5.5

CVSS3.1

CVE-2025-59190 - Windows Search Service Denial of Service Vulnerability

Improper input validation in Microsoft Windows Search Component allows an unauthorized attacker to deny service locally.

๐Ÿ“… Published: Oct. 14, 2025, 5:01 p.m. ๐Ÿ”„ Last Modified: Oct. 17, 2025, 4:39 p.m.

7.4

CVSS3.1

CVE-2025-59189 - Microsoft Brokering File System Elevation of Privilege Vulnerability

Use after free in Microsoft Brokering File System allows an unauthorized attacker to elevate privileges locally.

๐Ÿ“… Published: Oct. 14, 2025, 5:01 p.m. ๐Ÿ”„ Last Modified: Oct. 17, 2025, 4:39 p.m.

5.5

CVSS3.1

CVE-2025-59188 - Microsoft Failover Cluster Information Disclosure Vulnerability

Exposure of sensitive information to an unauthorized actor in Windows Failover Cluster allows an authorized attacker to disclose information locally.

๐Ÿ“… Published: Oct. 14, 2025, 5:01 p.m. ๐Ÿ”„ Last Modified: Oct. 17, 2025, 4:39 p.m.

7.8

CVSS3.1

CVE-2025-59187 - Windows Kernel Elevation of Privilege Vulnerability

Improper input validation in Windows Kernel allows an authorized attacker to elevate privileges locally.

๐Ÿ“… Published: Oct. 14, 2025, 5:01 p.m. ๐Ÿ”„ Last Modified: Oct. 17, 2025, 4:39 p.m.

5.5

CVSS3.1

CVE-2025-59184 - Storage Spaces Direct Information Disclosure Vulnerability

Exposure of sensitive information to an unauthorized actor in Windows High Availability Services allows an authorized attacker to disclose information locally.

๐Ÿ“… Published: Oct. 14, 2025, 5:01 p.m. ๐Ÿ”„ Last Modified: Oct. 17, 2025, 4:39 p.m.

6.5

CVSS3.1

CVE-2025-58739 - Microsoft Windows File Explorer Spoofing Vulnerability

Exposure of sensitive information to an unauthorized actor in Windows File Explorer allows an unauthorized attacker to perform spoofing over a network.

๐Ÿ“… Published: Oct. 14, 2025, 5:01 p.m. ๐Ÿ”„ Last Modified: Oct. 17, 2025, 4:39 p.m.

7

CVSS3.1

CVE-2025-58738 - Inbox COM Objects (Global Memory) Remote Code Execution Vulnerability

Use after free in Inbox COM Objects allows an unauthorized attacker to execute code locally.

๐Ÿ“… Published: Oct. 14, 2025, 5:01 p.m. ๐Ÿ”„ Last Modified: Oct. 16, 2025, 7:55 p.m.

7

CVSS3.1

CVE-2025-58737 - Remote Desktop Protocol Remote Code Execution Vulnerability

Use after free in Windows Remote Desktop allows an unauthorized attacker to execute code locally.

๐Ÿ“… Published: Oct. 14, 2025, 5:01 p.m. ๐Ÿ”„ Last Modified: Oct. 16, 2025, 7:55 p.m.

7

CVSS3.1

CVE-2025-58736 - Inbox COM Objects (Global Memory) Remote Code Execution Vulnerability

Use after free in Inbox COM Objects allows an unauthorized attacker to execute code locally.

๐Ÿ“… Published: Oct. 14, 2025, 5:01 p.m. ๐Ÿ”„ Last Modified: Oct. 16, 2025, 7:59 p.m.

7

CVSS3.1

CVE-2025-58734 - Inbox COM Objects (Global Memory) Remote Code Execution Vulnerability

Use after free in Inbox COM Objects allows an unauthorized attacker to execute code locally.

๐Ÿ“… Published: Oct. 14, 2025, 5:01 p.m. ๐Ÿ”„ Last Modified: Oct. 16, 2025, 7:58 p.m.
Total resulsts: 314708
Page 55 of 31,471
ยซ previous page ยป next page
Filters