Security
Headlines
HeadlinesLatestCVEs

Source

Microsoft Security Response Center

CVE-2026-0628: Chromium: CVE-2026-0628 Insufficient policy enforcement in WebView tag

**What is the version information for this release?** Microsoft Edge Version Date Released Based on Chromium Version 143.0.3650.139 01/08/2026 143.0.7499.192/.193

Microsoft Security Response Center
#web#microsoft#chrome#Microsoft Edge (Chromium-based)#Security Vulnerability
CVE-2025-62224: Microsoft Edge (Chromium-based) for Android Spoofing Vulnerability

**According to the CVSS metrics, successful exploitation of this vulnerability could lead to no loss of confidentiality (C:N) and integrity (I:N), but could lead to some loss of availability (A:L). What does that mean for this vulnerability?** An attacker using either a specially-crafted page or a content script injected into a target page can show an extension's popup over a permission prompt or screen share dialog allowing the extension to spoof parts of the prompt's UI that shows its origin.

CVE-2025-14766: Chromium: CVE-2025-14766 Use after free in WebGPU

**What is the version information for this release?** Microsoft Edge Version Date Released Based on Chromium Version 143.0.3650.96 12/18/2025 143.0.7499.146/.147

CVE-2025-14765: Chromium: CVE-2025-14765 Out of bounds read and write in V8

**What is the version information for this release?** Microsoft Edge Version Date Released Based on Chromium Version 143.0.3650.96 12/18/2025 143.0.7499.146/.147

CVE-2025-64663: Custom Question Answering Elevation of Privilege Vulnerability

**Why are there no links to an update or instructions with steps that must be taken to protect from this vulnerability?** This vulnerability has already been fully mitigated by Microsoft. There is no action for users of this service to take. The purpose of this CVE is to provide further transparency. Please see Toward greater transparency: Unveiling Cloud Service CVEs for more information.

CVE-2025-65046: Microsoft Edge (Chromium-based) Spoofing Vulnerability

**According to the CVSS metrics, successful exploitation of this vulnerability could lead to no loss of confidentiality (C:N), some loss of integrity (I:L) but have no effect on availability (A:N). What is the impact of this vulnerability?** An attacker using either a specially-crafted page or a content script injected into a target page can show an extension's popup over a permission prompt or screen share dialog allowing the extension to spoof parts of the prompt's UI that shows its origin.

CVE-2025-64675: Azure Cosmos DB Spoofing Vulnerability

**Why are there no links to an update or instructions with steps that must be taken to protect from this vulnerability?** This vulnerability has already been fully mitigated by Microsoft. There is no action for users of this service to take. The purpose of this CVE is to provide further transparency. Please see Toward greater transparency: Unveiling Cloud Service CVEs for more information.

CVE-2025-64676: Microsoft Purview eDiscovery Remote Code Execution Vulnerability

**Why are there no links to an update or instructions with steps that must be taken to protect from this vulnerability?** This vulnerability has already been fully mitigated by Microsoft. There is no action for users of this service to take. The purpose of this CVE is to provide further transparency. Please see Toward greater transparency: Unveiling Cloud Service CVEs for more information.

CVE-2025-65037: Azure Container Apps Remote Code Execution Vulnerability

**Why are there no links to an update or instructions with steps that must be taken to protect from this vulnerability?** This vulnerability has already been fully mitigated by Microsoft. There is no action for users of this service to take. The purpose of this CVE is to provide further transparency. Please see Toward greater transparency: Unveiling Cloud Service CVEs for more information.

CVE-2025-64677: Office Out-of-Box Experience Spoofing Vulnerability

**Why are there no links to an update or instructions with steps that must be taken to protect from this vulnerability?** This vulnerability has already been fully mitigated by Microsoft. There is no action for users of this service to take. The purpose of this CVE is to provide further transparency. Please see Toward greater transparency: Unveiling Cloud Service CVEs for more information.