50167
Windows Hyper-V Elevation of Privilege Vulnerability
CVE-2025-50166
Windows Distributed Transaction Coordinator (MSDTC) Information Disclosure Vulnerability
CVE-2025-50165
Windows Graphics Component Remote Code Execution Vulnerability
CVE-2025-50164
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
|---|---|---|---|---|
CVE-2025-5063 Chromium: CVE-2025-5063 Use after free in Compositing | 0% Низкий | 5 месяцев назад | ||
CVE-2025-50422 Cairo through 1.18.4, as used in Poppler through 25.08.0, has an "unscaled->face == NULL" assertion failure for _cairo_ft_unscaled_font_fini in cairo-ft-font.c. | 0% Низкий | 2 месяца назад | ||
CVE-2025-5025 No QUIC certificate pinning with wolfSSL | CVSS3: 4.8 | 0% Низкий | 3 месяца назад | |
CVE-2025-50200 RabbitMQ Node can log Basic Auth header from an HTTP request | 0% Низкий | 2 месяца назад | ||
CVE-2025-50182 urllib3 does not control redirects in browsers and Node.js | 0% Низкий | 2 месяца назад | ||
CVE-2025-50181 urllib3 redirects are not disabled when retries are disabled on PoolManager instantiation | CVSS3: 5.3 | 0% Низкий | 4 месяца назад | |
CVE-2025-50177 Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability | CVSS3: 8.1 | 0% Низкий | 3 месяца назад | |
CVE-2025-50176 DirectX Graphics Kernel Remote Code Execution Vulnerability | CVSS3: 7.8 | 0% Низкий | 3 месяца назад | |
CVE-2025-50175 Windows Digital Media Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | 24 дня назад | |
CVE-2025-50174 Windows Device Association Broker Service Elevation of Privilege Vulnerability | CVSS3: 7 | 0% Низкий | 24 дня назад | |
CVE-2025-50173 Windows Installer Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | 3 месяца назад | |
CVE-2025-50172 DirectX Graphics Kernel Denial of Service Vulnerability | CVSS3: 6.5 | 12% Средний | 3 месяца назад | |
CVE-2025-50171 Remote Desktop Spoofing Vulnerability | CVSS3: 9.1 | 0% Низкий | 3 месяца назад | |
CVE-2025-50170 Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | 3 месяца назад | |
CVE-2025-50169 Windows SMB Remote Code Execution Vulnerability | CVSS3: 7.5 | 0% Низкий | 3 месяца назад | |
CVE-2025-50168 Win32k Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | 3 месяца назад | |
CVE-2025-50167 Windows Hyper-V Elevation of Privilege Vulnerability | CVSS3: 7 | 0% Низкий | 3 месяца назад | |
CVE-2025-50166 Windows Distributed Transaction Coordinator (MSDTC) Information Disclosure Vulnerability | CVSS3: 6.5 | 0% Низкий | 3 месяца назад | |
CVE-2025-50165 Windows Graphics Component Remote Code Execution Vulnerability | CVSS3: 9.8 | 2% Низкий | 3 месяца назад | |
CVE-2025-50164 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | CVSS3: 8 | 0% Низкий | 3 месяца назад |
Уязвимостей на страницу