7

CVSS3.1

CVE-2025-53137 - Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability

Use after free in Windows Ancillary Function Driver for WinSock allows an authorized attacker to elevate privileges locally.

๐Ÿ“… Published: Aug. 12, 2025, 5:10 p.m. ๐Ÿ”„ Last Modified: Aug. 15, 2025, 8:32 p.m.

5.5

CVSS3.1

CVE-2025-53136 - NT OS Kernel Information Disclosure Vulnerability

Exposure of sensitive information to an unauthorized actor in Windows NT OS Kernel allows an authorized attacker to disclose information locally.

๐Ÿ“… Published: Aug. 12, 2025, 5:10 p.m. ๐Ÿ”„ Last Modified: Aug. 15, 2025, 8:32 p.m.

7

CVSS3.1

CVE-2025-53135 - DirectX Graphics Kernel Elevation of Privilege Vulnerability

Concurrent execution using shared resource with improper synchronization ('race condition') in Windows DirectX allows an authorized attacker to elevate privileges locally.

๐Ÿ“… Published: Aug. 12, 2025, 5:10 p.m. ๐Ÿ”„ Last Modified: Aug. 15, 2025, 8:32 p.m.

7

CVSS3.1

CVE-2025-53134 - Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability

Concurrent execution using shared resource with improper synchronization ('race condition') in Windows Ancillary Function Driver for WinSock allows an authorized attacker to elevate privileges locally.

๐Ÿ“… Published: Aug. 12, 2025, 5:10 p.m. ๐Ÿ”„ Last Modified: Aug. 15, 2025, 8:32 p.m.

7.8

CVSS3.1

CVE-2025-53133 - Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability

Use after free in Windows PrintWorkflowUserSvc allows an authorized attacker to elevate privileges locally.

๐Ÿ“… Published: Aug. 12, 2025, 5:10 p.m. ๐Ÿ”„ Last Modified: Aug. 15, 2025, 8:32 p.m.

8

CVSS3.1

CVE-2025-53132 - Win32k Elevation of Privilege Vulnerability

Concurrent execution using shared resource with improper synchronization ('race condition') in Windows Win32K - GRFX allows an authorized attacker to elevate privileges over a network.

๐Ÿ“… Published: Aug. 12, 2025, 5:10 p.m. ๐Ÿ”„ Last Modified: Aug. 15, 2025, 8:32 p.m.

8.8

CVSS3.1

CVE-2025-53131 - Windows Media Remote Code Execution Vulnerability

Heap-based buffer overflow in Windows Media allows an unauthorized attacker to execute code over a network.

๐Ÿ“… Published: Aug. 12, 2025, 5:10 p.m. ๐Ÿ”„ Last Modified: Aug. 15, 2025, 8:32 p.m.

8.1

CVSS3.1

CVE-2025-50177 - Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability

Use after free in Windows Message Queuing allows an unauthorized attacker to execute code over a network.

๐Ÿ“… Published: Aug. 12, 2025, 5:10 p.m. ๐Ÿ”„ Last Modified: Aug. 15, 2025, 8:32 p.m.

7.8

CVSS3.1

CVE-2025-50176 - DirectX Graphics Kernel Remote Code Execution Vulnerability

Access of resource using incompatible type ('type confusion') in Graphics Kernel allows an authorized attacker to execute code locally.

๐Ÿ“… Published: Aug. 12, 2025, 5:10 p.m. ๐Ÿ”„ Last Modified: Aug. 15, 2025, 8:32 p.m.

7.8

CVSS3.1

CVE-2025-50173 - Windows Installer Elevation of Privilege Vulnerability

Weak authentication in Windows Installer allows an authorized attacker to elevate privileges locally.

๐Ÿ“… Published: Aug. 12, 2025, 5:10 p.m. ๐Ÿ”„ Last Modified: Aug. 15, 2025, 8:32 p.m.
Total resulsts: 305903
Page 85 of 30,591
ยซ previous page ยป next page
Filters