Total
277570 CVE
CVE | Vendors | Products | Updated | CVSS v3.1 |
---|---|---|---|---|
CVE-2025-21255 | 2025-01-15 | 6.6 Medium | ||
Windows Digital Media Elevation of Privilege Vulnerability | ||||
CVE-2025-21252 | 2025-01-15 | 8.8 High | ||
Windows Telephony Service Remote Code Execution Vulnerability | ||||
CVE-2025-21251 | 2025-01-15 | 7.5 High | ||
Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability | ||||
CVE-2025-21249 | 2025-01-15 | 6.6 Medium | ||
Windows Digital Media Elevation of Privilege Vulnerability | ||||
CVE-2025-21248 | 2025-01-15 | 8.8 High | ||
Windows Telephony Service Remote Code Execution Vulnerability | ||||
CVE-2025-21244 | 2025-01-15 | 8.8 High | ||
Windows Telephony Service Remote Code Execution Vulnerability | ||||
CVE-2025-21243 | 2025-01-15 | 8.8 High | ||
Windows Telephony Service Remote Code Execution Vulnerability | ||||
CVE-2025-21242 | 2025-01-15 | 5.9 Medium | ||
Windows Kerberos Information Disclosure Vulnerability | ||||
CVE-2025-21241 | 2025-01-15 | 8.8 High | ||
Windows Telephony Service Remote Code Execution Vulnerability | ||||
CVE-2025-21239 | 2025-01-15 | 8.8 High | ||
Windows Telephony Service Remote Code Execution Vulnerability | ||||
CVE-2025-21233 | 2025-01-15 | 8.8 High | ||
Windows Telephony Service Remote Code Execution Vulnerability | ||||
CVE-2025-21215 | 2025-01-15 | 4.6 Medium | ||
Secure Boot Security Feature Bypass Vulnerability | ||||
CVE-2025-21214 | 2025-01-15 | 4.2 Medium | ||
Windows BitLocker Information Disclosure Vulnerability | ||||
CVE-2025-21210 | 2025-01-15 | 4.2 Medium | ||
Windows BitLocker Information Disclosure Vulnerability | ||||
CVE-2025-21171 | 2025-01-15 | 7.5 High | ||
.NET Remote Code Execution Vulnerability | ||||
CVE-2025-21413 | 2025-01-15 | 8.8 High | ||
Windows Telephony Service Remote Code Execution Vulnerability | ||||
CVE-2025-21411 | 2025-01-15 | 8.8 High | ||
Windows Telephony Service Remote Code Execution Vulnerability | ||||
CVE-2024-49120 | 1 Microsoft | 6 Windows Server 2012, Windows Server 2016, Windows Server 2019 and 3 more | 2025-01-15 | 8.1 High |
Windows Remote Desktop Services Remote Code Execution Vulnerability | ||||
CVE-2024-49071 | 1 Microsoft | 1 Defender For Endpoint | 2025-01-15 | 6.5 Medium |
Improper authorization of an index that contains sensitive information from a Global Files search in Windows Defender allows an authorized attacker to disclose information over a network. | ||||
CVE-2024-49041 | 1 Microsoft | 1 Edge Chromium | 2025-01-15 | 4.3 Medium |
Microsoft Edge (Chromium-based) Spoofing Vulnerability |