7

CVSS3.1

CVE-2025-26640 - Windows Digital Media Elevation of Privilege Vulnerability

Use after free in Windows Digital Media allows an authorized attacker to elevate privileges locally.

๐Ÿ“… Published: April 8, 2025, 5:23 p.m. ๐Ÿ”„ Last Modified: April 9, 2025, 11:41 p.m.

7.8

CVSS3.1

CVE-2025-26642 - Microsoft Office Remote Code Execution Vulnerability

Out-of-bounds read in Microsoft Office allows an unauthorized attacker to execute code locally.

๐Ÿ“… Published: April 8, 2025, 5:23 p.m. ๐Ÿ”„ Last Modified: April 9, 2025, 11:41 p.m.

6.8

CVSS3.1

CVE-2025-26637 - BitLocker Security Feature Bypass Vulnerability

Protection mechanism failure in Windows BitLocker allows an unauthorized attacker to bypass a security feature with a physical attack.

๐Ÿ“… Published: April 8, 2025, 5:23 p.m. ๐Ÿ”„ Last Modified: April 9, 2025, 11:41 p.m.

6.5

CVSS3.1

CVE-2025-26635 - Windows Hello Security Feature Bypass Vulnerability

Weak authentication in Windows Hello allows an authorized attacker to bypass a security feature over a network.

๐Ÿ“… Published: April 8, 2025, 5:23 p.m. ๐Ÿ”„ Last Modified: April 9, 2025, 11:41 p.m.

7.8

CVSS3.1

CVE-2025-26639 - Windows USB Print Driver Elevation of Privilege Vulnerability

Integer overflow or wraparound in Windows USB Print Driver allows an authorized attacker to elevate privileges locally.

๐Ÿ“… Published: April 8, 2025, 5:23 p.m. ๐Ÿ”„ Last Modified: April 9, 2025, 11:41 p.m.

7.3

CVSS3.1

CVE-2025-26628 - Azure Local Cluster Information Disclosure Vulnerability

Insufficiently protected credentials in Azure Local Cluster allows an authorized attacker to disclose information locally.

๐Ÿ“… Published: April 8, 2025, 5:23 p.m. ๐Ÿ”„ Last Modified: April 9, 2025, 11:41 p.m.

6.8

CVSS3.1

CVE-2025-25002 - Azure Local Cluster Information Disclosure Vulnerability

Insertion of sensitive information into log file in Azure Local Cluster allows an authorized attacker to disclose information over an adjacent network.

๐Ÿ“… Published: April 8, 2025, 5:23 p.m. ๐Ÿ”„ Last Modified: April 9, 2025, 11:41 p.m.

7.8

CVSS3.1

CVE-2025-24058 - Windows DWM Core Library Elevation of Privilege Vulnerability

Improper input validation in Windows DWM Core Library allows an authorized attacker to elevate privileges locally.

๐Ÿ“… Published: April 8, 2025, 5:23 p.m. ๐Ÿ”„ Last Modified: April 9, 2025, 11:41 p.m.

8.8

CVSS3.1

CVE-2025-21222 - Windows Telephony Service Remote Code Execution Vulnerability

Heap-based buffer overflow in Windows Telephony Service allows an unauthorized attacker to execute code over a network.

๐Ÿ“… Published: April 8, 2025, 5:23 p.m. ๐Ÿ”„ Last Modified: April 9, 2025, 11:41 p.m.

8.8

CVSS3.1

CVE-2025-21221 - Windows Telephony Service Remote Code Execution Vulnerability

Heap-based buffer overflow in Windows Telephony Service allows an unauthorized attacker to execute code over a network.

๐Ÿ“… Published: April 8, 2025, 5:23 p.m. ๐Ÿ”„ Last Modified: April 9, 2025, 11:41 p.m.
Total resulsts: 289563
Page 41 of 28,957
ยซ previous page ยป next page
Filters