Threat and Vulnerability Intelligence Database

RSS Feed

Example Searches:

CVE-2025-21178

Description: Visual Studio Remote Code Execution Vulnerability

CVSS: HIGH (8.8)

EPSS Score: 0.11%

Source: CVE
January 28th, 2025 (3 months ago)

CVE-2025-21176

Description: .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability

CVSS: HIGH (8.8)

EPSS Score: 0.1%

Source: CVE
January 28th, 2025 (3 months ago)

CVE-2025-21173

Description: .NET Elevation of Privilege Vulnerability

CVSS: HIGH (7.3)

EPSS Score: 0.05%

Source: CVE
January 28th, 2025 (3 months ago)

CVE-2025-21172

Description: .NET and Visual Studio Remote Code Execution Vulnerability

CVSS: HIGH (7.5)

EPSS Score: 0.09%

Source: CVE
January 28th, 2025 (3 months ago)

CVE-2025-21171

Description: .NET Remote Code Execution Vulnerability

CVSS: HIGH (7.5)

EPSS Score: 0.05%

Source: CVE
January 28th, 2025 (3 months ago)
Description: ​Microsoft has confirmed that the January 2025 Windows security updates are breaking audio playback on some systems with external DACs (digital-to-analog converters). [...]
Source: BleepingComputer
January 27th, 2025 (3 months ago)
Description: Microsoft reminded Microsoft 365 admins that its new brand impersonation protection feature for Teams Chat will be available for all customers by mid-February 2025. [...]
Source: BleepingComputer
January 27th, 2025 (3 months ago)

CVE-2024-35995

Description: In the Linux kernel, the following vulnerability has been resolved: ACPI: CPPC: Use access_width over bit_width for system memory accesses To align with ACPI 6.3+, since bit_width can be any 8-bit value, it cannot be depended on to be always on a clean 8b boundary. This was uncovered on the Cobalt 100 platform. SError Interrupt on CPU26, code 0xbe000011 -- SError CPU: 26 PID: 1510 Comm: systemd-udevd Not tainted 5.15.2.1-13 #1 Hardware name: MICROSOFT CORPORATION, BIOS MICROSOFT CORPORATION pstate: 62400009 (nZCv daif +PAN -UAO +TCO -DIT -SSBS BTYPE=--) pc : cppc_get_perf_caps+0xec/0x410 lr : cppc_get_perf_caps+0xe8/0x410 sp : ffff8000155ab730 x29: ffff8000155ab730 x28: ffff0080139d0038 x27: ffff0080139d0078 x26: 0000000000000000 x25: ffff0080139d0058 x24: 00000000ffffffff x23: ffff0080139d0298 x22: ffff0080139d0278 x21: 0000000000000000 x20: ffff00802b251910 x19: ffff0080139d0000 x18: ffffffffffffffff x17: 0000000000000000 x16: ffffdc7e111bad04 x15: ffff00802b251008 x14: ffffffffffffffff x13: ffff013f1fd63300 x12: 0000000000000006 x11: ffffdc7e128f4420 x10: 0000000000000000 x9 : ffffdc7e111badec x8 : ffff00802b251980 x7 : 0000000000000000 x6 : ffff0080139d0028 x5 : 0000000000000000 x4 : ffff0080139d0018 x3 : 00000000ffffffff x2 : 0000000000000008 x1 : ffff8000155ab7a0 x0 : 0000000000000000 Kernel panic - not syncing: Asynchronous SError Interrupt CPU: 26 PID: 1510 Comm: systemd-udevd Not tainted 5.15.2.1-13 #1 Hardware name: MICROSOFT CORPORATION, BI...

EPSS Score: 0.05%

Source: CVE
January 25th, 2025 (3 months ago)
Description: Microsoft has reminded Windows administrators that driver synchronization in Windows Server Update Services (WSUS) will be deprecated on April 18, 90 days from now. [...]
Source: BleepingComputer
January 24th, 2025 (3 months ago)
Description: Microsoft says outdated Exchange servers cannot receive new emergency mitigation definitions because an Office Configuration Service certificate type is being deprecated. [...]
Source: BleepingComputer
January 24th, 2025 (3 months ago)