Page 8 of 603 results (0.003 seconds)

CVSS: 7.8EPSS: 0%CPEs: 17EXPL: 0

11 Mar 2025 — Heap-based buffer overflow in Windows Kernel-Mode Drivers allows an authorized attacker to elevate privileges locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-24066 • CWE-122: Heap-based Buffer Overflow •

CVSS: 7.8EPSS: 0%CPEs: 17EXPL: 0

11 Mar 2025 — Protection mechanism failure in Windows Mark of the Web (MOTW) allows an unauthorized attacker to bypass a security feature locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-24061 • CWE-693: Protection Mechanism Failure •

CVSS: 7.8EPSS: 0%CPEs: 26EXPL: 0

11 Mar 2025 — Incorrect conversion between numeric types in Windows Common Log File System Driver allows an authorized attacker to elevate privileges locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-24059 • CWE-125: Out-of-bounds Read CWE-681: Incorrect Conversion between Numeric Types •

CVSS: 10.0EPSS: 0%CPEs: 26EXPL: 0

11 Mar 2025 — Heap-based buffer overflow in Windows Telephony Server allows an unauthorized attacker to execute code over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-24056 • CWE-122: Heap-based Buffer Overflow •

CVSS: 4.6EPSS: 0%CPEs: 26EXPL: 0

11 Mar 2025 — Out-of-bounds read in Windows USB Video Driver allows an authorized attacker to disclose information with a physical attack. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-24055 • CWE-125: Out-of-bounds Read •

CVSS: 6.5EPSS: 13%CPEs: 23EXPL: 3

11 Mar 2025 — External control of file name or path in Windows NTLM allows an unauthorized attacker to perform spoofing over a network. It took 7 years, but Microsoft finally realized a vulnerability was severe enough to be addressed and it was not until other researchers also reported it, that the original researcher finally got credited after pointing it out. Microsoft Windows NTLM contains an external control of file name or path vulnerability that allows an unauthorized attacker to perform spoofing over a network. • https://github.com/xigney/CVE-2025-24054_PoC • CWE-73: External Control of File Name or Path •

CVSS: 10.0EPSS: 0%CPEs: 26EXPL: 0

11 Mar 2025 — Heap-based buffer overflow in Windows Routing and Remote Access Service (RRAS) allows an unauthorized attacker to execute code over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-24051 • CWE-122: Heap-based Buffer Overflow •

CVSS: 7.8EPSS: 0%CPEs: 16EXPL: 0

11 Mar 2025 — Heap-based buffer overflow in Role: Windows Hyper-V allows an authorized attacker to elevate privileges locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-24050 • CWE-122: Heap-based Buffer Overflow CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 0%CPEs: 16EXPL: 0

11 Mar 2025 — Heap-based buffer overflow in Role: Windows Hyper-V allows an authorized attacker to elevate privileges locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-24048 • CWE-122: Heap-based Buffer Overflow CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 0%CPEs: 17EXPL: 0

11 Mar 2025 — Use after free in Microsoft Streaming Service allows an authorized attacker to elevate privileges locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-24046 • CWE-416: Use After Free •