8.8

CVSS3.1

CVE-2025-59295 - Windows URL Parsing Remote Code Execution Vulnerability

Heap-based buffer overflow in Internet Explorer allows an unauthorized attacker to execute code over a network.

πŸ“… Published: Oct. 14, 2025, 5 p.m. πŸ”„ Last Modified: Oct. 15, 2025, 8:59 p.m.

2.1

CVSS3.1

CVE-2025-59294 - Windows Taskbar Live Preview Information Disclosure Vulnerability

Exposure of sensitive information to an unauthorized actor in Windows Taskbar Live allows an unauthorized attacker to disclose information with a physical attack.

πŸ“… Published: Oct. 14, 2025, 5 p.m. πŸ”„ Last Modified: Oct. 15, 2025, 8:59 p.m.

8.2

CVSS3.1

CVE-2025-59292 - Azure Compute Gallery Elevation of Privilege Vulnerability

External control of file name or path in Confidential Azure Container Instances allows an authorized attacker to elevate privileges locally.

πŸ“… Published: Oct. 14, 2025, 5 p.m. πŸ”„ Last Modified: Oct. 15, 2025, 8:59 p.m.

8.2

CVSS3.1

CVE-2025-59291 - Confidential Azure Container Instances Elevation of Privilege Vulnerability

External control of file name or path in Confidential Azure Container Instances allows an authorized attacker to elevate privileges locally.

πŸ“… Published: Oct. 14, 2025, 5 p.m. πŸ”„ Last Modified: Oct. 15, 2025, 8:59 p.m.

7.8

CVSS3.1

CVE-2025-59290 - Windows Bluetooth Service Elevation of Privilege Vulnerability

Use after free in Windows Bluetooth Service allows an authorized attacker to elevate privileges locally.

πŸ“… Published: Oct. 14, 2025, 5 p.m. πŸ”„ Last Modified: Oct. 15, 2025, 8:59 p.m.

5.3

CVSS3.1

CVE-2025-59288 - Playwright Spoofing Vulnerability

Improper verification of cryptographic signature in GitHub allows an unauthorized attacker to perform spoofing over an adjacent network.

πŸ“… Published: Oct. 14, 2025, 5 p.m. πŸ”„ Last Modified: Oct. 15, 2025, 8:59 p.m.

3.3

CVSS3.1

CVE-2025-59284 - Windows NTLM Spoofing Vulnerability

Exposure of sensitive information to an unauthorized actor in Windows NTLM allows an unauthorized attacker to perform spoofing locally.

πŸ“… Published: Oct. 14, 2025, 5 p.m. πŸ”„ Last Modified: Oct. 15, 2025, 8:59 p.m.

7

CVSS3.1

CVE-2025-59282 - Internet Information Services (IIS) Inbox COM Objects (Global Memory) Remote Code Execution Vulnera…

Concurrent execution using shared resource with improper synchronization ('race condition') in Inbox COM Objects allows an unauthorized attacker to execute code locally.

πŸ“… Published: Oct. 14, 2025, 5 p.m. πŸ”„ Last Modified: Oct. 15, 2025, 8:59 p.m.

7.8

CVSS3.1

CVE-2025-59281 - Xbox Gaming Services Elevation of Privilege Vulnerability

Improper link resolution before file access ('link following') in XBox Gaming Services allows an authorized attacker to elevate privileges locally.

πŸ“… Published: Oct. 14, 2025, 5 p.m. πŸ”„ Last Modified: Oct. 15, 2025, 8:59 p.m.

5.5

CVSS3.1

CVE-2025-47979 - Microsoft Failover Cluster Information Disclosure Vulnerability

Insertion of sensitive information into log file in Windows Failover Cluster allows an authorized attacker to disclose information locally.

πŸ“… Published: Oct. 14, 2025, 5 p.m. πŸ”„ Last Modified: Oct. 15, 2025, 8:59 p.m.
Total resulsts: 314561
Page 46 of 31,457
Β« previous page Β» next page
Filters