Security
Headlines
HeadlinesLatestCVEs

Tag

#Security Vulnerability

CVE-2025-53763: Azure Databricks Elevation of Privilege Vulnerability

**Why are there no links to an update or instructions with steps that must be taken to protect from this vulnerability?** This vulnerability has already been fully mitigated by Microsoft. There is no action for users of this service to take. The purpose of this CVE is to provide further transparency. Please see Toward greater transparency: Unveiling Cloud Service CVEs for more information.

Microsoft Security Response Center
#vulnerability#microsoft#Azure Databricks#Security Vulnerability
CVE-2025-8882: Chromium: CVE-2025-8882 Use after free in Aura

**What is the version information for this release?** Microsoft Edge Version Date Released Based on Chromium Version 139.0.3405.102 8/15/2025 139.0.7258.127/.128

CVE-2025-8881: Chromium: CVE-2025-8881 Inappropriate implementation in File Picker

**What is the version information for this release?** Microsoft Edge Version Date Released Based on Chromium Version 139.0.3405.102 8/15/2025 139.0.7258.127/.128

CVE-2025-8880: Chromium: CVE-2025-8880 Race in V8

**What is the version information for this release?** Microsoft Edge Version Date Released Based on Chromium Version 139.0.3405.102 8/15/2025 139.0.7258.127/.128

CVE-2025-8901: Chromium: CVE-2025-8901 Out of bounds write in ANGLE

**What is the version information for this release?** Microsoft Edge Version Date Released Based on Chromium Version 139.0.3405.102 8/15/2025 139.0.7258.127/.128

CVE-2025-8879: Chromium: CVE-2025-8879 Heap buffer overflow in libaom

**What is the version information for this release?** Microsoft Edge Version Date Released Based on Chromium Version 139.0.3405.102 8/15/2025 139.0.7258.127/.128

CVE-2025-53793: Azure Stack Hub Information Disclosure Vulnerability

**What type of information could be disclosed by this vulnerability?** System internal configuration could be disclosed by this vulnerability.

CVE-2025-53789: Windows StateRepository API Server file Elevation of Privilege Vulnerability

**What privileges could be gained by an attacker who successfully exploited the vulnerability?** The attacker would gain the rights of the user that is running the affected application.

CVE-2025-49707: Azure Virtual Machines Spoofing Vulnerability

Improper access control in Azure Virtual Machines allows an authorized attacker to perform spoofing locally.

CVE-2025-49755: Microsoft Edge (Chromium-based) for Android Spoofing Vulnerability

User interface (ui) misrepresentation of critical information in Microsoft Edge for Android allows an unauthorized attacker to perform spoofing over a network.