cve,link,title,description,vendor,products,score,severity,epss,cisa,article,ransomware,exploited,poc,trended,trended_no_1,published,trended_score CVE-2025-21245,https://securityvulnerability.io/vulnerability/CVE-2025-21245,Remote Code Execution Vulnerability in Windows Telephony Service by Microsoft,"The Windows Telephony Service is susceptible to a remote code execution vulnerability, which may allow an attacker to execute arbitrary code through crafted requests. This vulnerability could potentially compromise the integrity and confidentiality of the system, making it critical for users to apply the necessary updates to safeguard their systems against potential exploit attempts.",Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows Server 2025 (server Core Installation),Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 11 Version 24h2,Windows Server 2025,Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 Service Pack 2 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 R2 Service Pack 1,Windows Server 2008 R2 Service Pack 1 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation)",8.8,HIGH,0.01,false,false,false,false,false,false,false,2025-01-14T18:04:56.174Z,0 CVE-2025-21409,https://securityvulnerability.io/vulnerability/CVE-2025-21409,Windows Telephony Service Remote Code Execution Vulnerability in Microsoft Products,"The Windows Telephony Service is susceptible to a remote code execution vulnerability, which could allow an attacker to execute arbitrary code on the affected system. This risk occurs when the service improperly handles certain requests, potentially allowing unauthorized access to system functionality. Users are encouraged to review Microsoft’s advisory and apply any available patches to mitigate this threat.",Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows Server 2025 (server Core Installation),Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 11 Version 24h2,Windows Server 2025,Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 Service Pack 2 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 R2 Service Pack 1,Windows Server 2008 R2 Service Pack 1 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation)",8.8,HIGH,0.01,false,false,false,false,false,false,false,2025-01-14T18:04:55.685Z,0 CVE-2025-21223,https://securityvulnerability.io/vulnerability/CVE-2025-21223,Remote Code Execution Vulnerability in Windows Telephony Service by Microsoft,"A vulnerability has been identified in the Windows Telephony Service, allowing an attacker to execute arbitrary code on a vulnerable system. This remote code execution flaw can be exploited by sending specially crafted requests to the affected service. If successfully exploited, it could enable an attacker to gain elevated privileges, potentially compromising the confidentiality, integrity, and availability of the affected system. Organizations are advised to apply relevant patches and updates to mitigate the risk.",Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows Server 2025 (server Core Installation),Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 11 Version 24h2,Windows Server 2025,Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 Service Pack 2 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 R2 Service Pack 1,Windows Server 2008 R2 Service Pack 1 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation)",8.8,HIGH,0.01,false,false,false,false,false,false,false,2025-01-14T18:04:55.055Z,0 CVE-2025-21238,https://securityvulnerability.io/vulnerability/CVE-2025-21238,Remote Code Execution Vulnerability in Windows Telephony Service by Microsoft,"The vulnerability in the Windows Telephony Service could allow an attacker to execute arbitrary code on a targeted system. This could be exploited by specially crafted requests sent to the service, potentially leading to system compromise. Users and administrators are advised to apply the latest security updates to mitigate the risks associated with this vulnerability.",Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows Server 2025 (server Core Installation),Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 11 Version 24h2,Windows Server 2025,Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 Service Pack 2 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 R2 Service Pack 1,Windows Server 2008 R2 Service Pack 1 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation)",8.8,HIGH,0.01,false,false,false,false,false,false,false,2025-01-14T18:04:54.493Z,0 CVE-2025-21240,https://securityvulnerability.io/vulnerability/CVE-2025-21240,Remote Code Execution Vulnerability in Windows Telephony Service by Microsoft,"The vulnerability in the Windows Telephony Service allows for remote code execution that can be exploited by an attacker. Successful exploitation could lead to unauthorized execution of commands or malware installation without user interaction. This can significantly compromise the confidentiality, integrity, and