Page 19 of 43324 results (0.140 seconds)

CVSS: 10.0EPSS: 0%CPEs: 17EXPL: 0

14 Jan 2025 — Windows Telephony Service Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21241 • CWE-122: Heap-based Buffer Overflow •

CVSS: 10.0EPSS: 0%CPEs: 17EXPL: 0

14 Jan 2025 — Windows Telephony Service Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21239 • CWE-122: Heap-based Buffer Overflow •

CVSS: 10.0EPSS: 0%CPEs: 26EXPL: 0

14 Jan 2025 — Windows Telephony Service Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21237 • CWE-122: Heap-based Buffer Overflow •

CVSS: 10.0EPSS: 0%CPEs: 26EXPL: 0

14 Jan 2025 — Windows Telephony Service Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21236 • CWE-122: Heap-based Buffer Overflow •

CVSS: 10.0EPSS: 0%CPEs: 26EXPL: 0

14 Jan 2025 — Windows Telephony Service Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21233 • CWE-122: Heap-based Buffer Overflow •

CVSS: 7.6EPSS: 0%CPEs: 6EXPL: 0

14 Jan 2025 — .NET Remote Code Execution Vulnerability A remote code execution vulnerability was found in .NET. ... An attacker could possibly use this issue to execute arbitrary code. ... An attacker could possibly use this issue to execute arbitrary code. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21171 • CWE-122: Heap-based Buffer Overflow •

CVSS: 10.0EPSS: 0%CPEs: 26EXPL: 0

14 Jan 2025 — Windows Telephony Service Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21413 • CWE-122: Heap-based Buffer Overflow •

CVSS: 10.0EPSS: 0%CPEs: 26EXPL: 0

14 Jan 2025 — Windows Telephony Service Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21411 • CWE-122: Heap-based Buffer Overflow •

CVSS: 6.5EPSS: 0%CPEs: 7EXPL: 0

14 Jan 2025 — An attacker could use this issue to execute arbitrary code. • https://access.redhat.com/security/cve/CVE-2024-12087 • CWE-35: Path Traversal: '.../ •

CVSS: 9.0EPSS: 0%CPEs: 7EXPL: 0

14 Jan 2025 — An attacker could use this issue to execute arbitrary code. • https://access.redhat.com/security/cve/CVE-2024-12747 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •