5.5

CVSS3.1

CVE-2025-55695 - Windows WLAN AutoConfig Service Information Disclosure Vulnerability

Out-of-bounds read in Windows WLAN Auto Config Service allows an authorized attacker to disclose information locally.

๐Ÿ“… Published: Oct. 14, 2025, 5:01 p.m. ๐Ÿ”„ Last Modified: Oct. 18, 2025, 3:55 a.m.

7.8

CVSS3.1

CVE-2025-55694 - Windows Error Reporting Service Elevation of Privilege Vulnerability

Improper access control in Windows Error Reporting allows an authorized attacker to elevate privileges locally.

๐Ÿ“… Published: Oct. 14, 2025, 5:01 p.m. ๐Ÿ”„ Last Modified: Oct. 17, 2025, 4:39 p.m.

7.4

CVSS3.1

CVE-2025-55693 - Windows Kernel Elevation of Privilege Vulnerability

Use after free in Windows Kernel allows an unauthorized attacker to elevate privileges locally.

๐Ÿ“… Published: Oct. 14, 2025, 5:01 p.m. ๐Ÿ”„ Last Modified: Oct. 17, 2025, 4:39 p.m.

7.8

CVSS3.1

CVE-2025-55692 - Windows Error Reporting Service Elevation of Privilege Vulnerability

Improper input validation in Windows Error Reporting allows an authorized attacker to elevate privileges locally.

๐Ÿ“… Published: Oct. 14, 2025, 5:01 p.m. ๐Ÿ”„ Last Modified: Oct. 17, 2025, 4:39 p.m.

7

CVSS3.1

CVE-2025-55691 - Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability

Use after free in Windows PrintWorkflowUserSvc allows an authorized attacker to elevate privileges locally.

๐Ÿ“… Published: Oct. 14, 2025, 5:01 p.m. ๐Ÿ”„ Last Modified: Oct. 17, 2025, 4:39 p.m.

7

CVSS3.1

CVE-2025-55690 - Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability

Use after free in Windows PrintWorkflowUserSvc allows an authorized attacker to elevate privileges locally.

๐Ÿ“… Published: Oct. 14, 2025, 5:01 p.m. ๐Ÿ”„ Last Modified: Oct. 17, 2025, 4:39 p.m.

7

CVSS3.1

CVE-2025-55688 - Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability

Use after free in Windows PrintWorkflowUserSvc allows an authorized attacker to elevate privileges locally.

๐Ÿ“… Published: Oct. 14, 2025, 5:01 p.m. ๐Ÿ”„ Last Modified: Oct. 17, 2025, 4:39 p.m.

7

CVSS3.1

CVE-2025-55684 - Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability

Use after free in Windows PrintWorkflowUserSvc allows an authorized attacker to elevate privileges locally.

๐Ÿ“… Published: Oct. 14, 2025, 5:01 p.m. ๐Ÿ”„ Last Modified: Oct. 17, 2025, 4:39 p.m.

5.5

CVSS3.1

CVE-2025-55683 - Windows Kernel Information Disclosure Vulnerability

Exposure of sensitive information to an unauthorized actor in Windows Kernel allows an authorized attacker to disclose information locally.

๐Ÿ“… Published: Oct. 14, 2025, 5:01 p.m. ๐Ÿ”„ Last Modified: Oct. 17, 2025, 4:39 p.m.

6.1

CVSS3.1

CVE-2025-55682 - Windows BitLocker Security Feature Bypass Vulnerability

Improper enforcement of behavioral workflow in Windows BitLocker allows an unauthorized attacker to bypass a security feature with a physical attack.

๐Ÿ“… Published: Oct. 14, 2025, 5:01 p.m. ๐Ÿ”„ Last Modified: Oct. 17, 2025, 4:39 p.m.
Total resulsts: 314713
Page 58 of 31,472
ยซ previous page ยป next page
Filters