Количество 14 490
Количество 14 490

CVE-2025-5959
Chromium: CVE-2025-5959 Type Confusion in V8

CVE-2025-5958
Chromium: CVE-2025-5958 Use after free in Media

CVE-2025-5419
Chromium: CVE-2025-5419 Out of bounds read and write in V8

CVE-2025-5283
Chromium: CVE-2025-5283 Use after free in libvpx

CVE-2025-5281
Chromium: CVE-2025-5281 Inappropriate implementation in BFCache

CVE-2025-5280
Chromium: CVE-2025-5280 Out of bounds write in V8

CVE-2025-5068
Chromium: CVE-2025-5068 Use after free in Blink

CVE-2025-5067
Chromium: CVE-2025-5067 Inappropriate implementation in Tab Strip

CVE-2025-5066
Chromium: CVE-2025-5066 Inappropriate implementation in Messages

CVE-2025-5065
Chromium: CVE-2025-5065 Inappropriate implementation in FileSystemAccess API

CVE-2025-5064
Chromium: CVE-2025-5064 Inappropriate implementation in Background Fetch API

CVE-2025-5063
Chromium: CVE-2025-5063 Use after free in Compositing

CVE-2025-47977
Nuance Digital Engagement Platform Spoofing Vulnerability

CVE-2025-47969
Windows Virtualization-Based Security (VBS) Information Disclosure Vulnerability

CVE-2025-47968
Microsoft AutoUpdate (MAU) Elevation of Privilege Vulnerability

CVE-2025-47966
Power Automate Elevation of Privilege Vulnerability

CVE-2025-47962
Windows SDK Elevation of Privilege Vulnerability

CVE-2025-47959
Visual Studio Remote Code Execution Vulnerability

CVE-2025-47957
Microsoft Word Remote Code Execution Vulnerability

CVE-2025-47956
Windows Security App Spoofing Vulnerability
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2025-5959 Chromium: CVE-2025-5959 Type Confusion in V8 | 0% Низкий | 5 дней назад | |
![]() | CVE-2025-5958 Chromium: CVE-2025-5958 Use after free in Media | 0% Низкий | 5 дней назад | |
![]() | CVE-2025-5419 Chromium: CVE-2025-5419 Out of bounds read and write in V8 | 1% Низкий | 15 дней назад | |
![]() | CVE-2025-5283 Chromium: CVE-2025-5283 Use after free in libvpx | 0% Низкий | 20 дней назад | |
![]() | CVE-2025-5281 Chromium: CVE-2025-5281 Inappropriate implementation in BFCache | 0% Низкий | 20 дней назад | |
![]() | CVE-2025-5280 Chromium: CVE-2025-5280 Out of bounds write in V8 | 0% Низкий | 20 дней назад | |
![]() | CVE-2025-5068 Chromium: CVE-2025-5068 Use after free in Blink | 0% Низкий | 15 дней назад | |
![]() | CVE-2025-5067 Chromium: CVE-2025-5067 Inappropriate implementation in Tab Strip | 0% Низкий | 20 дней назад | |
![]() | CVE-2025-5066 Chromium: CVE-2025-5066 Inappropriate implementation in Messages | 0% Низкий | 20 дней назад | |
![]() | CVE-2025-5065 Chromium: CVE-2025-5065 Inappropriate implementation in FileSystemAccess API | 0% Низкий | 20 дней назад | |
![]() | CVE-2025-5064 Chromium: CVE-2025-5064 Inappropriate implementation in Background Fetch API | 0% Низкий | 20 дней назад | |
![]() | CVE-2025-5063 Chromium: CVE-2025-5063 Use after free in Compositing | 0% Низкий | 20 дней назад | |
![]() | CVE-2025-47977 Nuance Digital Engagement Platform Spoofing Vulnerability | CVSS3: 8.2 | 0% Низкий | 8 дней назад |
![]() | CVE-2025-47969 Windows Virtualization-Based Security (VBS) Information Disclosure Vulnerability | CVSS3: 4.4 | 0% Низкий | 8 дней назад |
![]() | CVE-2025-47968 Microsoft AutoUpdate (MAU) Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | 8 дней назад |
![]() | CVE-2025-47966 Power Automate Elevation of Privilege Vulnerability | 0% Низкий | 13 дней назад | |
![]() | CVE-2025-47962 Windows SDK Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | 8 дней назад |
![]() | CVE-2025-47959 Visual Studio Remote Code Execution Vulnerability | CVSS3: 7.1 | 0% Низкий | 8 дней назад |
![]() | CVE-2025-47957 Microsoft Word Remote Code Execution Vulnerability | CVSS3: 8.4 | 0% Низкий | 8 дней назад |
![]() | CVE-2025-47956 Windows Security App Spoofing Vulnerability | CVSS3: 5.5 | 0% Низкий | 8 дней назад |
Уязвимостей на страницу