![](/assets/img/cve_300x82_sin_bg.png)
CVE-2025-21344 – Microsoft SharePoint Server Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-21344
14 Jan 2025 — Microsoft SharePoint Server Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21344 • CWE-20: Improper Input Validation •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2025-21173 – .NET Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2025-21173
14 Jan 2025 — An attacker could possibly use this issue to execute arbitrary code. ... An attacker could possibly use this issue to execute arbitrary code. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21173 • CWE-379: Creation of Temporary File in Directory with Insecure Permissions •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2025-21178 – Visual Studio Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-21178
14 Jan 2025 — Visual Studio Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21178 • CWE-122: Heap-based Buffer Overflow CWE-125: Out-of-bounds Read •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2025-21176 – .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-21176
14 Jan 2025 — .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability A remote code execution vulnerability was found in .NET. ... An attacker could possibly use this issue to execute arbitrary code. ... An attacker could possibly use this issue to execute arbitrary code. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21176 • CWE-126: Buffer Over-read •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2025-21309 – Windows Remote Desktop Services Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-21309
14 Jan 2025 — Windows Remote Desktop Services Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21309 • CWE-591: Sensitive Data Storage in Improperly Locked Memory •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2025-21306 – Windows Telephony Service Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-21306
14 Jan 2025 — Windows Telephony Service Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21306 • CWE-122: Heap-based Buffer Overflow •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2025-21303 – Windows Telephony Service Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-21303
14 Jan 2025 — Windows Telephony Service Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21303 • CWE-122: Heap-based Buffer Overflow •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2025-21302 – Windows Telephony Service Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-21302
14 Jan 2025 — Windows Telephony Service Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21302 • CWE-122: Heap-based Buffer Overflow •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2025-21298 – Windows OLE Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-21298
14 Jan 2025 — Windows OLE Remote Code Execution Vulnerability This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Office Word. ... An attacker can leverage this vulnerability to execute code in the context of the current process. • https://github.com/ynwarcs/CVE-2025-21298 • CWE-416: Use After Free •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2025-21297 – Windows Remote Desktop Services Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-21297
14 Jan 2025 — Windows Remote Desktop Services Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21297 • CWE-416: Use After Free •