Vulnerabilities
DATE | CVE | VULNERABILITY TITLE | RISK |
---|---|---|---|
2025-01-14 | CVE-2025-21218 | Unspecified vulnerability in Microsoft products Windows Kerberos Denial of Service Vulnerability | 7.5 |
2025-01-14 | CVE-2025-21225 | Unspecified vulnerability in Microsoft products Windows Remote Desktop Gateway (RD Gateway) Denial of Service Vulnerability | 5.9 |
2025-01-14 | CVE-2025-21271 | Unspecified vulnerability in Microsoft products Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability | 7.8 |
2025-01-14 | CVE-2025-21278 | Unspecified vulnerability in Microsoft products Windows Remote Desktop Gateway (RD Gateway) Denial of Service Vulnerability | 5.5 |
2025-01-14 | CVE-2025-21297 | Unspecified vulnerability in Microsoft products Windows Remote Desktop Services Remote Code Execution Vulnerability | 8.1 |
2025-01-14 | CVE-2025-21299 | Unspecified vulnerability in Microsoft products Windows Kerberos Security Feature Bypass Vulnerability | 7.8 |
2025-01-14 | CVE-2025-21304 | Unspecified vulnerability in Microsoft products Microsoft DWM Core Library Elevation of Privilege Vulnerability | 7.8 |
2025-01-14 | CVE-2025-21309 | Unspecified vulnerability in Microsoft products Windows Remote Desktop Services Remote Code Execution Vulnerability | 8.1 |
2025-01-14 | CVE-2025-21311 | Unspecified vulnerability in Microsoft products Windows NTLM V1 Elevation of Privilege Vulnerability | 9.8 |
2025-01-14 | CVE-2025-21313 | Windows Security Account Manager (SAM) Denial of Service Vulnerability | 6.5 |