Page 7 of 453 results (0.007 seconds)

CVSS: 7.8EPSS: 0%CPEs: 16EXPL: 0

14 Jan 2025 — Windows SmartScreen Spoofing Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21314 • CWE-451: User Interface (UI) Misrepresentation of Critical Information •

CVSS: 10.0EPSS: 0%CPEs: 26EXPL: 0

14 Jan 2025 — Windows Telephony Service Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21306 • CWE-122: Heap-based Buffer Overflow •

CVSS: 7.8EPSS: 0%CPEs: 8EXPL: 0

14 Jan 2025 — Microsoft DWM Core Library Elevation of Privilege Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21304 • CWE-416: Use After Free •

CVSS: 10.0EPSS: 0%CPEs: 26EXPL: 0

14 Jan 2025 — Windows Telephony Service Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21303 • CWE-122: Heap-based Buffer Overflow •

CVSS: 10.0EPSS: 0%CPEs: 26EXPL: 0

14 Jan 2025 — Windows Telephony Service Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21302 • CWE-122: Heap-based Buffer Overflow •

CVSS: 6.8EPSS: 0%CPEs: 17EXPL: 0

14 Jan 2025 — Windows Geolocation Service Information Disclosure Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21301 • CWE-284: Improper Access Control •

CVSS: 7.1EPSS: 0%CPEs: 17EXPL: 0

14 Jan 2025 — Windows Kerberos Security Feature Bypass Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21299 • CWE-922: Insecure Storage of Sensitive Information •

CVSS: 10.0EPSS: 0%CPEs: 26EXPL: 0

14 Jan 2025 — Windows OLE Remote Code Execution Vulnerability This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Office Word. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of RTF files. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage t... • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21298 • CWE-416: Use After Free •

CVSS: 7.5EPSS: 0%CPEs: 23EXPL: 0

14 Jan 2025 — BranchCache Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21296 • CWE-416: Use After Free •

CVSS: 8.1EPSS: 0%CPEs: 23EXPL: 0

14 Jan 2025 — SPNEGO Extended Negotiation (NEGOEX) Security Mechanism Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21295 • CWE-416: Use After Free •