Page 6 of 603 results (0.003 seconds)

CVSS: 5.9EPSS: %CPEs: 25EXPL: 0

08 Apr 2025 — Sensitive data storage in improperly locked memory in Microsoft Streaming Service allows an unauthorized attacker to deny service over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27471 • CWE-591: Sensitive Data Storage in Improperly Locked Memory •

CVSS: 7.8EPSS: %CPEs: 20EXPL: 0

08 Apr 2025 — Stack-based buffer overflow in Microsoft Virtual Hard Drive allows an authorized attacker to elevate privileges locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26688 • CWE-121: Stack-based Buffer Overflow •

CVSS: 7.5EPSS: %CPEs: 27EXPL: 0

08 Apr 2025 — Use after free in Windows Win32K - GRFX allows an unauthorized attacker to elevate privileges over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26687 • CWE-416: Use After Free •

CVSS: 7.5EPSS: %CPEs: 25EXPL: 0

08 Apr 2025 — Sensitive data storage in improperly locked memory in Windows TCP/IP allows an unauthorized attacker to execute code over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26686 • CWE-591: Sensitive Data Storage in Improperly Locked Memory •

CVSS: 6.7EPSS: %CPEs: 10EXPL: 0

08 Apr 2025 — Use after free in Windows Win32K - GRFX allows an authorized attacker to elevate privileges locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26681 • CWE-416: Use After Free •

CVSS: 7.5EPSS: %CPEs: 25EXPL: 0

08 Apr 2025 — Heap-based buffer overflow in Windows Routing and Remote Access Service (RRAS) allows an unauthorized attacker to execute code over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26668 • CWE-122: Heap-based Buffer Overflow •

CVSS: 8.8EPSS: %CPEs: 25EXPL: 0

08 Apr 2025 — Out-of-bounds read in Windows Routing and Remote Access Service (RRAS) allows an unauthorized attacker to disclose information over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26669 • CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: %CPEs: 13EXPL: 0

08 Apr 2025 — Heap-based buffer overflow in Windows Media allows an authorized attacker to execute code locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26666 • CWE-122: Heap-based Buffer Overflow •

CVSS: 7.0EPSS: %CPEs: 25EXPL: 0

08 Apr 2025 — Sensitive data storage in improperly locked memory in Windows upnphost.dll allows an authorized attacker to elevate privileges locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26665 • CWE-591: Sensitive Data Storage in Improperly Locked Memory •

CVSS: 8.1EPSS: %CPEs: 25EXPL: 0

08 Apr 2025 — Use after free in Windows LDAP - Lightweight Directory Access Protocol allows an unauthorized attacker to execute code over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26663 • CWE-416: Use After Free •