availability of affected systems. It is crucial for users to apply the latest security updates to mitigate any potential risks associated with this vulnerability.",Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows Server 2025 (server Core Installation),Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 11 Version 24h2,Windows Server 2025,Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 Service Pack 2 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 R2 Service Pack 1,Windows Server 2008 R2 Service Pack 1 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation)",8.8,HIGH,0.01,false,false,false,false,false,false,false,2025-01-14T18:04:53.937Z,0 CVE-2025-21250,https://securityvulnerability.io/vulnerability/CVE-2025-21250,Remote Code Execution Vulnerability in Windows Telephony Service by Microsoft,"The vulnerability in the Windows Telephony Service allows remote code execution due to the improper handling of specific requests. An attacker exploiting this flaw could run arbitrary code with system privileges, potentially leading to a complete compromise of the affected system. Users and administrators should apply updates and security patches to mitigate the risks associated with this vulnerability.",Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows Server 2025 (server Core Installation),Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 11 Version 24h2,Windows Server 2025,Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 Service Pack 2 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 R2 Service Pack 1,Windows Server 2008 R2 Service Pack 1 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation)",8.8,HIGH,0.01,false,false,false,false,false,false,false,2025-01-14T18:04:53.400Z,0 CVE-2025-21417,https://securityvulnerability.io/vulnerability/CVE-2025-21417,Remote Code Execution Vulnerability in Windows Telephony Service,"The Windows Telephony Service includes a critical vulnerability that allows an attacker to execute arbitrary code on affected systems. By exploiting this vulnerability, a malicious actor could potentially gain elevated privileges and perform unauthorized actions, thus compromising the security and integrity of the affected systems. Users of Windows 10, Windows 11, Windows Server 2019, and Windows Server 2022 should ensure their systems are updated to mitigate the risks associated with this vulnerability.",Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows Server 2025 (server Core Installation),Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 11 Version 24h2,Windows Server 2025,Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 Service Pack 2 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 R2 Service Pack 1,Windows Server 2008 R2 Service Pack 1 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation)",8.8,HIGH,0.01,false,false,false,false,false,false,false,2025-01-14T18:04:52.868Z,0 CVE-2025-21246,https://securityvulnerability.io/vulnerability/CVE-2025-21246,Remote Code Execution Vulnerability in Windows Telephony Service,"A vulnerability in the Windows Telephony Service allows remote attackers to execute arbitrary code on affected installations. This issue arises due to improper validation of user input. Successful exploitation could lead to unauthorized actions on the system, making it imperative for organizations to apply relevant patches to safeguard their infrastructure.",Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows Server 2025 (server Core Installation),Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 11 Version 24h2,Windows Server 2025,Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 Service Pack 2 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 R2 Service Pack 1,Windows Server 2008 R2 Service Pack 1 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation)",8.8,HIGH,0.01,false,false,false,false,false,false,false,2025-01-14T18:04:52.279Z,0 CVE-2025-21334,https://securityvulnerability.io/vulnerability/CVE-2025-21334,Elevated Privilege Vulnerability in Windows Hyper-V by Microsoft,"A vulnerability exists in the Windows Hyper-V integration components that allows an attacker to elevate their privileges. By exploiting this issue, a malicious user could gain increased access to the system, potentially leading to unauthorized tasks or executing harmful applications. Microsoft has released a detailed advisory on this vulnerability, encouraging users to apply patches and updates to mitigate the risks associated with it.",Microsoft,"Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows Server 2025 (server Core Installation),Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 11 Version 24h2,Windows Server 2025",7.8,HIGH,0.01,false,false,false,false,false,false,false,2025-01-14T18:04:51.608Z,0 CVE-2025-21333,https://securityvulnerability.io/vulnerability/CVE-2025-21333,Elevated Privilege Exposure in Windows Hyper-V by Microsoft,"A vulnerability has been identified