Filtered by NVD-CWE-noinfo
Total 32388 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2025-21248 1 Microsoft 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more 2025-09-09 8.8 High
Windows Telephony Service Remote Code Execution Vulnerability
CVE-2025-21244 1 Microsoft 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more 2025-09-09 8.8 High
Windows Telephony Service Remote Code Execution Vulnerability
CVE-2025-21243 1 Microsoft 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more 2025-09-09 8.8 High
Windows Telephony Service Remote Code Execution Vulnerability
CVE-2025-21242 1 Microsoft 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more 2025-09-09 5.9 Medium
Windows Kerberos Information Disclosure Vulnerability
CVE-2025-21241 1 Microsoft 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more 2025-09-09 8.8 High
Windows Telephony Service Remote Code Execution Vulnerability
CVE-2025-21239 1 Microsoft 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more 2025-09-09 8.8 High
Windows Telephony Service Remote Code Execution Vulnerability
CVE-2025-21237 1 Microsoft 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more 2025-09-09 8.8 High
Windows Telephony Service Remote Code Execution Vulnerability
CVE-2025-21236 1 Microsoft 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more 2025-09-09 8.8 High
Windows Telephony Service Remote Code Execution Vulnerability
CVE-2025-21235 1 Microsoft 8 Windows 10 21h2, Windows 10 22h2, Windows 11 22h2 and 5 more 2025-09-09 7.8 High
Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability
CVE-2025-21234 1 Microsoft 8 Windows 10 21h2, Windows 10 22h2, Windows 11 22h2 and 5 more 2025-09-09 7.8 High
Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability
CVE-2025-21233 1 Microsoft 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more 2025-09-09 8.8 High
Windows Telephony Service Remote Code Execution Vulnerability
CVE-2025-21215 1 Microsoft 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more 2025-09-09 4.6 Medium
Secure Boot Security Feature Bypass Vulnerability
CVE-2025-21214 1 Microsoft 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more 2025-09-09 4.2 Medium
Windows BitLocker Information Disclosure Vulnerability
CVE-2025-21210 1 Microsoft 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more 2025-09-09 4.2 Medium
Windows BitLocker Information Disclosure Vulnerability
CVE-2025-21171 4 Apple, Linux, Microsoft and 1 more 7 Macos, Linux Kernel, .net and 4 more 2025-09-09 7.5 High
.NET Remote Code Execution Vulnerability
CVE-2025-21413 1 Microsoft 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more 2025-09-09 8.8 High
Windows Telephony Service Remote Code Execution Vulnerability
CVE-2025-21411 1 Microsoft 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more 2025-09-09 8.8 High
Windows Telephony Service Remote Code Execution Vulnerability
CVE-2025-9577 1 Totolink 2 X2000r, X2000r Firmware 2025-09-09 2.5 Low
A security flaw has been discovered in TOTOLINK X2000R up to 2.0.0. The affected element is an unknown function of the file /etc/shadow.sample of the component Administrative Interface. The manipulation results in use of default credentials. Attacking locally is a requirement. Attacks of this nature are highly complex. The exploitability is described as difficult. The exploit has been released to the public and may be exploited.
CVE-2025-9576 1 Seeedstudio 2 Linkit Smart 7688, Linkit Smart 7688 Firmware 2025-09-09 2.5 Low
A vulnerability was identified in seeedstudio ReSpeaker LinkIt7688. Impacted is an unknown function of the file /etc/shadow of the component Administrative Interface. The manipulation leads to use of default credentials. An attack has to be approached locally. A high degree of complexity is needed for the attack. The exploitability is considered difficult. The exploit is publicly available and might be used. The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2025-20270 1 Cisco 2 Evolved Programmable Network Manager, Prime Infrastructure 2025-09-09 4.3 Medium
A vulnerability in the web-based management interface of Cisco Evolved Programmable Network Manager (EPNM) and Cisco Prime Infrastructure could allow an authenticated, remote attacker to obtain sensitive information from an affected system. This vulnerability is due to improper validation of requests to API endpoints. An attacker could exploit this vulnerability by sending a valid request to a specific API endpoint within the affected system. A successful exploit could allow a low-privileged user to view sensitive configuration information on the affected system that should be restricted. To exploit this vulnerability, an attacker must have access as a low-privileged user.