cve,link,title,description,vendor,products,score,severity,epss,cisa,cisa_published,article,ransomware,exploited,exploited_date,poc,trended,trended_no_1,trended_no_1_date,published,trended_score CVE-2025-21373,https://securityvulnerability.io/vulnerability/CVE-2025-21373,Elevated Privilege Risk in Windows Installer by Microsoft,"A vulnerability in Windows Installer could allow an attacker to gain elevated privileges on affected systems. An attacker exploiting this vulnerability could install malicious programs that would compromise the system's integrity, posing significant security risks.",Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows Server 2025 (server Core Installation),Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 11 Version 24h2,Windows Server 2025,Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 Service Pack 2 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 R2 Service Pack 1,Windows Server 2008 R2 Service Pack 1 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation)",7.8,HIGH,0.0004299999854993075,false,,false,false,false,,false,false,false,,2025-02-11T17:58:44.536Z,0 CVE-2025-21414,https://securityvulnerability.io/vulnerability/CVE-2025-21414,Windows Core Messaging Elevation of Privileges Vulnerability in Microsoft Products,"The Windows Core Messaging Elevation of Privileges vulnerability allows an attacker to gain elevated access to the system, potentially compromising sensitive data and enabling further malicious actions. By exploiting this vulnerability, unprivileged users can escalate their rights to execute arbitrary code with elevated privileges, posing a significant threat to the overall integrity of the affected Microsoft products.",Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows Server 2025 (server Core Installation),Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 11 Version 24h2,Windows Server 2025,Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation)",7,HIGH,0.0004799999878741801,false,,false,false,false,,false,false,false,,2025-02-11T17:58:43.967Z,0 CVE-2025-21254,https://securityvulnerability.io/vulnerability/CVE-2025-21254,Internet Connection Sharing Denial of Service Vulnerability in Microsoft Products,"A vulnerability in the Internet Connection Sharing (ICS) feature of Microsoft products enables a Denial of Service (DoS) attack, potentially disrupting network connectivity. An attacker can exploit this vulnerability to cause significant disruption by sending crafted packets. It is crucial to evaluate your systems for this security issue and implement necessary measures to mitigate the risk.",Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows Server 2025 (server Core Installation),Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 11 Version 24h2,Windows Server 2025,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation)",6.5,MEDIUM,0.0004400000034365803,false,,false,false,false,,false,false,false,,2025-02-11T17:58:42.817Z,0 CVE-2025-21216,https://securityvulnerability.io/vulnerability/CVE-2025-21216,Denial of Service Vulnerability in Internet Connection Sharing Feature by Microsoft,"The Internet Connection Sharing feature in Microsoft products contains a vulnerability that allows for a Denial of Service (DoS) condition. When exploited, this vulnerability can disrupt network connectivity, leading to service interruptions for users relying on shared internet connections. Mitigating this issue is essential for maintaining network availability and performance. For extensive information and updates on this vulnerability, refer to the vendor advisory.",Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows Server 2025 (server Core Installation),Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 11 Version 24h2,Windows Server 2025,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation)",6.5,MEDIUM,0.0004400000034365803,false,,false,false,false,,false,false,false,,2025-02-11T17:58:42.355Z,0 CVE-2025-21212,https://securityvulnerability.io/vulnerability/CVE-2025-21212,Denial of Service Vulnerability in Internet Connection Sharing by Microsoft,"A vulnerability exists in Internet Connection Sharing (ICS) that could allow an attacker to cause a denial of service condition. This could interrupt the normal operation of network connections for users relying on ICS, potentially leading to loss of connectivity and disruption of services. It is essential for users and system administrators to be aware of this vulnerability and ensure that appropriate security measures are taken to mitigate the risks.",Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows Server 2025 (server Core Installation),Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 11 Version 24h2,Windows Server 2025,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation)",6.5,MEDIUM,0.0004400000034365803,false,,false,false,false,,false,false,false,,2025-02-11T17:58:41.818Z,0 CVE-2025-21184,https://securityvulnerability.io/vulnerability/CVE-2025-21184,Windows Core Messaging Elevation of Privileges Vulnerability in Microsoft Products,"A vulnerability exists in the Windows Core Messaging that allows an attacker to gain elevated privileges. This could enable unauthorized actions on the affected system, compromising its security