Search Results (7052 CVEs found)

CVE Vendors Products Updated CVSS v3.1
CVE-2025-49665 1 Microsoft 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more 2025-08-23 7.8 High
Concurrent execution using shared resource with improper synchronization ('race condition') in Workspace Broker allows an authorized attacker to elevate privileges locally.
CVE-2025-49660 1 Microsoft 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more 2025-08-23 7.8 High
Use after free in Windows Event Tracing allows an authorized attacker to elevate privileges locally.
CVE-2025-48821 1 Microsoft 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more 2025-08-23 7.1 High
Use after free in Windows Universal Plug and Play (UPnP) Device Host allows an authorized attacker to elevate privileges over an adjacent network.
CVE-2025-48806 1 Microsoft 16 Mpeg-2 Video Extension, Windows 10 1507, Windows 10 1607 and 13 more 2025-08-23 7.8 High
Use after free in Microsoft MPEG-2 Video Extension allows an authorized attacker to execute code locally.
CVE-2025-48000 1 Microsoft 12 Windows 10 1607, Windows 10 1809, Windows 10 21h2 and 9 more 2025-08-23 7.8 High
Use after free in Windows Connected Devices Platform Service allows an authorized attacker to elevate privileges locally.
CVE-2025-47975 1 Microsoft 18 Windows, Windows 10, Windows 10 1507 and 15 more 2025-08-23 7 High
Double free in Windows SSDP Service allows an authorized attacker to elevate privileges locally.
CVE-2025-49735 1 Microsoft 9 Server, Windows, Windows Server and 6 more 2025-08-23 8.1 High
Use after free in Windows KDC Proxy Service (KPSSVC) allows an unauthorized attacker to execute code over a network.
CVE-2025-49726 1 Microsoft 12 Windows 10 1607, Windows 10 1809, Windows 10 21h2 and 9 more 2025-08-23 7.8 High
Use after free in Windows Notification allows an authorized attacker to elevate privileges locally.
CVE-2025-49711 1 Microsoft 5 365 Apps, Excel, Office and 2 more 2025-08-23 7.8 High
Use after free in Microsoft Office Excel allows an unauthorized attacker to execute code locally.
CVE-2025-47991 1 Microsoft 12 Windows 10 1607, Windows 10 1809, Windows 10 21h2 and 9 more 2025-08-23 7.8 High
Use after free in Microsoft Input Method Editor (IME) allows an authorized attacker to elevate privileges locally.
CVE-2025-49690 1 Microsoft 10 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 7 more 2025-08-23 7.4 High
Concurrent execution using shared resource with improper synchronization ('race condition') in Capability Access Management Service (camsvc) allows an unauthorized attacker to elevate privileges locally.
CVE-2025-49688 1 Microsoft 6 Windows Server 2012, Windows Server 2016, Windows Server 2019 and 3 more 2025-08-23 8.8 High
Double free in Windows Routing and Remote Access Service (RRAS) allows an unauthorized attacker to execute code over a network.
CVE-2025-49677 1 Microsoft 1 Windows 11 22h2 2025-08-23 7 High
Use after free in Microsoft Brokering File System allows an authorized attacker to elevate privileges locally.
CVE-2025-47986 1 Microsoft 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more 2025-08-23 8.8 High
Use after free in Universal Print Management Service allows an authorized attacker to elevate privileges locally.
CVE-2025-47976 1 Microsoft 18 Windows, Windows 10, Windows 10 1507 and 15 more 2025-08-23 7.8 High
Use after free in Windows SSDP Service allows an authorized attacker to elevate privileges locally.
CVE-2019-8998 1 Blackberry 1 Qnx Software Development Platform 2025-08-22 7.8 High
An information disclosure vulnerability leading to a potential local escalation of privilege in the procfs service (the /proc filesystem) of BlackBerry QNX Software Development Platform version(s) 6.5.0 SP1 and earlier could allow an attacker to potentially gain unauthorized access to a chosen process address space.
CVE-2024-25648 3 Apple, Foxit, Microsoft 4 Macos, Pdf Editor, Pdf Reader and 1 more 2025-08-22 8.8 High
A use-after-free vulnerability exists in the way Foxit Reader 2024.1.0.23997 handles a ComboBox widget. A specially crafted JavaScript code inside a malicious PDF document can trigger reuse of a previously freed object, which can lead to memory corruption and result in arbitrary code execution. An attacker needs to trick the user into opening the malicious file to trigger this vulnerability. Exploitation is also possible if a user visits a specially crafted, malicious site if the browser plugin extension is enabled.
CVE-2024-25938 3 Apple, Foxit, Microsoft 4 Macos, Pdf Editor, Pdf Reader and 1 more 2025-08-22 8.8 High
A use-after-free vulnerability exists in the way Foxit Reader 2024.1.0.23997 handles a Barcode widget. A specially crafted JavaScript code inside a malicious PDF document can trigger reuse of a previously freed object, which can lead to memory corruption and result in arbitrary code execution. An attacker needs to trick the user into opening the malicious file to trigger this vulnerability. Exploitation is also possible if a user visits a specially crafted, malicious site if the browser plugin extension is enabled.
CVE-2023-49606 2 Tinyproxy, Tinyproxy Project 2 Tinyproxy, Tinyproxy 2025-08-22 9.8 Critical
A use-after-free vulnerability exists in the HTTP Connection Headers parsing in Tinyproxy 1.11.1 and Tinyproxy 1.10.0. A specially crafted HTTP header can trigger reuse of previously freed memory, which leads to memory corruption and could lead to remote code execution. An attacker needs to make an unauthenticated HTTP request to trigger this vulnerability.
CVE-2025-5351 2 Libssh, Redhat 4 Libssh, Enterprise Linux, Openshift and 1 more 2025-08-22 4.2 Medium
A flaw was found in the key export functionality of libssh. The issue occurs in the internal function responsible for converting cryptographic keys into serialized formats. During error handling, a memory structure is freed but not cleared, leading to a potential double free issue if an additional failure occurs later in the function. This condition may result in heap corruption or application instability in low-memory scenarios, posing a risk to system reliability where key export operations are performed.