in Windows Hyper-V, specifically related to the NT Kernel Integration Virtual Service Provider (VSP). This flaw allows an attacker to gain elevated privileges through carefully crafted input, potentially leading to unauthorized access and control over the host system. Users of Windows Hyper-V on various Windows platforms should prioritize applying security updates to mitigate risks associated with this vulnerability. For more details, visit the Microsoft Security Response Center.",Microsoft,"Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows Server 2025 (server Core Installation),Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 11 Version 24h2,Windows Server 2025",7.8,HIGH,0.01,false,false,false,false,false,true,false,2025-01-14T18:04:50.962Z,3397 CVE-2025-21332,https://securityvulnerability.io/vulnerability/CVE-2025-21332,Security Feature Bypass in Microsoft Products,The MapUrlToZone security feature bypass vulnerability allows attackers to circumvent security measures designed to isolate potentially harmful web content. This vulnerability could enable unauthorized actions on behalf of the user by manipulating how URLs are interpreted and assigned to security zones in affected Microsoft products.,Microsoft,"Windows Server 2025,Windows Server 2025 (server Core Installation),Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 11 Version 24h2,Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 Service Pack 2 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 R2 Service Pack 1,Windows Server 2008 R2 Service Pack 1 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation)",4.3,MEDIUM,0.01,false,false,false,false,false,false,false,2025-01-14T18:04:49.132Z,0 CVE-2025-21378,https://securityvulnerability.io/vulnerability/CVE-2025-21378,Windows CSC Service Elevation of Privilege Vulnerability in Microsoft Products,"A vulnerability has been identified in the Windows CSC service that could allow an authenticated attacker to elevate their privileges on vulnerable systems. By exploiting this flaw, an attacker could potentially gain higher-level access and execute arbitrary actions within the system, posing a significant threat to the integrity and security of the affected environments. Users and administrators are advised to apply the latest security updates and closely monitor their systems for any suspicious activities.",Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows Server 2025 (server Core Installation),Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 11 Version 24h2,Windows Server 2025,Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation)",7.8,HIGH,0.01,false,false,false,false,false,false,false,2025-01-14T18:04:45.919Z,0 CVE-2025-21374,https://securityvulnerability.io/vulnerability/CVE-2025-21374,Information Disclosure Vulnerability in Windows CSC Service by Microsoft,"The vulnerability in the Windows CSC Service allows unauthorized access to sensitive information. If exploited, it could lead to the exposure of confidential data. This issue arises due to improper handling of the information, which makes it accessible to users without appropriate privileges. Users and organizations should take preventive measures to mitigate this risk and ensure that their systems are up to date.",Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows Server 2025 (server Core Installation),Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 11 Version 24h2,Windows Server 2025,Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation)",5.5,MEDIUM,0.01,false,false,false,false,false,false,false,2025-01-14T18:04:45.421Z,0 CVE-2025-21370,https://securityvulnerability.io/vulnerability/CVE-2025-21370,Windows Virtualization-Based Security Enclave Elevation of Privilege Vulnerability in Microsoft Products,A vulnerability exists in the Windows Virtualization-Based Security (VBS) that allows an attacker to elevate privileges within an enclave. Successful exploitation could allow a malicious actor to gain access to restricted resources. This vulnerability highlights the importance of securing virtualized environments and maintaining updated security practices to mitigate potential risks.,Microsoft,"Windows 11 Version 22h2,Windows 11 Version 22h3,Windows 11 Version 23h2,Windows 11 Version 24h2",7.8,HIGH,0.01,false,false,false,false,false,false,false,2025-01-14T18:04:44.204Z,0 CVE-2025-21343,https://securityvulnerability.io/vulnerability/CVE-2025-21343,Information Disclosure Vulnerability in Windows Web Threat Defense by Microsoft,"The vulnerability in Windows Web Threat Defense allows an attacker to gain unauthorized access to sensitive information via the User Service. This can lead to potential exposure of critical data, making it essential for users and administrators to mitigate risks by applying security updates and monitoring their systems closely.",Microsoft,"Windows 11 Version 22h2,Windows 11 Version 22h3,Windows 11 Version 23h2,Windows 11 Version 