Total
5965 CVE
CVE | Vendors | Products | Updated | CVSS v3.1 |
---|---|---|---|---|
CVE-2023-0494 | 3 Fedoraproject, Redhat, X.org | 22 Fedora, Enterprise Linux, Enterprise Linux Aus and 19 more | 2025-02-24 | 7.8 High |
A vulnerability was found in X.Org. This issue occurs due to a dangling pointer in DeepCopyPointerClasses that can be exploited by ProcXkbSetDeviceInfo() and ProcXkbGetDeviceInfo() to read and write into freed memory. This can lead to local privilege elevation on systems where the X server runs privileged and remote code execution for ssh X forwarding sessions. | ||||
CVE-2021-34486 | 1 Microsoft | 11 Windows 10 1809, Windows 10 1909, Windows 10 2004 and 8 more | 2025-02-24 | 7.8 High |
Windows Event Tracing Elevation of Privilege Vulnerability | ||||
CVE-2021-22600 | 3 Debian, Linux, Netapp | 12 Debian Linux, Linux Kernel, H300s and 9 more | 2025-02-24 | 6.6 Medium |
A double free bug in packet_set_ring() in net/packet/af_packet.c can be exploited by a local user through crafted syscalls to escalate privileges or deny service. We recommend upgrading kernel past the effected versions or rebuilding past ec6af094ea28f0f2dda1a6a33b14cd57e36a9755 | ||||
CVE-2023-21020 | 1 Google | 1 Android | 2025-02-24 | 6.7 Medium |
In registerSignalHandlers of main.c, there is a possible local arbitrary code execution due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-256591441 | ||||
CVE-2025-21334 | 1 Microsoft | 7 Windows 10 21h2, Windows 10 22h2, Windows 11 22h2 and 4 more | 2025-02-21 | 7.8 High |
Windows Hyper-V NT Kernel Integration VSP Elevation of Privilege Vulnerability | ||||
CVE-2025-21372 | 1 Microsoft | 3 Windows 11 24h2, Windows Server 2022 23h2, Windows Server 2025 | 2025-02-21 | 7.8 High |
Microsoft Brokering File System Elevation of Privilege Vulnerability | ||||
CVE-2025-21307 | 1 Microsoft | 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more | 2025-02-21 | 9.8 Critical |
Windows Reliable Multicast Transport Driver (RMCAST) Remote Code Execution Vulnerability | ||||
CVE-2025-21224 | 1 Microsoft | 8 Windows 10 21h2, Windows 10 22h2, Windows 11 22h2 and 5 more | 2025-02-21 | 8.1 High |
Windows Line Printer Daemon (LPD) Service Remote Code Execution Vulnerability | ||||
CVE-2025-21335 | 1 Microsoft | 7 Windows 10 21h2, Windows 10 22h2, Windows 11 22h2 and 4 more | 2025-02-21 | 7.8 High |
Windows Hyper-V NT Kernel Integration VSP Elevation of Privilege Vulnerability | ||||
CVE-2025-21366 | 1 Microsoft | 3 365 Apps, Access, Office | 2025-02-21 | 7.8 High |
Microsoft Access Remote Code Execution Vulnerability | ||||
CVE-2025-21362 | 1 Microsoft | 4 365 Apps, Excel, Office and 1 more | 2025-02-21 | 8.4 High |
Microsoft Excel Remote Code Execution Vulnerability | ||||
CVE-2025-21345 | 1 Microsoft | 2 365 Apps, Office | 2025-02-21 | 7.8 High |
Microsoft Office Visio Remote Code Execution Vulnerability | ||||
CVE-2025-21315 | 1 Microsoft | 3 Windows 11 24h2, Windows Server 2022 23h2, Windows Server 2025 | 2025-02-21 | 7.8 High |
Microsoft Brokering File System Elevation of Privilege Vulnerability | ||||
CVE-2025-21304 | 1 Microsoft | 6 Windows 10 1607, Windows 10 1809, Windows 10 21h2 and 3 more | 2025-02-21 | 7.8 High |
Microsoft DWM Core Library Elevation of Privilege Vulnerability | ||||
CVE-2025-21298 | 1 Microsoft | 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more | 2025-02-21 | 9.8 Critical |
Windows OLE Remote Code Execution Vulnerability | ||||
CVE-2025-21297 | 1 Microsoft | 7 Windows Server 2008, Windows Server 2012, Windows Server 2016 and 4 more | 2025-02-21 | 8.1 High |
Windows Remote Desktop Services Remote Code Execution Vulnerability | ||||
CVE-2025-21296 | 1 Microsoft | 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more | 2025-02-21 | 7.5 High |
BranchCache Remote Code Execution Vulnerability | ||||
CVE-2025-21295 | 1 Microsoft | 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more | 2025-02-21 | 8.1 High |
SPNEGO Extended Negotiation (NEGOEX) Security Mechanism Remote Code Execution Vulnerability | ||||
CVE-2025-21281 | 1 Microsoft | 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more | 2025-02-21 | 7.8 High |
Microsoft COM for Windows Elevation of Privilege Vulnerability | ||||
CVE-2023-21055 | 1 Google | 1 Android | 2025-02-21 | 6.4 Medium |
In dit_hal_ioctl of dit.c, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-244301523References: N/A |