7

CVSS3.1

CVE-2025-59497 - Microsoft Defender for Linux Denial of Service Vulnerability

Time-of-check time-of-use (toctou) race condition in Microsoft Defender for Linux allows an authorized attacker to deny service locally.

๐Ÿ“… Published: Oct. 14, 2025, 5:01 p.m. ๐Ÿ”„ Last Modified: Oct. 17, 2025, 4:39 p.m.

7

CVSS3.1

CVE-2025-59289 - Windows Bluetooth Service Elevation of Privilege Vulnerability

Double free in Windows Bluetooth Service allows an authorized attacker to elevate privileges locally.

๐Ÿ“… Published: Oct. 14, 2025, 5:01 p.m. ๐Ÿ”„ Last Modified: Oct. 17, 2025, 4:39 p.m.

9.8

CVSS3.1

CVE-2025-59287 - Windows Server Update Service (WSUS) Remote Code Execution Vulnerability

Deserialization of untrusted data in Windows Server Update Service allows an unauthorized attacker to execute code over a network.

๐Ÿ“… Published: Oct. 14, 2025, 5:01 p.m. ๐Ÿ”„ Last Modified: Oct. 15, 2025, 9 p.m.

7

CVSS3.1

CVE-2025-59285 - Azure Monitor Agent Elevation of Privilege Vulnerability

Deserialization of untrusted data in Azure Monitor Agent allows an authorized attacker to elevate privileges locally.

๐Ÿ“… Published: Oct. 14, 2025, 5:01 p.m. ๐Ÿ”„ Last Modified: Oct. 17, 2025, 4:39 p.m.

7.8

CVSS3.1

CVE-2025-59278 - Windows Authentication Elevation of Privilege Vulnerability

Improper validation of specified type of input in Windows Authentication Methods allows an authorized attacker to elevate privileges locally.

๐Ÿ“… Published: Oct. 14, 2025, 5:01 p.m. ๐Ÿ”„ Last Modified: Oct. 17, 2025, 4:39 p.m.

7.8

CVSS3.1

CVE-2025-59275 - Windows Authentication Elevation of Privilege Vulnerability

Improper validation of specified type of input in Windows Authentication Methods allows an authorized attacker to elevate privileges locally.

๐Ÿ“… Published: Oct. 14, 2025, 5:01 p.m. ๐Ÿ”„ Last Modified: Oct. 17, 2025, 4:39 p.m.

4.9

CVSS3.1

CVE-2025-37144 - Authenticated Arbitrary File Download Vulnerabilities in a Low-Level Interface Library Affecting AOโ€ฆ

Arbitrary file download vulnerabilities exist in a low-level interface library in AOS-10 GW and AOS-8 Controller/Mobility Conductor operating systems. Successful exploitation could allow an authenticated malicious actor to download arbitrary files through carefully constructed exploits.

๐Ÿ“… Published: Oct. 14, 2025, 5:01 p.m. ๐Ÿ”„ Last Modified: Oct. 15, 2025, 2:15 p.m.

7

CVSS3.1

CVE-2025-59261 - Windows Graphics Component Elevation of Privilege Vulnerability

Time-of-check time-of-use (toctou) race condition in Microsoft Graphics Component allows an authorized attacker to elevate privileges locally.

๐Ÿ“… Published: Oct. 14, 2025, 5:01 p.m. ๐Ÿ”„ Last Modified: Oct. 17, 2025, 3:52 p.m.

5.5

CVSS3.1

CVE-2025-59260 - Microsoft Failover Cluster Virtual Driver Information Disclosure Vulnerability

Exposure of sensitive information to an unauthorized actor in Microsoft Failover Cluster Virtual Driver allows an authorized attacker to disclose information locally.

๐Ÿ“… Published: Oct. 14, 2025, 5:01 p.m. ๐Ÿ”„ Last Modified: Oct. 17, 2025, 4:39 p.m.

5.5

CVSS3.1

CVE-2025-59253 - Windows Search Service Denial of Service Vulnerability

Improper access control in Microsoft Windows Search Component allows an authorized attacker to deny service locally.

๐Ÿ“… Published: Oct. 14, 2025, 5:01 p.m. ๐Ÿ”„ Last Modified: Oct. 17, 2025, 3:22 p.m.
Total resulsts: 314675
Page 48 of 31,468
ยซ previous page ยป next page
Filters