CVE-2025-21242 – Windows Kerberos Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2025-21242
14 Jan 2025 — Windows Kerberos Information Disclosure Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21242 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •
CVE-2025-21241 – Windows Telephony Service Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-21241
14 Jan 2025 — Windows Telephony Service Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21241 • CWE-122: Heap-based Buffer Overflow •
CVE-2025-21239 – Windows Telephony Service Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-21239
14 Jan 2025 — Windows Telephony Service Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21239 • CWE-122: Heap-based Buffer Overflow •
CVE-2025-21237 – Windows Telephony Service Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-21237
14 Jan 2025 — Windows Telephony Service Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21237 • CWE-122: Heap-based Buffer Overflow •
CVE-2025-21236 – Windows Telephony Service Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-21236
14 Jan 2025 — Windows Telephony Service Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21236 • CWE-122: Heap-based Buffer Overflow •
CVE-2025-21233 – Windows Telephony Service Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-21233
14 Jan 2025 — Windows Telephony Service Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21233 • CWE-122: Heap-based Buffer Overflow •
CVE-2025-21215 – Secure Boot Security Feature Bypass Vulnerability
https://notcve.org/view.php?id=CVE-2025-21215
14 Jan 2025 — Secure Boot Security Feature Bypass Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21215 • CWE-125: Out-of-bounds Read •
CVE-2025-21214 – Windows BitLocker Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2025-21214
14 Jan 2025 — Windows BitLocker Information Disclosure Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21214 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •
CVE-2025-21210 – Windows BitLocker Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2025-21210
14 Jan 2025 — Windows BitLocker Information Disclosure Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21210 • CWE-636: Not Failing Securely ('Failing Open') •
CVE-2025-21413 – Windows Telephony Service Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-21413
14 Jan 2025 — Windows Telephony Service Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21413 • CWE-122: Heap-based Buffer Overflow •