Security
Headlines
HeadlinesLatestCVEs

Tag

#Security Vulnerability

CVE-2025-8581: Chromium: CVE-2025-8581 Inappropriate implementation in Extensions

**What is the version information for this release?** Microsoft Edge Version Date Released Based on Chromium Version 139.0.3405.86 8/07/2025 139.0.7258.66/67

Microsoft Security Response Center
#microsoft#chrome#Microsoft Edge (Chromium-based)#Security Vulnerability
CVE-2025-8580: Chromium: CVE-2025-8580 Inappropriate implementation in Filesystems

**What is the version information for this release?** Microsoft Edge Version Date Released Based on Chromium Version 139.0.3405.86 8/07/2025 139.0.7258.66/67

CVE-2025-8579: Chromium: CVE-2025-8579 Inappropriate implementation in Gemini Live in Chrome

**What is the version information for this release?** Microsoft Edge Version Date Released Based on Chromium Version 139.0.3405.86 8/07/2025 139.0.7258.66/67

CVE-2025-8578: Chromium: CVE-2025-8578 Use after free in Cast

**What is the version information for this release?** Microsoft Edge Version Date Released Based on Chromium Version 139.0.3405.86 8/07/2025 139.0.7258.66/67

CVE-2025-8577: Chromium: CVE-2025-8577 Inappropriate implementation in Picture In Picture

**What is the version information for this release?** Microsoft Edge Version Date Released Based on Chromium Version 139.0.3405.86 8/07/2025 139.0.7258.66/67

CVE-2025-8576: Chromium: CVE-2025-8576 Use after free in Extensions

**What is the version information for this release?** Microsoft Edge Version Date Released Based on Chromium Version 139.0.3405.86 8/07/2025 139.0.7258.66/67

CVE-2025-53787: Microsoft 365 Copilot BizChat Information Disclosure Vulnerability

**Why are there no links to an update or instructions with steps that must be taken to protect from this vulnerability?** This vulnerability has already been fully mitigated by Microsoft. There is no action for users of this service to take. The purpose of this CVE is to provide further transparency. Please see Toward greater transparency: Unveiling Cloud Service CVEs for more information.

CVE-2025-53774: Microsoft 365 Copilot BizChat Information Disclosure Vulnerability

**Why are there no links to an update or instructions with steps that must be taken to protect from this vulnerability?** This vulnerability has already been fully mitigated by Microsoft. There is no action for users of this service to take. The purpose of this CVE is to provide further transparency. Please see Toward greater transparency: Unveiling Cloud Service CVEs for more information.

CVE-2025-53792: Azure Portal Elevation of Privilege Vulnerability

Improper authorization in Azure Windows Virtual Machine Agent allows an unauthorized attacker to elevate privileges over a network.

CVE-2025-53767: Azure OpenAI Elevation of Privilege Vulnerability

**Why are there no links to an update or instructions with steps that must be taken to protect from this vulnerability?** This vulnerability has already been fully mitigated by Microsoft. There is no action for users of this service to take. The purpose of this CVE is to provide further transparency. Please see Toward greater transparency: Unveiling Cloud Service CVEs for more information.