Page 3 of 20847 results (0.002 seconds)

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

08 Jul 2025 — Use after free in Microsoft Office Word allows an unauthorized attacker to execute code locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-49698 • CWE-416: Use After Free •

CVSS: 8.4EPSS: 0%CPEs: 3EXPL: 0

08 Jul 2025 — Heap-based buffer overflow in Microsoft Office allows an unauthorized attacker to execute code locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-49697 • CWE-122: Heap-based Buffer Overflow •

CVSS: 8.4EPSS: 0%CPEs: 2EXPL: 0

08 Jul 2025 — Out-of-bounds read in Microsoft Office allows an unauthorized attacker to execute code locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-49696 • CWE-122: Heap-based Buffer Overflow CWE-125: Out-of-bounds Read •

CVSS: 8.4EPSS: 0%CPEs: 2EXPL: 0

08 Jul 2025 — Use after free in Microsoft Office allows an unauthorized attacker to execute code locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-49695 • CWE-416: Use After Free •

CVSS: 7.8EPSS: 0%CPEs: 7EXPL: 0

08 Jul 2025 — Double free in Microsoft Brokering File System allows an authorized attacker to elevate privileges locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-49693 • CWE-415: Double Free •

CVSS: 7.0EPSS: 0%CPEs: 10EXPL: 0

08 Jul 2025 — Use after free in Microsoft Windows Search Component allows an authorized attacker to elevate privileges locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-49685 • CWE-416: Use After Free •

CVSS: 5.5EPSS: 0%CPEs: 18EXPL: 0

08 Jul 2025 — Buffer over-read in Storage Port Driver allows an authorized attacker to disclose information locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-49684 • CWE-126: Buffer Over-read •

CVSS: 7.8EPSS: 0%CPEs: 26EXPL: 0

08 Jul 2025 — Integer overflow or wraparound in Virtual Hard Disk (VHDX) allows an unauthorized attacker to execute code locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-49683 • CWE-122: Heap-based Buffer Overflow CWE-190: Integer Overflow or Wraparound •

CVSS: 7.3EPSS: 0%CPEs: 10EXPL: 0

08 Jul 2025 — Use after free in Windows Media allows an authorized attacker to elevate privileges locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-49682 • CWE-416: Use After Free •

CVSS: 7.8EPSS: 0%CPEs: 17EXPL: 0

08 Jul 2025 — Out-of-bounds read in Windows Routing and Remote Access Service (RRAS) allows an unauthorized attacker to disclose information over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-49681 • CWE-125: Out-of-bounds Read •