7.8
CVE-2025-24063
- EPSS 0.11%
- Published 13.05.2025 16:59:17
- Last modified 19.05.2025 18:23:57
- Source secure@microsoft.com
- Teams watchlist Login
- Open Login
Heap-based buffer overflow in Windows Kernel allows an authorized attacker to elevate privileges locally.
Verknüpft mit AI von unstrukturierten Daten zu bestehenden CPE der NVD
This information is available to logged-in users. Login
Data is provided by the National Vulnerability Database (NVD)
Microsoft ≫ Windows 10 1507 HwPlatformx64 Version < 10.0.10240.21014
Microsoft ≫ Windows 10 1507 HwPlatformx86 Version < 10.0.10240.21014
Microsoft ≫ Windows 10 1607 HwPlatformx64 Version < 10.0.14393.8066
Microsoft ≫ Windows 10 1607 HwPlatformx86 Version < 10.0.14393.8066
Microsoft ≫ Windows 10 1809 HwPlatformx64 Version < 10.0.17763.7314
Microsoft ≫ Windows 10 1809 HwPlatformx86 Version < 10.0.17763.7314
Microsoft ≫ Windows 10 21h2 HwPlatformarm64 Version < 10.0.19044.5854
Microsoft ≫ Windows 10 21h2 HwPlatformx64 Version < 10.0.19044.5854
Microsoft ≫ Windows 10 21h2 HwPlatformx86 Version < 10.0.19044.5854
Microsoft ≫ Windows 10 22h2 HwPlatformarm64 Version < 10.0.19045.5854
Microsoft ≫ Windows 10 22h2 HwPlatformx64 Version < 10.0.19045.5854
Microsoft ≫ Windows 10 22h2 HwPlatformx86 Version < 10.0.19045.5854
Microsoft ≫ Windows 11 22h2 HwPlatformarm64 Version < 10.0.22621.5335
Microsoft ≫ Windows 11 22h2 HwPlatformx64 Version < 10.0.22621.5335
Microsoft ≫ Windows 11 23h2 HwPlatformarm64 Version < 10.0.22631.5335
Microsoft ≫ Windows 11 23h2 HwPlatformx64 Version < 10.0.22631.5335
Microsoft ≫ Windows 11 24h2 HwPlatformarm64 Version < 10.0.26100.4061
Microsoft ≫ Windows 11 24h2 HwPlatformx64 Version < 10.0.26100.4061
Microsoft ≫ Windows Server 2008 Version- Updatesp2
Microsoft ≫ Windows Server 2008 Versionr2 Updatesp1 HwPlatformx64
Microsoft ≫ Windows Server 2012 Version-
Microsoft ≫ Windows Server 2012 Versionr2
Microsoft ≫ Windows Server 2016 Version < 10.0.14393.8066
Microsoft ≫ Windows Server 2019 Version < 10.0.17763.7314
Microsoft ≫ Windows Server 2022 Version < 10.0.20348.3692
Microsoft ≫ Windows Server 2022 23h2 Version < 10.0.25398.1611
Microsoft ≫ Windows Server 2025 Version < 10.0.26100.4061
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Type | Source | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 0.11% | 0.293 |
Source | Base Score | Exploit Score | Impact Score | Vector string |
---|---|---|---|---|
secure@microsoft.com | 7.8 | 1.8 | 5.9 |
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
|
CWE-122 Heap-based Buffer Overflow
A heap overflow condition is a buffer overflow, where the buffer that can be overwritten is allocated in the heap portion of memory, generally meaning that the buffer was allocated using a routine such as malloc().
CWE-787 Out-of-bounds Write
The product writes data past the end, or before the beginning, of the intended buffer.