Lista CVE - 2025 / Maggio

Visualizzazione 1801 - 1900 di 3984 CVE per Maggio 2025 (Pagina 19 di 40)

ID CVE Data Titolo
CVE-2025-29836 2025-05-13 Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability
CVE-2025-29837 2025-05-13 Windows Installer Information Disclosure Vulnerability
CVE-2025-29838 2025-05-13 Windows ExecutionContext Driver Elevation of Privilege Vulnerability
CVE-2025-29839 2025-05-13 Windows Multiple UNC Provider Driver Information Disclosure Vulnerability
CVE-2025-29840 2025-05-13 Windows Media Remote Code Execution Vulnerability
CVE-2025-29841 2025-05-13 Universal Print Management Service Elevation of Privilege Vulnerability
CVE-2025-29842 2025-05-13 UrlMon Security Feature Bypass Vulnerability
CVE-2025-29954 2025-05-13 Windows Lightweight Directory Access Protocol (LDAP) Denial of Service Vulnerability
CVE-2025-29955 2025-05-13 Windows Hyper-V Denial of Service Vulnerability
CVE-2025-29956 2025-05-13 Windows SMB Information Disclosure Vulnerability
CVE-2025-29957 2025-05-13 Windows Deployment Services Denial of Service Vulnerability
CVE-2025-29958 2025-05-13 Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability
CVE-2025-29961 2025-05-13 Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability
CVE-2025-29962 2025-05-13 Windows Media Remote Code Execution Vulnerability
CVE-2025-29963 2025-05-13 Windows Media Remote Code Execution Vulnerability
CVE-2025-29974 2025-05-13 Windows Kernel Information Disclosure Vulnerability
CVE-2025-30385 2025-05-13 Windows Common Log File System Driver Elevation of Privilege Vulnerability
CVE-2025-30388 2025-05-13 Windows Graphics Component Remote Code Execution Vulnerability
CVE-2025-30397 2025-05-13 Scripting Engine Memory Corruption Vulnerability
CVE-2025-32702 2025-05-13 Visual Studio Remote Code Execution Vulnerability
CVE-2025-32704 2025-05-13 Microsoft Excel Remote Code Execution Vulnerability
CVE-2025-32705 2025-05-13 Microsoft Outlook Remote Code Execution Vulnerability
CVE-2025-32707 2025-05-13 NTFS Elevation of Privilege Vulnerability
CVE-2025-24063 2025-05-13 Kernel Streaming Service Driver Elevation of Privilege Vulnerability
CVE-2024-6364 2025-05-13 Server Identity Validation Bypass in Absolute Persistence®
CVE-2024-36321 2025-05-13 Unquoted search path within AIM-T Manageability Service can allow a...
CVE-2025-47280 2025-05-13 Umbraco.Forms has HTML injection vulnerability in 'Send email' workflow
CVE-2025-0035 2025-05-13 Unquoted search path within AMD Cloud Manageability Service can allow...
CVE-2025-30319 2025-05-13 InDesign Desktop | NULL Pointer Dereference (CWE-476)
CVE-2025-30318 2025-05-13 InDesign Desktop | Out-of-bounds Write (CWE-787)
CVE-2025-30320 2025-05-13 InDesign Desktop | NULL Pointer Dereference (CWE-476)
CVE-2025-27197 2025-05-13 Lightroom Desktop | Out-of-bounds Write (CWE-787)
CVE-2023-31358 2025-05-13 A DLL hijacking vulnerability in the AMD Manageability API could...
CVE-2023-31359 2025-05-13 Incorrect default permissions in the AMD Manageability API could allow...
CVE-2025-30322 2025-05-13 Substance3D - Painter | Out-of-bounds Write (CWE-787)
CVE-2025-30324 2025-05-13 Photoshop Desktop | Integer Underflow (Wrap or Wraparound) (CWE-191)
CVE-2025-30326 2025-05-13 Photoshop Desktop | Access of Uninitialized Pointer (CWE-824)
CVE-2025-30325 2025-05-13 Photoshop Desktop | Integer Overflow or Wraparound (CWE-190)
CVE-2025-4660 2025-05-13 Remote Code Execution in Windows Secure Connector/ HPS Inspection Engine via Insecure Named Pipe Access
CVE-2025-30328 2025-05-13 Animate | Out-of-bounds Write (CWE-787)
CVE-2025-43555 2025-05-13 Animate | Integer Underflow (Wrap or Wraparound) (CWE-191)
CVE-2025-43556 2025-05-13 Animate | Integer Overflow or Wraparound (CWE-190)
CVE-2025-43557 2025-05-13 Animate | Access of Uninitialized Pointer (CWE-824)
CVE-2025-30329 2025-05-13 Animate | NULL Pointer Dereference (CWE-476)
CVE-2025-30330 2025-05-13 Illustrator | Heap-based Buffer Overflow (CWE-122)
CVE-2025-43545 2025-05-13 Bridge | Access of Uninitialized Pointer (CWE-824)
CVE-2025-43546 2025-05-13 Bridge | Integer Underflow (Wrap or Wraparound) (CWE-191)
CVE-2025-43547 2025-05-13 Bridge | Integer Overflow or Wraparound (CWE-190)
CVE-2025-3744 2025-05-13 Nomad Vulnerable To Violation Of Mandatory Sentinel Policies in Nomad Job Submissions via Policy Override
CVE-2025-43548 2025-05-13 Dimension | Out-of-bounds Write (CWE-787)
CVE-2025-43572 2025-05-13 Dimension | Out-of-bounds Write (CWE-787)
CVE-2025-43549 2025-05-13 Substance3D - Stager | Use After Free (CWE-416)
