CVE-2025-21321 – Windows Kernel Memory Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2025-21321
14 Jan 2025 — Windows Kernel Memory Information Disclosure Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21321 • CWE-532: Insertion of Sensitive Information into Log File •
CVE-2025-21320 – Windows Kernel Memory Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2025-21320
14 Jan 2025 — Windows Kernel Memory Information Disclosure Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21320 • CWE-532: Insertion of Sensitive Information into Log File •
CVE-2025-21319 – Windows Kernel Memory Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2025-21319
14 Jan 2025 — Windows Kernel Memory Information Disclosure Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21319 • CWE-532: Insertion of Sensitive Information into Log File •
CVE-2025-21318 – Windows Kernel Memory Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2025-21318
14 Jan 2025 — Windows Kernel Memory Information Disclosure Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21318 • CWE-532: Insertion of Sensitive Information into Log File •
CVE-2025-21316 – Windows Kernel Memory Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2025-21316
14 Jan 2025 — Windows Kernel Memory Information Disclosure Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21316 • CWE-532: Insertion of Sensitive Information into Log File •
CVE-2025-21306 – Windows Telephony Service Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-21306
14 Jan 2025 — Windows Telephony Service Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21306 • CWE-122: Heap-based Buffer Overflow •
CVE-2025-21303 – Windows Telephony Service Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-21303
14 Jan 2025 — Windows Telephony Service Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21303 • CWE-122: Heap-based Buffer Overflow •
CVE-2025-21302 – Windows Telephony Service Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-21302
14 Jan 2025 — Windows Telephony Service Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21302 • CWE-122: Heap-based Buffer Overflow •
CVE-2025-21301 – Windows Geolocation Service Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2025-21301
14 Jan 2025 — Windows Geolocation Service Information Disclosure Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21301 • CWE-284: Improper Access Control •
CVE-2025-21299 – Windows Kerberos Security Feature Bypass Vulnerability
https://notcve.org/view.php?id=CVE-2025-21299
14 Jan 2025 — Windows Kerberos Security Feature Bypass Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21299 • CWE-922: Insecure Storage of Sensitive Information •