CVE-2025-27477 Windows Telephony Service Remote Code Execution Vulnerability

Posted on Tuesday April 08, 2025

Heap-based buffer overflow in Windows Telephony Service allows an unauthorized attacker to execute code over a network.

 

CVE-2025-27475 Windows Update Stack Elevation of Privilege Vulnerability

Posted on Tuesday April 08, 2025

Sensitive data storage in improperly locked memory in Windows Update Stack allows an authorized attacker to elevate privileges locally.

 

CVE-2025-27476 Windows Digital Media Elevation of Privilege Vulnerability

Posted on Tuesday April 08, 2025

Use after free in Windows Digital Media allows an authorized attacker to elevate privileges locally.

 

CVE-2025-27474 Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability

Posted on Tuesday April 08, 2025

Use of uninitialized resource in Windows Routing and Remote Access Service (RRAS) allows an unauthorized attacker to disclose information over a network.

 

CVE-2025-27472 Windows Mark of the Web Security Feature Bypass Vulnerability

Posted on Tuesday April 08, 2025

Protection mechanism failure in Windows Mark of the Web (MOTW) allows an unauthorized attacker to bypass a security feature over a network.

 

CVE-2025-27473 HTTP.sys Denial of Service Vulnerability

Posted on Tuesday April 08, 2025

Uncontrolled resource consumption in Windows HTTP.sys allows an unauthorized attacker to deny service over a network.

 

Page:   1...535455565758596061...525

Celebrating 35+ Years

Managed Computer Support Services

Contact Us

Support Ends for Windows 10 22H2, Windows Server 2012 R2, Exchange 2013, Office 2016