Lucene search

K
MicrosoftWindows Server 2025

154 matches found

cve
cve
added 2013/12/11 12:55 a.m.3105 views

CVE-2013-3900

Why is Microsoft republishing a CVE from 2013?We are republishing CVE-2013-3900 in the Security Update Guide to update the Security Updates table and to inform customers that the EnableCertPaddingCheck is available in all currently supported versions of Windows 10 and Windows 11. While the format i...

8.8CVSS7.4AI score0.79689EPSS
In wild
cve
cve
added 2024/11/12 6:15 p.m.398 views

CVE-2024-49039

Windows Task Scheduler Elevation of Privilege Vulnerability

8.8CVSS8.6AI score0.4082EPSS
In wildWeb
cve
cve
added 2025/06/10 5:22 p.m.317 views

CVE-2025-33053

External control of file name or path in Internet Shortcut Files allows an unauthorized attacker to execute code over a network.

8.8CVSS8.8AI score0.2155EPSS
In wild
cve
cve
added 2025/06/10 5:23 p.m.250 views

CVE-2025-33073

Improper access control in Windows SMB allows an authorized attacker to elevate privileges over a network.

8.8CVSS8.7AI score0.0096EPSS
Web
cve
cve
added 2025/01/14 6:16 p.m.225 views

CVE-2025-21413

Windows Telephony Service Remote Code Execution Vulnerability

8.8CVSS9AI score0.027EPSS
cve
cve
added 2025/01/14 6:15 p.m.214 views

CVE-2025-21293

Active Directory Domain Services Elevation of Privilege Vulnerability

8.8CVSS8.8AI score0.75604EPSS
cve
cve
added 2025/01/14 6:15 p.m.175 views

CVE-2025-21302

Windows Telephony Service Remote Code Execution Vulnerability

8.8CVSS9AI score0.0052EPSS
cve
cve
added 2024/11/12 6:15 p.m.150 views

CVE-2024-43625

Microsoft Windows VMSwitch Elevation of Privilege Vulnerability

8.1CVSS7.9AI score0.0016EPSS
cve
cve
added 2024/12/12 2:4 a.m.147 views

CVE-2024-49115

Windows Remote Desktop Services Remote Code Execution Vulnerability

8.1CVSS8.3AI score0.00361EPSS
cve
cve
added 2024/12/12 2:4 a.m.142 views

CVE-2024-49132

Windows Remote Desktop Services Remote Code Execution Vulnerability

8.1CVSS8.2AI score0.00361EPSS
cve
cve
added 2025/01/14 6:15 p.m.140 views

CVE-2025-21245

Windows Telephony Service Remote Code Execution Vulnerability

8.8CVSS9AI score0.0052EPSS
cve
cve
added 2025/01/14 6:16 p.m.132 views

CVE-2025-21417

Windows Telephony Service Remote Code Execution Vulnerability

8.8CVSS9AI score0.027EPSS
cve
cve
added 2025/04/08 6:15 p.m.131 views

CVE-2025-27480

Use after free in Remote Desktop Gateway Service allows an unauthorized attacker to execute code over a network.

8.1CVSS8AI score0.00104EPSS
cve
cve
added 2024/12/12 2:4 a.m.130 views

CVE-2024-49080

Windows IP Routing Management Snapin Remote Code Execution Vulnerability

8.8CVSS8.9AI score0.03035EPSS
cve
cve
added 2025/01/14 6:15 p.m.129 views

CVE-2025-21273

Windows Telephony Service Remote Code Execution Vulnerability

8.8CVSS9AI score0.00706EPSS
cve
cve
added 2024/12/12 2:4 a.m.127 views

CVE-2024-49105

Remote Desktop Client Remote Code Execution Vulnerability

8.4CVSS8.6AI score0.01339EPSS
cve
cve
added 2024/12/12 2:4 a.m.125 views

CVE-2024-49102

Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability

8.8CVSS8.9AI score0.03386EPSS
cve
cve
added 2024/12/12 2:4 a.m.123 views

CVE-2024-49128

Sensitive data storage in improperly locked memory in Windows Remote Desktop Services allows an unauthorized attacker to execute code over a network.

8.1CVSS8.9AI score0.00317EPSS
cve
cve
added 2024/12/12 2:4 a.m.118 views

CVE-2024-49122

Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability

8.1CVSS8.2AI score0.006EPSS
cve
cve
added 2025/01/14 6:15 p.m.114 views

CVE-2025-21286

Windows Telephony Service Remote Code Execution Vulnerability

8.8CVSS9AI score0.01435EPSS
cve
cve
added 2025/01/14 6:15 p.m.114 views

CVE-2025-21303

Windows Telephony Service Remote Code Execution Vulnerability

8.8CVSS9AI score0.0052EPSS
cve
cve
added 2025/01/14 6:15 p.m.112 views

CVE-2025-21332

MapUrlToZone Security Feature Bypass Vulnerability

8.8CVSS4.6AI score0.0013EPSS
cve
cve
added 2025/02/11 6:15 p.m.111 views

CVE-2025-21376

Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability

8.1CVSS8.5AI score0.00458EPSS
cve
cve
added 2025/04/08 6:15 p.m.109 views

CVE-2025-27482

Sensitive data storage in improperly locked memory in Remote Desktop Gateway Service allows an unauthorized attacker to execute code over a network.

8.1CVSS7.5AI score0.00048EPSS
cve
cve
added 2025/02/11 6:15 p.m.108 views

CVE-2025-21369

Microsoft Digest Authentication Remote Code Execution Vulnerability

8.8CVSS8.8AI score0.00532EPSS
cve
cve
added 2025/02/11 6:15 p.m.105 views

CVE-2025-21208

Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability

8.8CVSS8.8AI score0.00691EPSS
cve
cve
added 2024/12/12 2:4 a.m.104 views

CVE-2024-49085

Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability

8.8CVSS8.9AI score0.03386EPSS
cve
cve
added 2025/04/08 6:15 p.m.104 views

CVE-2025-26647

Improper input validation in Windows Kerberos allows an unauthorized attacker to elevate privileges over a network.

8.8CVSS7AI score0.00125EPSS
cve
cve
added 2024/12/12 2:4 a.m.103 views

CVE-2024-49106

Windows Remote Desktop Services Remote Code Execution Vulnerability

8.1CVSS8.2AI score0.00239EPSS
cve
cve
added 2025/01/14 6:15 p.m.103 views

CVE-2025-21297

Windows Remote Desktop Services Remote Code Execution Vulnerability

8.1CVSS8.3AI score0.01083EPSS
cve
cve
added 2025/04/08 6:15 p.m.102 views

CVE-2025-26671

Use after free in Windows Remote Desktop Services allows an unauthorized attacker to execute code over a network.

8.1CVSS8AI score0.00151EPSS
cve
cve
added 2024/12/12 2:4 a.m.101 views

CVE-2024-49118

Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability

8.1CVSS8.2AI score0.00368EPSS
cve
cve
added 2024/12/12 2:4 a.m.100 views

CVE-2024-49124

Lightweight Directory Access Protocol (LDAP) Client Remote Code Execution Vulnerability

8.1CVSS8.2AI score0.00289EPSS
cve
cve
added 2025/03/11 5:16 p.m.100 views

CVE-2025-26645

Relative path traversal in Remote Desktop Client allows an unauthorized attacker to execute code over a network.

8.8CVSS8.8AI score0.00459EPSS
cve
cve
added 2025/01/14 6:15 p.m.99 views

CVE-2025-21241

Windows Telephony Service Remote Code Execution Vulnerability

8.8CVSS9AI score0.00706EPSS
cve
cve
added 2025/01/14 6:15 p.m.99 views

CVE-2025-21295

SPNEGO Extended Negotiation (NEGOEX) Security Mechanism Remote Code Execution Vulnerability

8.1CVSS8.3AI score0.01083EPSS
cve
cve
added 2024/11/12 6:15 p.m.98 views

CVE-2024-43627

Windows Telephony Service Remote Code Execution Vulnerability

8.8CVSS8.8AI score0.01686EPSS
cve
cve
added 2024/12/12 2:4 a.m.98 views

CVE-2024-49117

Windows Hyper-V Remote Code Execution Vulnerability

8.8CVSS8.9AI score0.00388EPSS
cve
cve
added 2025/02/11 6:15 p.m.98 views

CVE-2025-21368

Microsoft Digest Authentication Remote Code Execution Vulnerability

8.8CVSS8.8AI score0.00487EPSS
cve
cve
added 2025/03/11 5:16 p.m.98 views

CVE-2025-24035

Sensitive data storage in improperly locked memory in Windows Remote Desktop Services allows an unauthorized attacker to execute code over a network.

8.1CVSS8.2AI score0.00325EPSS
cve
cve
added 2024/12/12 2:4 a.m.97 views

CVE-2024-49116

Windows Remote Desktop Services Remote Code Execution Vulnerability

8.1CVSS8.2AI score0.00667EPSS
cve
cve
added 2025/02/11 6:15 p.m.97 views

CVE-2025-21190

Windows Telephony Service Remote Code Execution Vulnerability

8.8CVSS8.8AI score0.00381EPSS
cve
cve
added 2025/04/08 6:15 p.m.97 views

CVE-2025-21222

Heap-based buffer overflow in Windows Telephony Service allows an unauthorized attacker to execute code over a network.

8.8CVSS8AI score0.00061EPSS
cve
cve
added 2024/11/12 6:15 p.m.96 views

CVE-2024-43628

Windows Telephony Service Remote Code Execution Vulnerability

8.8CVSS8.8AI score0.01814EPSS
cve
cve
added 2024/11/12 6:15 p.m.96 views

CVE-2024-43635

Windows Telephony Service Remote Code Execution Vulnerability

8.8CVSS8.8AI score0.01814EPSS
cve
cve
added 2024/12/12 2:4 a.m.96 views

CVE-2024-49120

Windows Remote Desktop Services Remote Code Execution Vulnerability

8.1CVSS8.3AI score0.00211EPSS
cve
cve
added 2025/04/08 6:15 p.m.96 views

CVE-2025-26678

Improper access control in Windows Defender Application Control (WDAC) allows an unauthorized attacker to bypass a security feature locally.

8.4CVSS7.2AI score0.00058EPSS
cve
cve
added 2025/04/08 6:15 p.m.96 views

CVE-2025-27481

Stack-based buffer overflow in Windows Telephony Service allows an unauthorized attacker to execute code over a network.

8.8CVSS8AI score0.00061EPSS
cve
cve
added 2025/04/08 6:15 p.m.96 views

CVE-2025-27487

Heap-based buffer overflow in Remote Desktop Client allows an authorized attacker to execute code over a network.

8CVSS8.1AI score0.00328EPSS
cve
cve
added 2024/12/12 2:4 a.m.95 views

CVE-2024-49086

Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability

8.8CVSS8.9AI score0.03386EPSS
Total number of security vulnerabilities154