and integrity. Users should be aware of this vulnerability and ensure their systems are updated to mitigate the risks associated with it.",Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows Server 2025 (server Core Installation),Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 11 Version 24h2,Windows Server 2025,Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation)",7,HIGH,0.0004299999854993075,false,,false,false,false,,false,false,false,,2025-02-11T17:58:41.201Z,0 CVE-2025-21181,https://securityvulnerability.io/vulnerability/CVE-2025-21181,Denial of Service Vulnerability in Microsoft Message Queuing,"A Denial of Service vulnerability exists in Microsoft Message Queuing (MSMQ) that could allow an unauthenticated attacker to cause a service disruption. By sending specially crafted messages to an MSMQ service, an attacker can exploit this vulnerability, potentially leading to crashes or unresponsive behavior in the affected system. Ensuring timely updates and implementing appropriate security measures are crucial to safeguard against this threat.",Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows Server 2025 (server Core Installation),Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 11 Version 24h2,Windows Server 2025,Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 Service Pack 2 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 R2 Service Pack 1,Windows Server 2008 R2 Service Pack 1 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation)",7.5,HIGH,0.0004600000102072954,false,,false,false,false,,false,false,false,,2025-02-11T17:58:40.644Z,0 CVE-2025-21377,https://securityvulnerability.io/vulnerability/CVE-2025-21377,NTLM Hash Disclosure Spoofing Vulnerability in Microsoft Products,"The NTLM hash disclosure spoofing vulnerability in Microsoft products allows attackers to exploit weak authentication mechanisms, leading to the potential disclosure of NTLM hashes. This can facilitate unauthorized access to user accounts and sensitive information. Affected versions of Microsoft Windows 10 and Windows Server may be particularly susceptible to targeted attacks. It is essential for organizations to apply the recommended security updates and implement best practices to safeguard against this vulnerability.",Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows Server 2025 (server Core Installation),Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 11 Version 24h2,Windows Server 2025,Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 Service Pack 2 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 R2 Service Pack 1,Windows Server 2008 R2 Service Pack 1 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation)",6.5,MEDIUM,0.0009200000204145908,false,,false,false,false,,false,false,false,,2025-02-11T17:58:35.042Z,0 CVE-2025-21371,https://securityvulnerability.io/vulnerability/CVE-2025-21371,Remote Code Execution Vulnerability in Windows Telephony Service by Microsoft,"The Windows Telephony Service is susceptible to a vulnerability that allows an attacker to execute arbitrary code on affected systems. This issue arises from improper handling of objects in memory. An attacker who successfully exploits this vulnerability could gain the same user privileges as the logged-in user. In scenarios where the user has elevated privileges, an attacker could take complete control of the affected system. All Windows users should apply the security updates provided by Microsoft to mitigate the risks associated with this vulnerability.",Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows Server 2025 (server Core Installation),Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 11 Version 24h2,Windows Server 2025,Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 Service Pack 2 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 R2 Service Pack 1,Windows Server 2008 R2 Service Pack 1 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation)",8.8,HIGH,0.000910000002477318,false,,false,false,false,,false,false,false,,2025-02-11T17:58:34.533Z,0 CVE-2025-21367,https://securityvulnerability.io/vulnerability/CVE-2025-21367,Elevation of Privilege Vulnerability in Windows Win32 Kernel Subsystem,"The Windows Win32 Kernel Subsystem experiences a vulnerability that allows an attacker to gain elevated privileges on affected systems. By exploiting this issue, malicious actors could execute code with higher permissions than intended, potentially compromising the integrity and security of the affected Windows system. Users are advised to apply security updates provided by Microsoft to mitigate this risk.",Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows Server 2025 (server Core Installation),Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 11 Version 24h2,Windows Server 2025",7.8,HIGH,0.0004299999854993075,false,,false,false,false,,false,false,false,,2025-02-11T17:58:34.029Z,0 CVE-2025-21359,https://securityvulnerability.io/vulnerability/CVE-2025-21359,Windows Kernel Security Feature Bypass Vulnerability in Microsoft Products,"A security feature bypass vulnerability in the Windows Kernel allows unauthorized access to restricted functionality. This flaw can potentially be exploited by malicious actors to gain increased privileges or