Page 5 of 13537 results (0.116 seconds)

CVSS: 5.5EPSS: 0%CPEs: 3EXPL: 0

14 Oct 2025 — Insertion of sensitive information into log file in Windows Failover Cluster allows an authorized attacker to disclose information locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-47979 • CWE-532: Insertion of Sensitive Information into Log File •

CVSS: 6.2EPSS: 0%CPEs: 12EXPL: 0

14 Oct 2025 — Insertion of sensitive information into log file in Active Directory Federation Services allows an unauthorized attacker to disclose information locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59258 • CWE-532: Insertion of Sensitive Information into Log File •

CVSS: 7.1EPSS: 0%CPEs: 16EXPL: 0

14 Oct 2025 — Out-of-bounds read in Microsoft Office Excel allows an unauthorized attacker to disclose information locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59235 • CWE-125: Out-of-bounds Read •

CVSS: 5.5EPSS: 0%CPEs: 19EXPL: 0

14 Oct 2025 — Exposure of sensitive information to an unauthorized actor in Windows Push Notification Core allows an authorized attacker to disclose information locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59211 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 5.5EPSS: 0%CPEs: 12EXPL: 0

14 Oct 2025 — Use of uninitialized resource in Windows Management Services allows an authorized attacker to disclose information locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59204 • CWE-908: Use of Uninitialized Resource •

CVSS: 5.5EPSS: 0%CPEs: 8EXPL: 0

14 Oct 2025 — Exposure of sensitive information to an unauthorized actor in Windows Kernel allows an authorized attacker to disclose information locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59186 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 6.5EPSS: 0%CPEs: 26EXPL: 0

14 Oct 2025 — Out-of-bounds read in Windows Routing and Remote Access Service (RRAS) allows an unauthorized attacker to disclose information over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-58717 • CWE-125: Out-of-bounds Read •

CVSS: 6.5EPSS: 0%CPEs: 26EXPL: 0

14 Oct 2025 — Out-of-bounds read in Windows Routing and Remote Access Service (RRAS) allows an unauthorized attacker to disclose information over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55700 • CWE-125: Out-of-bounds Read •

CVSS: 5.5EPSS: 0%CPEs: 4EXPL: 0

14 Oct 2025 — Generation of error message containing sensitive information in Windows USB Video Driver allows an authorized attacker to disclose information locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55676 • CWE-209: Generation of Error Message Containing Sensitive Information •

CVSS: 5.5EPSS: 0%CPEs: 14EXPL: 0

14 Oct 2025 — Exposure of sensitive information to an unauthorized actor in Windows Cloud Files Mini Filter Driver allows an authorized attacker to disclose information locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55336 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •