Total
5696 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2025-49665 | 2025-07-08 | N/A | 7.8 HIGH | ||
Concurrent execution using shared resource with improper synchronization ('race condition') in Workspace Broker allows an authorized attacker to elevate privileges locally. | |||||
CVE-2025-49660 | 2025-07-08 | N/A | 7.8 HIGH | ||
Use after free in Windows Event Tracing allows an authorized attacker to elevate privileges locally. | |||||
CVE-2025-48821 | 2025-07-08 | N/A | 7.1 HIGH | ||
Use after free in Windows Universal Plug and Play (UPnP) Device Host allows an authorized attacker to elevate privileges over an adjacent network. | |||||
CVE-2025-48806 | 2025-07-08 | N/A | 7.8 HIGH | ||
Use after free in Microsoft MPEG-2 Video Extension allows an authorized attacker to execute code locally. | |||||
CVE-2025-48000 | 2025-07-08 | N/A | 7.8 HIGH | ||
Use after free in Windows Connected Devices Platform Service allows an authorized attacker to elevate privileges locally. | |||||
CVE-2025-47991 | 2025-07-08 | N/A | 7.8 HIGH | ||
Use after free in Microsoft Input Method Editor (IME) allows an authorized attacker to elevate privileges locally. | |||||
CVE-2025-47986 | 2025-07-08 | N/A | 8.8 HIGH | ||
Use after free in Universal Print Management Service allows an authorized attacker to elevate privileges locally. | |||||
CVE-2025-47976 | 2025-07-08 | N/A | 7.8 HIGH | ||
Use after free in Windows SSDP Service allows an authorized attacker to elevate privileges locally. | |||||
CVE-2025-29823 | 1 Microsoft | 1 365 Apps | 2025-07-08 | N/A | 7.8 HIGH |
Use after free in Microsoft Office Excel allows an unauthorized attacker to execute code locally. | |||||
CVE-2025-29820 | 1 Microsoft | 4 365 Apps, Office, Office Long Term Servicing Channel and 1 more | 2025-07-08 | N/A | 7.8 HIGH |
Use after free in Microsoft Office Word allows an unauthorized attacker to execute code locally. | |||||
CVE-2025-27730 | 1 Microsoft | 9 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 6 more | 2025-07-08 | N/A | 7.8 HIGH |
Use after free in Windows Digital Media allows an authorized attacker to elevate privileges locally. | |||||
CVE-2025-27729 | 1 Microsoft | 6 Windows 10 21h2, Windows 10 22h2, Windows 11 22h2 and 3 more | 2025-07-08 | N/A | 7.8 HIGH |
Use after free in Windows Shell allows an unauthorized attacker to execute code locally. | |||||
CVE-2025-53185 | 2025-07-08 | N/A | 6.6 MEDIUM | ||
Virtual address reuse issue in the memory management module, which can be exploited by non-privileged users to access released memory Impact: Successful exploitation of this vulnerability may affect service integrity. | |||||
CVE-2025-21466 | 2025-07-08 | N/A | 7.8 HIGH | ||
Memory corruption while processing a private escape command in an event trigger. | |||||
CVE-2025-27050 | 2025-07-08 | N/A | 7.8 HIGH | ||
Memory corruption while processing event close when client process terminates abruptly. | |||||
CVE-2025-27056 | 2025-07-08 | N/A | 7.8 HIGH | ||
Memory corruption during sub-system restart while processing clean-up to free up resources. | |||||
CVE-2025-27047 | 2025-07-08 | N/A | 7.8 HIGH | ||
Memory corruption while processing the TESTPATTERNCONFIG escape path. | |||||
CVE-2023-42104 | 1 Ashlar | 1 Cobalt | 2025-07-08 | N/A | 7.8 HIGH |
Ashlar-Vellum Cobalt AR File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Cobalt. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of AR files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. . Was ZDI-CAN-20630. | |||||
CVE-2023-42103 | 1 Ashlar | 1 Cobalt | 2025-07-08 | N/A | 7.8 HIGH |
Ashlar-Vellum Cobalt AR File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Cobalt. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of AR files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. . Was ZDI-CAN-20660. | |||||
CVE-2023-50189 | 1 Trimble | 1 Sketchup Viewer | 2025-07-08 | N/A | 7.8 HIGH |
Trimble SketchUp Viewer SKP File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Trimble SketchUp Viewer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of SKP files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-21783. |