7

CVSS3.1

CVE-2025-55684 - Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability

Use after free in Windows PrintWorkflowUserSvc allows an authorized attacker to elevate privileges locally.

๐Ÿ“… Published: Oct. 14, 2025, 5:01 p.m. ๐Ÿ”„ Last Modified: Oct. 15, 2025, 9 p.m.

5.5

CVSS3.1

CVE-2025-55683 - Windows Kernel Information Disclosure Vulnerability

Exposure of sensitive information to an unauthorized actor in Windows Kernel allows an authorized attacker to disclose information locally.

๐Ÿ“… Published: Oct. 14, 2025, 5:01 p.m. ๐Ÿ”„ Last Modified: Oct. 16, 2025, 1:31 p.m.

6.1

CVSS3.1

CVE-2025-55682 - Windows BitLocker Security Feature Bypass Vulnerability

Improper enforcement of behavioral workflow in Windows BitLocker allows an unauthorized attacker to bypass a security feature with a physical attack.

๐Ÿ“… Published: Oct. 14, 2025, 5:01 p.m. ๐Ÿ”„ Last Modified: Oct. 16, 2025, 1:57 p.m.

7.8

CVSS3.1

CVE-2025-55680 - Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability

Time-of-check time-of-use (toctou) race condition in Windows Cloud Files Mini Filter Driver allows an authorized attacker to elevate privileges locally.

๐Ÿ“… Published: Oct. 14, 2025, 5:01 p.m. ๐Ÿ”„ Last Modified: Oct. 15, 2025, 9 p.m.

5.1

CVSS3.1

CVE-2025-55679 - Windows Kernel Information Disclosure Vulnerability

Improper input validation in Windows Kernel allows an unauthorized attacker to disclose information locally.

๐Ÿ“… Published: Oct. 14, 2025, 5:01 p.m. ๐Ÿ”„ Last Modified: Oct. 16, 2025, 2:06 p.m.

7

CVSS3.1

CVE-2025-55678 - DirectX Graphics Kernel Elevation of Privilege Vulnerability

Use after free in Windows DirectX allows an authorized attacker to elevate privileges locally.

๐Ÿ“… Published: Oct. 14, 2025, 5:01 p.m. ๐Ÿ”„ Last Modified: Oct. 15, 2025, 9 p.m.

6.1

CVSS3.1

CVE-2025-55337 - Windows BitLocker Security Feature Bypass Vulnerability

Improper enforcement of behavioral workflow in Windows BitLocker allows an unauthorized attacker to bypass a security feature with a physical attack.

๐Ÿ“… Published: Oct. 14, 2025, 5:01 p.m. ๐Ÿ”„ Last Modified: Oct. 16, 2025, 2:07 p.m.

6.2

CVSS3.1

CVE-2025-55334 - Windows Kernel Security Feature Bypass Vulnerability

Cleartext storage of sensitive information in Windows Kernel allows an unauthorized attacker to bypass a security feature locally.

๐Ÿ“… Published: Oct. 14, 2025, 5:01 p.m. ๐Ÿ”„ Last Modified: Oct. 16, 2025, 2:09 p.m.

6.1

CVSS3.1

CVE-2025-55332 - Windows BitLocker Security Feature Bypass Vulnerability

Improper enforcement of behavioral workflow in Windows BitLocker allows an unauthorized attacker to bypass a security feature with a physical attack.

๐Ÿ“… Published: Oct. 14, 2025, 5:01 p.m. ๐Ÿ”„ Last Modified: Oct. 16, 2025, 2:11 p.m.

7

CVSS3.1

CVE-2025-55331 - Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability

Use after free in Windows PrintWorkflowUserSvc allows an authorized attacker to elevate privileges locally.

๐Ÿ“… Published: Oct. 14, 2025, 5:01 p.m. ๐Ÿ”„ Last Modified: Oct. 15, 2025, 9 p.m.
Total resulsts: 314586
Page 46 of 31,459
ยซ previous page ยป next page
Filters