Total
5965 CVE
CVE | Vendors | Products | Updated | CVSS v3.1 |
---|---|---|---|---|
CVE-2025-0622 | 1 Redhat | 2 Enterprise Linux, Openshift | 2025-03-12 | 6.4 Medium |
A flaw was found in command/gpg. In some scenarios, hooks created by loaded modules are not removed when the related module is unloaded. This flaw allows an attacker to force grub2 to call the hooks once the module that registered it was unloaded, leading to a use-after-free vulnerability. If correctly exploited, this vulnerability may result in arbitrary code execution, eventually allowing the attacker to bypass secure boot protections. | ||||
CVE-2025-27159 | 2025-03-12 | 7.8 High | ||
Acrobat Reader versions 24.001.30225, 20.005.30748, 25.001.20428 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | ||||
CVE-2025-27160 | 2025-03-12 | 7.8 High | ||
Acrobat Reader versions 24.001.30225, 20.005.30748, 25.001.20428 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | ||||
CVE-2025-27174 | 2025-03-12 | 7.8 High | ||
Acrobat Reader versions 24.001.30225, 20.005.30748, 25.001.20428 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | ||||
CVE-2025-2136 | 2025-03-12 | 8.8 High | ||
Use after free in Inspector in Google Chrome prior to 134.0.6998.88 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium) | ||||
CVE-2025-21397 | 1 Microsoft | 2 365 Apps, Office | 2025-03-12 | 7.8 High |
Microsoft Office Remote Code Execution Vulnerability | ||||
CVE-2025-21394 | 1 Microsoft | 4 365 Apps, Excel, Office and 1 more | 2025-03-12 | 7.8 High |
Microsoft Excel Remote Code Execution Vulnerability | ||||
CVE-2025-21392 | 1 Microsoft | 2 365 Apps, Office | 2025-03-12 | 7.8 High |
Microsoft Office Remote Code Execution Vulnerability | ||||
CVE-2025-21387 | 1 Microsoft | 4 365 Apps, Excel, Office and 1 more | 2025-03-12 | 7.8 High |
Microsoft Excel Remote Code Execution Vulnerability | ||||
CVE-2025-21386 | 1 Microsoft | 4 365 Apps, Excel, Office and 1 more | 2025-03-12 | 7.8 High |
Microsoft Excel Remote Code Execution Vulnerability | ||||
CVE-2025-21367 | 2025-03-12 | 7.8 High | ||
Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability | ||||
CVE-2025-21406 | 1 Microsoft | 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more | 2025-03-12 | 8.8 High |
Windows Telephony Service Remote Code Execution Vulnerability | ||||
CVE-2025-21379 | 1 Microsoft | 2 Windows 11 24h2, Windows Server 2025 | 2025-03-12 | 7.1 High |
DHCP Client Service Remote Code Execution Vulnerability | ||||
CVE-2025-24983 | 2025-03-12 | 7 High | ||
Use after free in Windows Win32 Kernel Subsystem allows an authorized attacker to elevate privileges locally. | ||||
CVE-2025-2013 | 2025-03-11 | N/A | ||
Ashlar-Vellum Cobalt CO File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Cobalt. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of CO files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-25186. | ||||
CVE-2025-27181 | 2025-03-11 | 7.8 High | ||
Substance3D - Modeler versions 1.15.0 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | ||||
CVE-2025-24044 | 2025-03-11 | 7.8 High | ||
Use after free in Windows Win32 Kernel Subsystem allows an authorized attacker to elevate privileges locally. | ||||
CVE-2025-24077 | 2025-03-11 | 7.8 High | ||
Use after free in Microsoft Office Word allows an unauthorized attacker to execute code locally. | ||||
CVE-2025-24078 | 2025-03-11 | 7 High | ||
Use after free in Microsoft Office Word allows an unauthorized attacker to execute code locally. | ||||
CVE-2025-24079 | 2025-03-11 | 7.8 High | ||
Use after free in Microsoft Office Word allows an unauthorized attacker to execute code locally. |