Search Results (2777 CVEs found)

CVE Vendors Products Updated CVSS v3.1
CVE-2025-21186 1 Microsoft 4 365 Apps, Access, Office and 1 more 2025-09-09 7.8 High
Microsoft Access Remote Code Execution Vulnerability
CVE-2025-21395 1 Microsoft 4 365 Apps, Access, Office and 1 more 2025-09-09 7.8 High
Microsoft Access Remote Code Execution Vulnerability
CVE-2025-21382 1 Microsoft 10 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 7 more 2025-09-09 7.8 High
Windows Graphics Component Elevation of Privilege Vulnerability
CVE-2025-21356 1 Microsoft 3 365 Apps, Office, Office Long Term Servicing Channel 2025-09-09 7.8 High
Microsoft Office Visio Remote Code Execution Vulnerability
CVE-2025-21306 1 Microsoft 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more 2025-09-09 8.8 High
Windows Telephony Service Remote Code Execution Vulnerability
CVE-2025-21303 1 Microsoft 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more 2025-09-09 8.8 High
Windows Telephony Service Remote Code Execution Vulnerability
CVE-2025-21302 1 Microsoft 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more 2025-09-09 8.8 High
Windows Telephony Service Remote Code Execution Vulnerability
CVE-2025-21282 1 Microsoft 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more 2025-09-09 8.8 High
Windows Telephony Service Remote Code Execution Vulnerability
CVE-2025-21266 1 Microsoft 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more 2025-09-09 8.8 High
Windows Telephony Service Remote Code Execution Vulnerability
CVE-2025-21252 1 Microsoft 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more 2025-09-09 8.8 High
Windows Telephony Service Remote Code Execution Vulnerability
CVE-2025-21248 1 Microsoft 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more 2025-09-09 8.8 High
Windows Telephony Service Remote Code Execution Vulnerability
CVE-2025-21241 1 Microsoft 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more 2025-09-09 8.8 High
Windows Telephony Service Remote Code Execution Vulnerability
CVE-2025-21239 1 Microsoft 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more 2025-09-09 8.8 High
Windows Telephony Service Remote Code Execution Vulnerability
CVE-2025-21237 1 Microsoft 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more 2025-09-09 8.8 High
Windows Telephony Service Remote Code Execution Vulnerability
CVE-2025-21236 1 Microsoft 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more 2025-09-09 8.8 High
Windows Telephony Service Remote Code Execution Vulnerability
CVE-2025-21233 1 Microsoft 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more 2025-09-09 8.8 High
Windows Telephony Service Remote Code Execution Vulnerability
CVE-2025-21171 4 Apple, Linux, Microsoft and 1 more 7 Macos, Linux Kernel, .net and 4 more 2025-09-09 7.5 High
.NET Remote Code Execution Vulnerability
CVE-2025-21413 1 Microsoft 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more 2025-09-09 8.8 High
Windows Telephony Service Remote Code Execution Vulnerability
CVE-2025-21411 1 Microsoft 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more 2025-09-09 8.8 High
Windows Telephony Service Remote Code Execution Vulnerability
CVE-2025-36853 1 Microsoft 1 .net 2025-09-09 7.5 High
A vulnerability (CVE-2025-21172) exists in msdia140.dll due to integer overflow and heap-based overflow. Per CWE-122: Heap-based Buffer Overflow, a heap overflow condition is a buffer overflow, where the buffer that can be overwritten is allocated in the heap portion of memory, generally meaning that the buffer was allocated using a routine such as malloc().‍ Per CWE-190: Integer Overflow or Wraparound, is when a product performs a calculation that can produce an integer overflow or wraparound when the logic assumes that the resulting value will always be larger than the original value. This occurs when an integer value is incremented to a value that is too large to store in the associated representation. When this occurs, the value may become a very small or negative number. NOTE: This CVE affects only End Of Life (EOL) software components. The vendor, Microsoft, has indicated there will be no future updates nor support provided upon inquiry.