24h2",7.5,HIGH,0.01,false,false,false,false,false,false,false,2025-01-14T18:04:42.381Z,0 CVE-2025-21340,https://securityvulnerability.io/vulnerability/CVE-2025-21340,Windows Virtualization-Based Security Bypass Vulnerability in Microsoft Products,"The vulnerability in Windows Virtualization-Based Security (VBS) allows attackers to bypass certain security features. By exploiting this weakness, an unauthorized user may gain access to sensitive resources and potentially escalate privileges. Protecting systems against this vulnerability is essential as it undermines the integrity of the virtualization-based protections that Windows offers. Ensure that your environment is updated to mitigate this risk.",Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows Server 2025 (server Core Installation),Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 11 Version 24h2,Windows Server 2025",5.5,MEDIUM,0.01,false,false,false,false,false,false,false,2025-01-14T18:04:41.768Z,0 CVE-2025-21339,https://securityvulnerability.io/vulnerability/CVE-2025-21339,Remote Code Execution Vulnerability in Windows Telephony Service by Microsoft,"The vulnerability in the Windows Telephony Service allows remote attackers to execute arbitrary code on affected systems. By sending specially crafted requests, an attacker can exploit this flaw to gain unauthorized access and control over system resources, potentially leading to further exploitation or data compromise.",Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows Server 2025 (server Core Installation),Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 11 Version 24h2,Windows Server 2025,Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 Service Pack 2 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 R2 Service Pack 1,Windows Server 2008 R2 Service Pack 1 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation)",8.8,HIGH,0.01,false,false,false,false,false,false,false,2025-01-14T18:04:41.257Z,0 CVE-2025-21338,https://securityvulnerability.io/vulnerability/CVE-2025-21338,GDI+ Remote Code Execution Vulnerability in Microsoft Products,"A remote code execution vulnerability exists in GDI+ that could allow an attacker to execute arbitrary code on a vulnerable system. This may occur when a user opens a specially crafted image file. Successful exploitation of the vulnerability could allow attackers to install programs; view, change, or delete data; or create new accounts with full user rights. To mitigate the risk, users are advised to ensure their software is up-to-date and to implement appropriate security measures.",Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows Server 2025 (server Core Installation),Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 11 Version 24h2,Windows Server 2025,Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 Service Pack 2 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 R2 Service Pack 1,Windows Server 2008 R2 Service Pack 1 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation),Microsoft Office For Mac,Microsoft Office Ltsc For Mac 2021,Microsoft Office For iOS,Microsoft Office For Android,Microsoft Office For Universal,Microsoft Office Ltsc For Mac 2024",7.8,HIGH,0.01,false,false,false,false,false,false,false,2025-01-14T18:04:40.697Z,0 CVE-2025-21336,https://securityvulnerability.io/vulnerability/CVE-2025-21336,Windows Cryptographic Information Disclosure Vulnerability in Microsoft Products,"The Windows Cryptographic Information Disclosure vulnerability allows an attacker to exploit weaknesses in the cryptographic services, potentially exposing sensitive information. This could enable unauthorized access to critical data and compromise user confidentiality. Microsoft has provided guidance on mitigating this vulnerability to protect impacted systems from exploitation.",Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows Server 2025 (server Core Installation),Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 11 Version 24h2,Windows Server 2025,Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 Service Pack 2 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 R2 Service Pack 1,Windows Server 2008 R2 Service Pack 1 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation)",5.6,MEDIUM,0.01,false,false,false,false,false,false,false,2025-01-14T18:04:40.096Z,0 CVE-2025-21331,https://securityvulnerability.io/vulnerability/CVE-2025-21331,Elevation of Privilege Vulnerability in Windows Installer by Microsoft,"The Windows Installer has a vulnerability that allows an attacker to elevate privileges, potentially leading to unauthorized access to system resources. This exploitation could allow malware installation, data manipulation, or further system compromise. Users and organizations are advised to update their systems to the latest version of Windows Installer to mitigate this risk and enhance overall security.",Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 Service Pack 2 