Application Management and Patching
August 2025 Third-Party Patches
August was slightly quieter by the numbers. All three indicators fell compared with June or July. Versions dropped from 137 to 76, unique vulnerabilities from 111 to 92, and vulnerable applications from 92 to 51. That should give admins and endpoint security teams a bit of breathing room.

Notable Vulnerabilities in August 2025 Third-Party Patches
Surprisingly, vulnerabilities in August weren’t that severe either. The highest Exploit Prediction Scoring System (EPSS) score we observed was 0.008—low on the 0–1 scale. Average CVSS stayed in line with prior months.
Starting this month, I’m also cross-checking against CISA’s Known Exploited Vulnerabilities Catalog. According to CISA KEV and Microsoft sources, only one August vulnerability is confirmed exploited in the wild.
CVE-2025-5419 is an out-of-bounds read/write flaw in Chromium’s V8 JavaScript engine. It could let a remote attacker trigger heap corruption via a crafted HTML page. This flaw could impact multiple Chromium-based browsers, including Google Chrome, Microsoft Edge, and Opera. See the Chrome releases blog and MSRC for details.
CVE-2025-53766 affects Microsoft 365 Apps. A heap-based buffer overflow in Windows GDI+ could enable remote code execution, potentially compromising systems running Microsoft 365 Apps. Details: MSRC.

Browser Security Updates in August 2025
Major browsers including Google Chrome, Microsoft Edge, Brave, Mozilla Firefox (including ESR versions), Opera One, Vivaldi, and Waterfox received numerous security updates addressing various vulnerabilities.
Browser | Vulnerabilities | Updates |
Google Chrome | 15 | 4 |
Microsoft Edge | 15 | 4 |
Brave Browser | 13 | 2 |
Pale Moon | 1 | 1 |
Mozilla Firefox | 9 | 1 |
Mozilla Firefox ESR 115 | 3 | 1 |
Mozilla Firefox ESR 128 | 4 | 1 |
Opera One | 1 | 1 |
Waterfox | 5 | 1 |
Microsoft Product Updates Included in August 2025 Third-Party Patches
In addition to Edge, Microsoft issued security updates for several other products.
- Microsoft Visual Studio 2022 Community
- Microsoft Visual Studio Team Explorer 2022
- Microsoft Edge for Business
- Microsoft Visual Studio 2022 Enterprise
- Microsoft Visual Studio 2022 Professional
- Microsoft 365 Apps
- Microsoft Visio
- Microsoft Project
- Microsoft Edge Beta
- Microsoft Azure CLI
- Windows Subsystem for Linux
Detailed List of August 2025 Third-Party Patches
For a complete list of applications, versions, and the number of remediated vulnerabilities, see the table below generated using Application Workspace data.
ProductName | VersionName | Vulnerabilities remediated |
Apache Tomcat 10 | 10.1.44 | 1 |
Apache Tomcat 11 | 11.0.10 | 1 |
Apache Tomcat 9 | 9.0.108 | 1 |
Autodesk Revit 2023 | 2023.1.8 | 4 |
Autodesk Revit 2025 | 2025.4.3 | 1 |
Brave Browser | 1.81.131 | 8 |
Brave Browser | 1.81.135 | 5 |
Bruno | 2.10.0 | 1 |
Burp Suite Community Edition | 2025.8 | 1 |
Burp Suite Professional Edition | 2025.8 | 1 |
Coder | 2.25.1 | 1 |
Coder | 2.24.3 | 1 |
Coder | 2.23.5 | 1 |
Datadog Agent | 7.69.3 | 1 |
