CVE-2025-21302 – Windows Telephony Service Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-21302
14 Jan 2025 — Windows Telephony Service Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21302 • CWE-122: Heap-based Buffer Overflow •
CVE-2025-21301 – Windows Geolocation Service Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2025-21301
14 Jan 2025 — Windows Geolocation Service Information Disclosure Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21301 • CWE-284: Improper Access Control •
CVE-2025-21299 – Windows Kerberos Security Feature Bypass Vulnerability
https://notcve.org/view.php?id=CVE-2025-21299
14 Jan 2025 — Windows Kerberos Security Feature Bypass Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21299 • CWE-922: Insecure Storage of Sensitive Information •
CVE-2025-21298 – Windows OLE Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-21298
14 Jan 2025 — Windows OLE Remote Code Execution Vulnerability This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Office Word. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of RTF files. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage t... • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21298 • CWE-416: Use After Free •
CVE-2025-21297 – Windows Remote Desktop Services Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-21297
14 Jan 2025 — Windows Remote Desktop Services Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21297 • CWE-416: Use After Free •
CVE-2025-21296 – BranchCache Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-21296
14 Jan 2025 — BranchCache Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21296 • CWE-416: Use After Free •
CVE-2025-21295 – SPNEGO Extended Negotiation (NEGOEX) Security Mechanism Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-21295
14 Jan 2025 — SPNEGO Extended Negotiation (NEGOEX) Security Mechanism Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21295 • CWE-416: Use After Free •
CVE-2025-21294 – Microsoft Digest Authentication Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-21294
14 Jan 2025 — Microsoft Digest Authentication Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21294 • CWE-591: Sensitive Data Storage in Improperly Locked Memory •
CVE-2025-21293 – Active Directory Domain Services Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2025-21293
14 Jan 2025 — Active Directory Domain Services Elevation of Privilege Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21293 • CWE-284: Improper Access Control •
CVE-2025-21291 – Windows Direct Show Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-21291
14 Jan 2025 — Windows Direct Show Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21291 • CWE-415: Double Free •