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 R2 Service Pack 1,Windows Server 2008 R2 Service Pack 1 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation)",7.3,HIGH,0.01,false,false,false,false,false,false,false,2025-01-14T18:04:39.598Z,0 CVE-2025-21324,https://securityvulnerability.io/vulnerability/CVE-2025-21324,Elevation of Privilege Vulnerability in Windows Digital Media by Microsoft,"This vulnerability in Windows Digital Media could allow an attacker to gain elevated privileges, enabling them to execute arbitrary code with system-level permissions. It is crucial for users to implement the latest updates from Microsoft to mitigate potential exploitation.",Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows Server 2025 (server Core Installation),Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 11 Version 24h2,Windows Server 2025,Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 Service Pack 2 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 R2 Service Pack 1,Windows Server 2008 R2 Service Pack 1 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation)",6.6,MEDIUM,0.01,false,false,false,false,false,false,false,2025-01-14T18:04:39.028Z,0 CVE-2025-21323,https://securityvulnerability.io/vulnerability/CVE-2025-21323,Windows Kernel Memory Information Disclosure Vulnerability in Microsoft Products,"A vulnerability exists in the Windows Kernel that could allow an attacker to obtain sensitive memory information. If exploited, this could lead to potential unauthorized access to sensitive data stored in memory, posing significant risks to system integrity and user confidentiality. Users are advised to assess their environment and apply security best practices to mitigate potential threats.",Microsoft,"Windows Server 2022,Windows 10 Version 1809,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows Server 2025 (server Core Installation),Windows 11 Version 23h2,Windows 11 Version 24h2,Windows 11 Version 22h3,Windows Server 2022, 23h2 Edition (server Core Installation),Windows Server 2025,Windows 10 Version 1607,Windows 10 Version 1507,Windows Server 2016,Windows Server 2019,Windows Server 2016 (server Core Installation),Windows Server 2019 (server Core Installation)",5.5,MEDIUM,0.01,false,false,false,false,false,false,false,2025-01-14T18:04:37.888Z,0 CVE-2025-21317,https://securityvulnerability.io/vulnerability/CVE-2025-21317,Windows Kernel Memory Information Disclosure Vulnerability in Microsoft Products,"The Windows Kernel memory information disclosure vulnerability allows an attacker to gain access to sensitive information from the kernel memory space. By exploiting this flaw, malicious actors can retrieve information that may lead to further attacks on the system. Affected systems can be at risk, where improper handling of memory can aid in amplifying threats. Organizations are advised to apply the latest security updates to mitigate potential risks associated with this vulnerability.",Microsoft,"Windows Server 2022,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows Server 2025 (server Core Installation),Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 11 Version 24h2,Windows Server 2025",5.5,MEDIUM,0.01,false,false,false,false,false,false,false,2025-01-14T18:04:37.284Z,0 CVE-2025-21312,https://securityvulnerability.io/vulnerability/CVE-2025-21312,Information Disclosure Vulnerability in Windows Smart Card Reader by Microsoft,"An information disclosure vulnerability exists in the Windows Smart Card Reader when it improperly handles certain requests. This could allow an attacker to obtain sensitive information that is intended to be protected. The vulnerability arises from insufficient validation of data, and it is essential for users to apply relevant security updates to mitigate potential risks.",Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation)",2.4,LOW,0.01,false,false,false,false,false,false,false,2025-01-14T18:04:36.698Z,0 CVE-2025-21310,https://securityvulnerability.io/vulnerability/CVE-2025-21310,Windows Digital Media Elevation of Privilege Vulnerability in Microsoft Products,The Windows Digital Media Elevation of Privilege Vulnerability allows an attacker to gain elevated permissions on affected Microsoft systems. This can lead to unauthorized access to sensitive information and further exploitation of the system. Proper patch management and security practices are essential to mitigate the risks associated with this vulnerability.,Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows Server 2025 (server Core Installation),Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 11 Version 24h2,Windows Server 2025,Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 Service Pack 2 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 R2 Service Pack 1,Windows Server 2008 R2 Service Pack 1 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation)",6.6,MEDIUM,0.01,false,false,false,false,false,false,false,2025-01-14T18:04:36.053Z,0