Search Results (609 CVEs found)

CVE Vendors Products Updated CVSS v3.1
CVE-2025-65037 1 Microsoft 1 Azure Container Apps 2025-12-19 10 Critical
Improper control of generation of code ('code injection') in Azure Container Apps allows an unauthorized attacker to execute code over a network.
CVE-2025-65041 1 Microsoft 1 Partner Center 2025-12-19 10 Critical
Improper authorization in Microsoft Partner Center allows an unauthorized attacker to elevate privileges over a network.
CVE-2025-64663 1 Microsoft 1 Azure Cognitive Service For Language 2025-12-19 9.9 Critical
Custom Question Answering Elevation of Privilege Vulnerability
CVE-2025-67790 2 Drivelock, Microsoft 2 Drivelock, Windows 2025-12-18 9.8 Critical
An issue was discovered in DriveLock 24.1 before 24.1.6, 24.2 before 24.2.7, and 25.1 before 25.1.5. An unprivileged user could cause occasionally a Blue Screen Of Death (BSOD) on Windows computers by using an IOCTL and an unterminated string.
CVE-2025-65318 2 Canarymail, Microsoft 2 Canary Mail, Windows 2025-12-18 9.1 Critical
When using the attachment interaction functionality, Canary Mail 5.1.40 and below saves documents to a file system without a Mark-of-the-Web tag, which allows attackers to bypass the built-in file protection mechanisms of both Windows OS and third-party software.
CVE-2025-67781 2 Drivelock, Microsoft 2 Drivelock, Windows 2025-12-18 9.9 Critical
An issue was discovered in DriveLock 24.1 before 24.1.6, 24.2 before 24.2.7, and 25.1 before 25.1.5. Local unprivileged users can manipulate privileged processes to gain more privileges on Windows computers.
CVE-2024-30080 1 Microsoft 22 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 19 more 2025-12-17 9.8 Critical
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
CVE-2025-21198 1 Microsoft 2 Microsoft Hpc Pack 2016, Microsoft Hpc Pack 2019 2025-12-17 9 Critical
Microsoft High Performance Compute (HPC) Pack Remote Code Execution Vulnerability
CVE-2025-29814 1 Microsoft 1 Partner Center 2025-12-17 9.3 Critical
Improper authorization in Microsoft Partner Center allows an authorized attacker to elevate privileges over a network.
CVE-2025-0502 4 Apple, Craftercms, Linux and 1 more 4 Macos, Craftercms, Linux Kernel and 1 more 2025-12-15 9.1 Critical
Transmission of Private Resources into a New Sphere ('Resource Leak') vulnerability in CrafterCMS Engine on Linux, MacOS, x86, Windows, 64 bit, ARM allows Directory Indexing, Resource Leak Exposure.This issue affects CrafterCMS: from 4.0.0 before 4.0.8, from 4.1.0 before 4.1.6.
CVE-2025-59286 1 Microsoft 4 365, 365 Copilot, 365 Copilot Business Chat and 1 more 2025-12-11 9.3 Critical
Improper neutralization of special elements used in a command ('command injection') in Copilot allows an unauthorized attacker to disclose information over a network.
CVE-2025-59272 1 Microsoft 4 365, 365 Copilot, 365 Copilot Business Chat and 1 more 2025-12-11 9.3 Critical
Improper neutralization of special elements used in a command ('command injection') in Copilot allows an unauthorized attacker to perform information disclosure locally.
CVE-2025-59252 1 Microsoft 3 365, 365 Copilot, 365 Word Copilot 2025-12-11 9.3 Critical
Improper neutralization of special elements used in a command ('command injection') in Copilot allows an unauthorized attacker to disclose information over a network.
CVE-2025-59503 1 Microsoft 2 Azure, Azure Compute Resource Provider 2025-12-11 10 Critical
Server-side request forgery (ssrf) in Azure Compute Gallery allows an unauthorized attacker to elevate privileges over a network.
CVE-2025-55321 1 Microsoft 1 Azure Monitor 2025-12-11 9.3 Critical
Improper neutralization of input during web page generation ('cross-site scripting') in Azure Monitor allows an unauthorized attacker to perform spoofing over a network.
CVE-2025-59246 1 Microsoft 2 Entra Id, Microsoft Entra Id 2025-12-11 9.8 Critical
Azure Entra ID Elevation of Privilege Vulnerability
CVE-2025-59218 1 Microsoft 2 Entra Id, Microsoft Entra Id 2025-12-11 9.6 Critical
Azure Entra ID Elevation of Privilege Vulnerability
CVE-2025-59287 1 Microsoft 12 Server, Server Service, Windows Server and 9 more 2025-12-11 9.8 Critical
Deserialization of untrusted data in Windows Server Update Service allows an unauthorized attacker to execute code over a network.
CVE-2025-49708 1 Microsoft 23 Graphics Component, Windows, Windows 10 and 20 more 2025-12-11 9.9 Critical
Use after free in Microsoft Graphics Component allows an authorized attacker to elevate privileges over a network.
CVE-2025-55315 2 Microsoft, Redhat 4 Asp.net Core, Visual Studio, Visual Studio 2022 and 1 more 2025-12-11 9.9 Critical
Inconsistent interpretation of http requests ('http request/response smuggling') in ASP.NET Core allows an authorized attacker to bypass a security feature over a network.