Docker Desktop | 4.44.3 | 1 |
Docker Desktop | 4.44.3.202357 | 1 |
Docker Desktop | 4.44.0 | 1 |
Docker Desktop | 4.44.0.201307 | 1 |
EnterpriseDB Corporation PostgreSQL 13 | 13.22.1 | 3 |
EnterpriseDB Corporation PostgreSQL 14 | 14.19.1 | 3 |
EnterpriseDB Corporation PostgreSQL 15 | 15.14.1 | 3 |
EnterpriseDB Corporation PostgreSQL 16 | 16.10.1 | 3 |
EnterpriseDB Corporation PostgreSQL 17 | 17.6 | 3 |
EnterpriseDB Corporation PostgreSQL 17 | 17.6.1 | 3 |
Foxit PDF Editor 14 | 14.0.0.33046 | 16 |
Foxit PDF Editor 2025 | 2025.2.0.33046 | 17 |
Foxit PDF Editor Pro 14 | 14.0.0.33046 | 16 |
Google Chrome | 139.0.7258.155 | 1 |
Google Chrome | 139.0.7258.154 | 1 |
Google Chrome | 139.0.7258.139 | 1 |
Google Chrome | 139.0.7258.138 | 1 |
Google Chrome | 139.0.7258.127 | 5 |
Google Chrome | 139.0.7258.128 | 5 |
Google Chrome | 139.0.7258.67 | 8 |
Google Chrome for Business | 139.0.7258.139 | 1 |
Google Chrome for Business | 139.0.7258.155 | 1 |
Google Chrome for Business | 139.0.7258.128 | 5 |
Google Chrome for Business | 139.0.7258.67 | 8 |
Google Chrome for Education | 139.0.7258.139 | 1 |
Google Chrome for Education | 139.0.7258.155 | 1 |
Google Chrome for Education | 139.0.7258.128 | 5 |
Google Chrome for Education | 139.0.7258.67 | 8 |
Google Go Programming Language | 1.24.6 | 2 |
Google Go Programming Language 1.23 | 1.23.12 | 2 |
Helm | 3.18.5 | 2 |
IntelliJ IDEA Community | 2025.2 | 4 |
IntelliJ IDEA Ultimate | 2025.2 | 4 |
Microsoft 365 Apps | 2507 (Build 16.0.19029.20184) | 16 |
Microsoft 365 Apps | 2502 (Build 16.0.18526.20546) | 16 |
Microsoft 365 Apps | 2506 (Build 16.0.18925.20216) | 16 |
Microsoft Azure CLI | 2.76.0 | 1 |
Microsoft Edge Beta | 139.0.3405.86 | 8 |
Microsoft Edge for Business | 139.0.3405.125 | 1 |
Microsoft Edge for Business | 139.0.3405.111 | 1 |
Microsoft Edge for Business | 139.0.3405.86 | 8 |
Microsoft Edge for Business | 139.0.3405.102 | 5 |
Microsoft Project | 2507 (Build 16.0.19029.20184) | 16 |
Microsoft Visio | 2507 (Build 16.0.19029.20184) | 16 |
Microsoft Visual Studio 2022 Community | 17.14.36414.22 | 1 |
Microsoft Visual Studio 2022 Enterprise | 17.14.36414.22 | 1 |
Microsoft Visual Studio 2022 Professional | 17.14.36414.22 | 1 |
Microsoft Visual Studio Team Explorer 2022 | 17.14.36414.22 | 1 |
Mozilla Firefox | 142.0 | 9 |
Mozilla Firefox ESR 115 | 115.27.0 | 3 |
Mozilla Firefox ESR 128 | 128.14.0 | 4 |
Mozilla Thunderbird | 142.0 | 7 |
Mozilla Thunderbird | 140.2.0 | 7 |
Mozilla Thunderbird ESR 128 | 128.14.0 | 4 |
Mozilla Thunderbird ESR 140 | 140.2.0 | 6 |
Opera One | 121.0.5600.38 | 1 |
Pale Moon | 33.8.2 | 1 |
TeamCity | 2025.07.1 | 3 |
Waterfox | 6.5.11 | 5 |
Windows Subsystem for Linux | 2.5.10 | 1 |
Wireshark 4.4 | 4.4.9 | 1 |
Conclusion
Fast third-party patching protects your environment. August updates closed critical gaps across browsers and apps—tightening security and boosting uptime. Check back next month for fresh insights.
Want to cut patch MTTR and shrink your attack surface? Explore our eBook Reduce Your Attack Footprint or follow our App Management and Patching series.