evade security protections. Organizations using affected Microsoft products should prioritize applying security patches and updates to mitigate the associated risks. For further information and updates, consider consulting the official Microsoft advisory.",Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows Server 2025 (server Core Installation),Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 11 Version 24h2,Windows Server 2025,Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 Service Pack 2 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 R2 Service Pack 1,Windows Server 2008 R2 Service Pack 1 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation)",7.8,HIGH,0.0004299999854993075,false,,false,false,false,,false,false,false,,2025-02-11T17:58:33.466Z,0 CVE-2025-21358,https://securityvulnerability.io/vulnerability/CVE-2025-21358,Elevation of Privileges Vulnerability in Windows Core Messaging by Microsoft,"The Windows Core Messaging component is susceptible to an elevation of privileges vulnerability. This flaw allows an attacker to execute arbitrary code with elevated privileges if they successfully exploited the vulnerability. This exploitation could facilitate unauthorized access to system resources and potentially lead to further compromises within the affected environment. Microsoft provides updates to mitigate this risk, and it is crucial for users and administrators to apply these updates promptly.",Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows Server 2025 (server Core Installation),Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 11 Version 24h2,Windows Server 2025,Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation)",7.8,HIGH,0.0004299999854993075,false,,false,false,false,,false,false,false,,2025-02-11T17:58:32.829Z,0 CVE-2025-21350,https://securityvulnerability.io/vulnerability/CVE-2025-21350,Windows Kerberos Denial of Service Vulnerability in Microsoft Products,"The Windows Kerberos Denial of Service vulnerability allows attackers to disrupt Kerberos authentication services, potentially preventing legitimate users from accessing network resources. This can lead to significant downtime and productivity losses for affected organizations. Implementing prescribed security measures and timely patches is crucial to mitigate the risks associated with this vulnerability.",Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows Server 2025 (server Core Installation),Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 11 Version 24h2,Windows Server 2025,Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 Service Pack 2 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 R2 Service Pack 1,Windows Server 2008 R2 Service Pack 1 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation)",5.9,MEDIUM,0.0004600000102072954,false,,false,false,false,,false,false,false,,2025-02-11T17:58:32.339Z,0 CVE-2025-21349,https://securityvulnerability.io/vulnerability/CVE-2025-21349,Windows Remote Desktop Configuration Service Tampering in Microsoft Products,"The Windows Remote Desktop Configuration Service is susceptible to tampering, allowing unauthorized modifications that could compromise system integrity. This vulnerability poses a risk to users by enabling attackers to alter configuration settings, potentially leading to unauthorized access or denial of service. Prompt action is essential to mitigate potential threats associated with this vulnerability.",Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows Server 2025 (server Core Installation),Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 11 Version 24h2,Windows Server 2025,Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation)",6.8,MEDIUM,0.000910000002477318,false,,false,false,false,,false,false,false,,2025-02-11T17:58:31.806Z,0 CVE-2025-21347,https://securityvulnerability.io/vulnerability/CVE-2025-21347,Denial of Service Vulnerability in Windows Deployment Services by Microsoft,"A vulnerability in Windows Deployment Services allows an attacker to execute a denial of service attack. This issue can be exploited to make the service unavailable, disrupting the deployment process for Windows operating systems. Proper patching and security measures are recommended to mitigate potential threats.",Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows Server 2025 (server Core Installation),Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 11 Version 24h2,Windows Server 2025,Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation)",6,MEDIUM,0.0004299999854993075,false,,false,false,false,,false,false,false,,2025-02-11T17:58:31.262Z,0 CVE-2025-21337,https://securityvulnerability.io/vulnerability/CVE-2025-21337,Windows NTFS Elevation of Privilege Vulnerability in Microsoft Products,"The Windows NTFS Elevation of Privilege vulnerability allows an attacker to gain elevated permissions on affected systems. Exploiting this flaw can enable unauthorized access to sensitive information or administrative capabilities, potentially compromising the integrity and security of the affected environment. Users are encouraged to apply the relevant updates to mitigate risks associated with this vulnerability.",Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 11 Version 