![]() |
Description: Microsoft has started testing a new "scareware blocker" feature for the Edge web browser on Windows PCs, which uses machine learning (ML) to detect tech support scams. [...]
January 28th, 2025 (3 months ago)
|
CVE-2025-21417 |
Description: Windows Telephony Service Remote Code Execution Vulnerability
CVSS: HIGH (8.8) EPSS Score: 0.11%
January 28th, 2025 (3 months ago)
|
CVE-2025-21413 |
Description: Windows Telephony Service Remote Code Execution Vulnerability
CVSS: HIGH (8.8) EPSS Score: 0.11%
January 28th, 2025 (3 months ago)
|
CVE-2025-21411 |
Description: Windows Telephony Service Remote Code Execution Vulnerability
CVSS: HIGH (8.8) EPSS Score: 0.11%
January 28th, 2025 (3 months ago)
|
CVE-2025-21409 |
Description: Windows Telephony Service Remote Code Execution Vulnerability
CVSS: HIGH (8.8) EPSS Score: 0.11%
January 28th, 2025 (3 months ago)
|
CVE-2025-21405 |
Description: Visual Studio Elevation of Privilege Vulnerability
CVSS: HIGH (7.3) EPSS Score: 0.05%
January 28th, 2025 (3 months ago)
|
CVE-2025-21403 |
Description: On-Premises Data Gateway Information Disclosure Vulnerability
CVSS: MEDIUM (6.4) EPSS Score: 0.04%
January 28th, 2025 (3 months ago)
|
CVE-2025-21402 |
Description: Microsoft Office OneNote Remote Code Execution Vulnerability
CVSS: HIGH (7.8) EPSS Score: 0.05%
January 28th, 2025 (3 months ago)
|
CVE-2025-21399 |
Description: Microsoft Edge (Chromium-based) Update Elevation of Privilege Vulnerability
CVSS: HIGH (7.4) EPSS Score: 0.04%
January 28th, 2025 (3 months ago)
|
CVE-2025-21395 |
Description: Microsoft Access Remote Code Execution Vulnerability
CVSS: HIGH (7.8) EPSS Score: 0.05%
January 28th, 2025 (3 months ago)
|