Total
277437 CVE
CVE | Vendors | Products | Updated | CVSS v3.1 |
---|---|---|---|---|
CVE-2025-21333 | 2025-01-15 | 7.8 High | ||
Windows Hyper-V NT Kernel Integration VSP Elevation of Privilege Vulnerability | ||||
CVE-2025-0343 | 2025-01-15 | N/A | ||
Swift ASN.1 can be caused to crash when parsing certain BER/DER constructions. This crash is caused by a confusion in the ASN.1 library itself which assumes that certain objects can only be provided in either constructed or primitive forms, and will trigger a preconditionFailure if that constraint isn't met. Importantly, these constraints are actually required to be true in DER, but that correctness wasn't enforced on the early node parser side so it was incorrect to rely on it later on in decoding, which is what the library did. These crashes can be triggered when parsing any DER/BER format object. There is no memory-safety issue here: the crash is a graceful one from the Swift runtime. The impact of this is that it can be used as a denial-of-service vector when parsing BER/DER data from unknown sources, e.g. when parsing TLS certificates. | ||||
CVE-2025-21187 | 2025-01-15 | 7.8 High | ||
Microsoft Power Automate Remote Code Execution Vulnerability | ||||
CVE-2025-21354 | 2025-01-15 | 8.4 High | ||
Microsoft Excel Remote Code Execution Vulnerability | ||||
CVE-2025-21362 | 2025-01-15 | 8.4 High | ||
Microsoft Excel Remote Code Execution Vulnerability | ||||
CVE-2025-21245 | 2025-01-15 | 8.8 High | ||
Windows Telephony Service Remote Code Execution Vulnerability | ||||
CVE-2025-21409 | 2025-01-15 | 8.8 High | ||
Windows Telephony Service Remote Code Execution Vulnerability | ||||
CVE-2025-21223 | 2025-01-15 | 8.8 High | ||
Windows Telephony Service Remote Code Execution Vulnerability | ||||
CVE-2025-21238 | 2025-01-15 | 8.8 High | ||
Windows Telephony Service Remote Code Execution Vulnerability | ||||
CVE-2025-21240 | 2025-01-15 | 8.8 High | ||
Windows Telephony Service Remote Code Execution Vulnerability | ||||
CVE-2025-21250 | 2025-01-15 | 8.8 High | ||
Windows Telephony Service Remote Code Execution Vulnerability | ||||
CVE-2025-21417 | 2025-01-15 | 8.8 High | ||
Windows Telephony Service Remote Code Execution Vulnerability | ||||
CVE-2025-21246 | 2025-01-15 | 8.8 High | ||
Windows Telephony Service Remote Code Execution Vulnerability | ||||
CVE-2025-21311 | 2025-01-15 | 9.8 Critical | ||
Windows NTLM V1 Elevation of Privilege Vulnerability | ||||
CVE-2025-21326 | 2025-01-15 | 7.8 High | ||
Internet Explorer Remote Code Execution Vulnerability | ||||
CVE-2025-21332 | 2025-01-15 | 4.3 Medium | ||
MapUrlToZone Security Feature Bypass Vulnerability | ||||
CVE-2025-21313 | 2025-01-15 | 6.5 Medium | ||
Windows Security Account Manager (SAM) Denial of Service Vulnerability | ||||
CVE-2025-21385 | 2025-01-15 | 8.8 High | ||
A Server-Side Request Forgery (SSRF) vulnerability in Microsoft Purview allows an authorized attacker to disclose information over a network. | ||||
CVE-2025-21380 | 2025-01-15 | 8.8 High | ||
Improper access control in Azure SaaS Resources allows an authorized attacker to disclose information over a network. | ||||
CVE-2025-21218 | 2025-01-15 | 7.5 High | ||
Windows Kerberos Denial of Service Vulnerability |