24h2,Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 Service Pack 2 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 R2 Service Pack 1,Windows Server 2008 R2 Service Pack 1 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation),Windows Server 2025,Windows Server 2025 (server Core Installation)",3.3,LOW,0.0004299999854993075,false,,false,false,false,,false,false,false,,2025-02-11T17:58:30.725Z,0 CVE-2025-21201,https://securityvulnerability.io/vulnerability/CVE-2025-21201,Remote Code Execution Vulnerability in Windows Telephony Server by Microsoft,"The vulnerability in Windows Telephony Server allows remote attackers to execute arbitrary code on the system, potentially leading to unauthorized access and manipulation of sensitive data. This flaw can be exploited without user interaction, making it a critical concern for system administrators. Users are strongly advised to apply the latest security updates and patches provided by Microsoft to protect their systems against potential attacks. For more detailed information, please refer to the vendor advisory.",Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows Server 2025 (server Core Installation),Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 11 Version 24h2,Windows Server 2025,Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 Service Pack 2 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 R2 Service Pack 1,Windows Server 2008 R2 Service Pack 1 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation)",8.8,HIGH,0.000910000002477318,false,,false,false,false,,false,false,false,,2025-02-11T17:58:29.701Z,0 CVE-2025-21200,https://securityvulnerability.io/vulnerability/CVE-2025-21200,Remote Code Execution Vulnerability in Windows Telephony Service,"The vulnerability in the Windows Telephony Service may allow an attacker to execute arbitrary code on an affected system. This can occur when the service improperly handles objects in memory. Exploitation of this vulnerability could lead to the installation of malicious programs, the ability to view, change, or delete data, or the creation of new accounts with full user rights. Users are urged to stay informed about available security updates to mitigate risks associated with this vulnerability.",Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows Server 2025 (server Core Installation),Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 11 Version 24h2,Windows Server 2025,Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 Service Pack 2 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 R2 Service Pack 1,Windows Server 2008 R2 Service Pack 1 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation)",8.8,HIGH,0.000910000002477318,false,,false,false,false,,false,false,false,,2025-02-11T17:58:29.153Z,0 CVE-2025-21190,https://securityvulnerability.io/vulnerability/CVE-2025-21190,Remote Code Execution Vulnerability in Windows Telephony Service by Microsoft,"A remote code execution vulnerability affecting the Windows Telephony Service allows attackers to execute arbitrary code on the target system. This risk could lead to unauthorized actions and exposure of sensitive data, making it critical for users to apply relevant security updates and mitigations promptly.",Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows Server 2025 (server Core Installation),Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 11 Version 24h2,Windows Server 2025,Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 Service Pack 2 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 R2 Service Pack 1,Windows Server 2008 R2 Service Pack 1 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation)",8.8,HIGH,0.000910000002477318,false,,false,false,false,,false,false,false,,2025-02-11T17:58:28.667Z,0 CVE-2025-21410,https://securityvulnerability.io/vulnerability/CVE-2025-21410,Remote Code Execution Vulnerability in Windows Routing and Remote Access Service by Microsoft,"A vulnerability has been identified in the Windows Routing and Remote Access Service (RRAS) that could allow an attacker to execute arbitrary code remotely. This may be exploited by sending specially crafted requests to the RRAS component, leading to potential unauthorized access and system compromise. Addressing this issue is crucial for maintaining the security and integrity of affected systems.",Microsoft,"Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows Server 2025 (server Core Installation),Windows Server 2022, 23h2 Edition (server Core Installation),Windows Server 2025,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 Service Pack 2 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 R2 Service Pack 1,Windows Server 2008 R2 Service Pack 1 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation)",8.8,HIGH,0.0013299999991431832,false,,false,false,false,,false,false,false,,2025-02-11T17:58:28.129Z,0 CVE-2025-21407,https://securityvulnerability.io/vulnerability/CVE-2025-21407,Remote Code Execution Risk in Windows Telephony Service by Microsoft,"The Windows Telephony Service has a vulnerability that allows an attacker to execute arbitrary code on the affected system. This remote code execution flaw can be exploited without user interaction, potentially leading to significant security breaches. It