CVE-2025-43568 2025-05-13 Substance3D - Stager | Use After Free (CWE-416)
CVE-2025-43551 2025-05-13 Substance3D - Stager | Out-of-bounds Read (CWE-125)
CVE-2025-43570 2025-05-13 Substance3D - Stager | Use After Free (CWE-416)
CVE-2025-43571 2025-05-13 Substance3D - Stager | Use After Free (CWE-416)
CVE-2025-43569 2025-05-13 Substance3D - Stager | Out-of-bounds Write (CWE-787)
CVE-2025-43553 2025-05-13 Substance3D - Modeler | Uncontrolled Search Path Element (CWE-427)
CVE-2025-43554 2025-05-13 Substance3D - Modeler | Out-of-bounds Write (CWE-787)
CVE-2025-43567 2025-05-13 Adobe Connect | Cross-site Scripting (Reflected XSS) (CWE-79)
CVE-2025-30314 2025-05-13 Adobe Connect | Cross-site Scripting (Stored XSS) (CWE-79)
CVE-2025-30316 2025-05-13 Adobe Connect | Cross-site Scripting (Stored XSS) (CWE-79)
CVE-2025-30315 2025-05-13 Adobe Connect | Cross-site Scripting (Stored XSS) (CWE-79)
CVE-2025-43561 2025-05-13 ColdFusion | Incorrect Authorization (CWE-863)
CVE-2025-43563 2025-05-13 ColdFusion | Improper Access Control (CWE-284)
CVE-2025-43560 2025-05-13 ColdFusion | Improper Input Validation (CWE-20)
CVE-2025-43564 2025-05-13 ColdFusion | Incorrect Authorization (CWE-863)
CVE-2025-43566 2025-05-13 ColdFusion | Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE-22)
CVE-2025-43562 2025-05-13 ColdFusion | Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') (CWE-78)
CVE-2025-43559 2025-05-13 ColdFusion | Improper Input Validation (CWE-20)
CVE-2025-43565 2025-05-13 ColdFusion | Incorrect Authorization (CWE-863)
CVE-2025-20003 2025-05-13 Improper link resolution before file access ('Link Following') for some...
CVE-2025-20004 2025-05-13 Insufficient control flow management in the Alias Checking Trusted Module...
CVE-2025-20006 2025-05-13 Use after free for some Intel(R) PROSet/Wireless WiFi Software for...
CVE-2025-20008 2025-05-13 Insecure inherited permissions for some Intel(R) Simics(R) Package Manager software...
CVE-2025-20009 2025-05-13 Improper input validation in the UEFI firmware GenerationSetup module for...
CVE-2025-20012 2025-05-13 Incorrect behavior order for some Intel(R) Core™ Ultra Processors may...
CVE-2025-20013 2025-05-13 Exposure of sensitive information to an unauthorized actor for some...
CVE-2025-20015 2025-05-13 Uncontrolled search path element for some Intel(R) Ethernet Connection software...
CVE-2025-20018 2025-05-13 Untrusted pointer dereference for some Intel(R) Graphics Drivers may allow...
CVE-2025-20022 2025-05-13 Insufficient control flow management for some Edge Orchestrator software for...
CVE-2025-20026 2025-05-13 Out-of-bounds read for some Intel(R) PROSet/Wireless WiFi Software for Windows...
CVE-2025-20030 2025-05-13 Exposure of sensitive information to an unauthorized actor for some...
CVE-2025-20031 2025-05-13 Improper input validation for some Intel(R) Graphics Drivers may allow...
CVE-2025-20032 2025-05-13 Improper input validation for some Intel(R) PROSet/Wireless WiFi Software for...
CVE-2025-20034 2025-05-13 Improper input validation in the BackupBiosUpdate UEFI firmware SmiVariable driver...
CVE-2025-20039 2025-05-13 Race condition for some Intel(R) PROSet/Wireless WiFi Software for Windows...
CVE-2025-20041 2025-05-13 Uncontrolled search path for some Intel(R) Graphics software for Intel(R)...
CVE-2025-20043 2025-05-13 Uncontrolled search path for some Intel(R) RealSense™ SDK software before...
CVE-2025-20046 2025-05-13 Use after free for some Intel(R) PROSet/Wireless WiFi Software for...
CVE-2025-20047 2025-05-13 Improper locking in the Intel(R) Integrated Connectivity I/O interface (CNVi)...
CVE-2025-20052 2025-05-13 Improper access control for some Intel(R) Graphics software may allow...
CVE-2025-20054 2025-05-13 Uncaught exception in the core management mechanism for some Intel(R)...
CVE-2025-20057 2025-05-13 Uncontrolled resource consumption for some Edge Orchestrator software for Intel(R)...
CVE-2025-20062 2025-05-13 Use after free for some Intel(R) PROSet/Wireless WiFi Software for...
CVE-2025-20071 2025-05-13 NULL pointer dereference for some Intel(R) Graphics Drivers may allow...
CVE-2025-20076 2025-05-13 Improper access control for some Edge Orchestrator software for Intel(R)...
CVE-2025-20079 2025-05-13 Uncontrolled search path for some Intel(R) Advisor software may allow...
CVE-2025-20082 2025-05-13 Time-of-check time-of-use race condition in the UEFI firmware SmiVariable driver...
CVE-2025-20083 2025-05-13 Improper authentication in the firmware for the Intel(R) Slim Bootloader...