Page 10 of 856 results (0.003 seconds)

CVSS: 6.5EPSS: 13%CPEs: 23EXPL: 3

11 Mar 2025 — External control of file name or path in Windows NTLM allows an unauthorized attacker to perform spoofing over a network. It took 7 years, but Microsoft finally realized a vulnerability was severe enough to be addressed and it was not until other researchers also reported it, that the original researcher finally got credited after pointing it out. Microsoft Windows NTLM contains an external control of file name or path vulnerability that allows an unauthorized attacker to perform spoofing over a network. • https://github.com/xigney/CVE-2025-24054_PoC • CWE-73: External Control of File Name or Path •

CVSS: 10.0EPSS: 0%CPEs: 26EXPL: 0

11 Mar 2025 — Heap-based buffer overflow in Windows Routing and Remote Access Service (RRAS) allows an unauthorized attacker to execute code over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-24051 • CWE-122: Heap-based Buffer Overflow •

CVSS: 7.8EPSS: 0%CPEs: 16EXPL: 0

11 Mar 2025 — Heap-based buffer overflow in Role: Windows Hyper-V allows an authorized attacker to elevate privileges locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-24050 • CWE-122: Heap-based Buffer Overflow CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 0%CPEs: 16EXPL: 0

11 Mar 2025 — Heap-based buffer overflow in Role: Windows Hyper-V allows an authorized attacker to elevate privileges locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-24048 • CWE-122: Heap-based Buffer Overflow CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 0%CPEs: 17EXPL: 0

11 Mar 2025 — Use after free in Microsoft Streaming Service allows an authorized attacker to elevate privileges locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-24046 • CWE-416: Use After Free •

CVSS: 8.1EPSS: 0%CPEs: 12EXPL: 0

11 Mar 2025 — Sensitive data storage in improperly locked memory in Windows Remote Desktop Services allows an unauthorized attacker to execute code over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-24045 • CWE-591: Sensitive Data Storage in Improperly Locked Memory •

CVSS: 5.0EPSS: 0%CPEs: 26EXPL: 0

11 Mar 2025 — Improper resolution of path equivalence in Windows MapUrlToZone allows an unauthorized attacker to bypass a security feature over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21247 • CWE-41: Improper Resolution of Path Equivalence •

CVSS: 7.1EPSS: 0%CPEs: 8EXPL: 0

11 Mar 2025 — Improper link resolution before file access ('link following') in Microsoft Windows allows an authorized attacker to elevate privileges locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-25008 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVSS: 7.8EPSS: 0%CPEs: 23EXPL: 0

11 Mar 2025 — External control of file name or path in Windows NTLM allows an unauthorized attacker to perform spoofing over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-24996 • CWE-73: External Control of File Name or Path •

CVSS: 7.8EPSS: 0%CPEs: 17EXPL: 0

11 Mar 2025 — Heap-based buffer overflow in Kernel Streaming WOW Thunk Service Driver allows an authorized attacker to elevate privileges locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-24995 • CWE-122: Heap-based Buffer Overflow •