emphasizes the necessity of maintaining robust security measures and applying updates to safeguard against such risks.",Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows Server 2025 (server Core Installation),Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 11 Version 24h2,Windows Server 2025,Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 Service Pack 2 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 R2 Service Pack 1,Windows Server 2008 R2 Service Pack 1 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation)",8.8,HIGH,0.0013299999991431832,false,,false,false,false,,false,false,false,,2025-02-11T17:58:27.645Z,0 CVE-2025-21406,https://securityvulnerability.io/vulnerability/CVE-2025-21406,Remote Code Execution Vulnerability in Windows Telephony Service,"This vulnerability in the Windows Telephony Service allows attackers to execute arbitrary code remotely. Utilizing crafted requests, malicious actors can exploit this weakness to gain unauthorized access to sensitive data and system functionalities. Organizations using affected Windows versions must apply the necessary patches to safeguard against potential attacks that could compromise system integrity and availability.",Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows Server 2025 (server Core Installation),Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 11 Version 24h2,Windows Server 2025,Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 Service Pack 2 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 R2 Service Pack 1,Windows Server 2008 R2 Service Pack 1 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation)",8.8,HIGH,0.0013299999991431832,false,,false,false,false,,false,false,false,,2025-02-11T17:58:27.001Z,0 CVE-2025-21208,https://securityvulnerability.io/vulnerability/CVE-2025-21208,Remote Code Execution Vulnerability in Windows Routing and Remote Access Service,"The Windows Routing and Remote Access Service (RRAS) is susceptible to a remote code execution vulnerability that can be exploited by an attacker to run arbitrary code on the affected system. This can lead to a range of security risks, including unauthorized access to sensitive data and the ability to take control of compromised systems. Users are advised to apply the patches released by Microsoft as soon as possible to mitigate the risk associated with this vulnerability.",Microsoft,"Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows Server 2025 (server Core Installation),Windows Server 2022, 23h2 Edition (server Core Installation),Windows Server 2025,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 Service Pack 2 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 R2 Service Pack 1,Windows Server 2008 R2 Service Pack 1 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation)",8.8,HIGH,0.000910000002477318,false,,false,false,false,,false,false,false,,2025-02-11T17:58:26.443Z,0 CVE-2025-21420,https://securityvulnerability.io/vulnerability/CVE-2025-21420,Elevation of Privilege Vulnerability in Windows Disk Cleanup Tool by Microsoft,"A vulnerability has been identified in the Windows Disk Cleanup Tool that may allow attackers to escalate privileges on affected systems. By exploiting this flaw, an unauthorized user could gain elevated access to system functions and potentially compromise the integrity of the system. It is crucial for users and administrators to apply the latest security updates to safeguard against such threats and ensure protection of sensitive data.",Microsoft,"Windows Server 2022,Windows Server 2019 (server Core Installation),Windows 10 Version 21h2,Windows 11 Version 22h2,Windows Server 2019,Windows 10 Version 22h2,Windows 10 Version 1809,Windows Server 2025 (server Core Installation),Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows Server 2025,Windows 10 Version 1507,Windows 11 Version 24h2,Windows Server 2016,Windows 10 Version 1607,Windows Server 2016 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 (server Core Installation),Windows Server 2012,Windows Server 2012 R2 (server Core Installation)",7.8,HIGH,0.0014600000577047467,false,,true,false,true,2025-02-17T17:59:22.000Z,true,false,false,,2025-02-11T17:58:19.073Z,1299 CVE-2025-21419,https://securityvulnerability.io/vulnerability/CVE-2025-21419,Windows Setup Files Cleanup Elevation of Privilege Vulnerability in Microsoft Products,"The Windows Setup Files Cleanup Elevation of Privilege Vulnerability allows attackers to gain elevated access to critical system functions. If successfully exploited, this flaw can enable unauthorized users to execute malicious commands and compromise system integrity. Affected users are encouraged to apply the latest security updates provided by Microsoft to mitigate risks associated with this vulnerability.",Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows Server 2025 (server Core Installation),Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 11 Version 24h2,Windows Server 2025,Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows Server 2008 R2 Service Pack 1,Windows Server 2008 R2 Service Pack 1 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation)",7.1,HIGH,0.0004799999878741801,false,,false,false,false,,false,false,false,,2025-02-11T17:58:18.357Z,175