Total
6313 CVE
CVE | Vendors | Products | Updated | CVSS v3.1 |
---|---|---|---|---|
CVE-2022-48789 | 1 Linux | 1 Linux Kernel | 2025-07-11 | 7.8 High |
In the Linux kernel, the following vulnerability has been resolved: nvme-tcp: fix possible use-after-free in transport error_recovery work While nvme_tcp_submit_async_event_work is checking the ctrl and queue state before preparing the AER command and scheduling io_work, in order to fully prevent a race where this check is not reliable the error recovery work must flush async_event_work before continuing to destroy the admin queue after setting the ctrl state to RESETTING such that there is no race .submit_async_event and the error recovery handler itself changing the ctrl state. | ||||
CVE-2021-47335 | 1 Linux | 1 Linux Kernel | 2025-07-11 | 5.5 Medium |
In the Linux kernel, the following vulnerability has been resolved: f2fs: fix to avoid racing on fsync_entry_slab by multi filesystem instances As syzbot reported, there is an use-after-free issue during f2fs recovery: Use-after-free write at 0xffff88823bc16040 (in kfence-#10): kmem_cache_destroy+0x1f/0x120 mm/slab_common.c:486 f2fs_recover_fsync_data+0x75b0/0x8380 fs/f2fs/recovery.c:869 f2fs_fill_super+0x9393/0xa420 fs/f2fs/super.c:3945 mount_bdev+0x26c/0x3a0 fs/super.c:1367 legacy_get_tree+0xea/0x180 fs/fs_context.c:592 vfs_get_tree+0x86/0x270 fs/super.c:1497 do_new_mount fs/namespace.c:2905 [inline] path_mount+0x196f/0x2be0 fs/namespace.c:3235 do_mount fs/namespace.c:3248 [inline] __do_sys_mount fs/namespace.c:3456 [inline] __se_sys_mount+0x2f9/0x3b0 fs/namespace.c:3433 do_syscall_64+0x3f/0xb0 arch/x86/entry/common.c:47 entry_SYSCALL_64_after_hwframe+0x44/0xae The root cause is multi f2fs filesystem instances can race on accessing global fsync_entry_slab pointer, result in use-after-free issue of slab cache, fixes to init/destroy this slab cache only once during module init/destroy procedure to avoid this issue. | ||||
CVE-2025-47175 | 1 Microsoft | 8 365 Apps, Office, Office 2016 and 5 more | 2025-07-11 | 7.8 High |
Use after free in Microsoft Office PowerPoint allows an unauthorized attacker to execute code locally. | ||||
CVE-2025-47170 | 1 Microsoft | 2 365 Apps, Office Long Term Servicing Channel | 2025-07-11 | 7.8 High |
Use after free in Microsoft Office Word allows an unauthorized attacker to execute code locally. | ||||
CVE-2025-47168 | 1 Microsoft | 6 365 Apps, Office, Office Long Term Servicing Channel and 3 more | 2025-07-11 | 7.8 High |
Use after free in Microsoft Office Word allows an unauthorized attacker to execute code locally. | ||||
CVE-2025-47165 | 1 Microsoft | 5 365 Apps, Excel, Office and 2 more | 2025-07-11 | 7.8 High |
Use after free in Microsoft Office Excel allows an unauthorized attacker to execute code locally. | ||||
CVE-2025-47164 | 1 Microsoft | 3 365 Apps, Office, Office Long Term Servicing Channel | 2025-07-11 | 8.4 High |
Use after free in Microsoft Office allows an unauthorized attacker to execute code locally. | ||||
CVE-2025-33071 | 1 Microsoft | 6 Windows Server 2012, Windows Server 2016, Windows Server 2019 and 3 more | 2025-07-11 | 8.1 High |
Use after free in Windows KDC Proxy Service (KPSSVC) allows an unauthorized attacker to execute code over a network. | ||||
CVE-2025-32712 | 1 Microsoft | 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more | 2025-07-11 | 7.8 High |
Use after free in Windows Win32K - GRFX allows an authorized attacker to elevate privileges locally. | ||||
CVE-2025-32710 | 1 Microsoft | 7 Windows Server 2008, Windows Server 2012, Windows Server 2016 and 4 more | 2025-07-11 | 8.1 High |
Use after free in Windows Remote Desktop Services allows an unauthorized attacker to execute code over a network. | ||||
CVE-2025-47957 | 1 Microsoft | 2 365 Apps, Office Long Term Servicing Channel | 2025-07-11 | 8.4 High |
Use after free in Microsoft Office Word allows an unauthorized attacker to execute code locally. | ||||
CVE-2025-1704 | 1 Google | 1 Chrome Os | 2025-07-11 | 6.5 Medium |
ComponentInstaller Modification in ComponentInstaller in Google ChromeOS 15823.23.0 on Chromebooks allows enrolled users with local access to unenroll devices and intercept device management requests via loading components from the unencrypted stateful partition. | ||||
CVE-2025-1290 | 2 Google, Linux | 2 Chrome Os, Linux Kernel | 2025-07-11 | 8.1 High |
A race condition Use-After-Free vulnerability exists in the virtio_transport_space_update function within the Kernel 5.4 on ChromeOS. Concurrent allocation and freeing of the virtio_vsock_sock structure during an AF_VSOCK connect syscall can occur before a worker thread accesses it resulting in a dangling pointer and potential kernel code execution. | ||||
CVE-2023-29325 | 1 Microsoft | 12 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 9 more | 2025-07-10 | 8.1 High |
Windows OLE Remote Code Execution Vulnerability | ||||
CVE-2023-24953 | 1 Microsoft | 5 365 Apps, Excel, Office and 2 more | 2025-07-10 | 7.8 High |
Microsoft Excel Remote Code Execution Vulnerability | ||||
CVE-2023-24947 | 1 Microsoft | 7 Windows 10 1607, Windows 10 1809, Windows 10 20h2 and 4 more | 2025-07-10 | 8.8 High |
Windows Bluetooth Driver Remote Code Execution Vulnerability | ||||
CVE-2024-43472 | 1 Microsoft | 1 Edge Chromium | 2025-07-10 | 5.8 Medium |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability | ||||
CVE-2024-38171 | 1 Microsoft | 4 365 Apps, Office, Office Long Term Servicing Channel and 1 more | 2025-07-10 | 7.8 High |
Microsoft PowerPoint Remote Code Execution Vulnerability | ||||
CVE-2024-38158 | 1 Microsoft | 1 Azure Iot Hub Device Client Sdk | 2025-07-10 | 7 High |
Azure IoT SDK Remote Code Execution Vulnerability | ||||
CVE-2024-38150 | 1 Microsoft | 8 Windows 10 21h2, Windows 10 22h2, Windows 11 21h2 and 5 more | 2025-07-10 | 7.8 High |
Windows DWM Core Library Elevation of Privilege Vulnerability |