CVE List - 2025 / November
Showing 1201 - 1300 of 1779 CVEs for November 2025 (Page 13 of 18)
| CVE ID | Date | Title |
|---|---|---|
| CVE-2025-33000 | 2025-11-11 | Improper input validation for some Intel QuickAssist Technology before version 2.6.0 within Ring 3: User Applications may allow an escalation of privilege. System software adversary with an authenticated user combined... |
| CVE-2025-33029 | 2025-11-11 | Out-of-bounds write for some Intel(R) PROSet/Wireless WiFi Software for Windows before version 23.160 within Ring 2: Device Drivers may allow a denial of service. Unprivileged software adversary with an unauthenticated... |
| CVE-2025-35963 | 2025-11-11 | Insufficient control flow management for some Intel(R) PROSet/Wireless WiFi Software for Windows before version 23.160 within Ring 2: Device Drivers may allow a denial of service. Unprivileged software adversary with... |
| CVE-2025-35967 | 2025-11-11 | Out-of-bounds read for some Intel(R) PROSet/Wireless WiFi Software for Windows before version 23.160 within Ring 2: Device Drivers may allow a denial of service. Unprivileged software adversary with an unauthenticated... |
| CVE-2025-35968 | 2025-11-11 | Protection mechanism failure in the UEFI firmware for the Slim Bootloader within firmware may allow an escalation of privilege. Startup code and smm adversary with a privileged user combined with... |
| CVE-2025-35971 | 2025-11-11 | Out-of-bounds write for some Intel(R) PROSet/Wireless WiFi Software for Windows before version 23.160 within Ring 2: Device Drivers may allow a denial of service. Unprivileged software adversary with an unauthenticated... |
| CVE-2025-35972 | 2025-11-11 | Uncontrolled search path for the Intel MPI Library before version 2021.16 within Ring 3: User Applications may allow an escalation of privilege. Unprivileged software adversary with an authenticated user combined... |
| CVE-2025-61832 | 2025-11-11 | InDesign Desktop | Heap-based Buffer Overflow (CWE-122) |
| CVE-2025-61824 | 2025-11-11 | InDesign Desktop | Heap-based Buffer Overflow (CWE-122) |
| CVE-2025-61814 | 2025-11-11 | InDesign Desktop | Use After Free (CWE-416) |
| CVE-2025-61815 | 2025-11-11 | InDesign Desktop | Use After Free (CWE-416) |
| CVE-2025-61817 | 2025-11-11 | InCopy | Use After Free (CWE-416) |
| CVE-2025-61816 | 2025-11-11 | InCopy | Heap-based Buffer Overflow (CWE-122) |
| CVE-2025-61818 | 2025-11-11 | InCopy | Use After Free (CWE-416) |
| CVE-2025-61819 | 2025-11-11 | Photoshop Desktop | Heap-based Buffer Overflow (CWE-122) |
| CVE-2025-61820 | 2025-11-11 | Illustrator | Heap-based Buffer Overflow (CWE-122) |
| CVE-2025-61831 | 2025-11-11 | Illustrator | Out-of-bounds Write (CWE-787) |
| CVE-2025-61836 | 2025-11-11 | Illustrator on iPad | Integer Underflow (Wrap or Wraparound) (CWE-191) |
| CVE-2025-61829 | 2025-11-11 | Illustrator on iPad | Heap-based Buffer Overflow (CWE-122) |
| CVE-2025-61826 | 2025-11-11 | Illustrator on iPad | Integer Underflow (Wrap or Wraparound) (CWE-191) |
| CVE-2025-61827 | 2025-11-11 | Illustrator on iPad | Heap-based Buffer Overflow (CWE-122) |
| CVE-2025-61828 | 2025-11-11 | Illustrator on iPad | Out-of-bounds Write (CWE-787) |
| CVE-2025-59504 | 2025-11-11 | Azure Monitor Agent Remote Code Execution Vulnerability |
| CVE-2025-59505 | 2025-11-11 | Windows Smart Card Reader Elevation of Privilege Vulnerability |
| CVE-2025-59506 | 2025-11-11 | DirectX Graphics Kernel Elevation of Privilege Vulnerability |
| CVE-2025-59507 | 2025-11-11 | Windows Speech Runtime Elevation of Privilege Vulnerability |
| CVE-2025-59508 | 2025-11-11 | Windows Speech Recognition Elevation of Privilege Vulnerability |
| CVE-2025-59509 | 2025-11-11 | Windows Speech Recognition Information Disclosure Vulnerability |
| CVE-2025-59510 | 2025-11-11 | Windows Routing and Remote Access Service (RRAS) Denial of Service Vulnerability |
| CVE-2025-59511 | 2025-11-11 | Windows WLAN Service Elevation of Privilege Vulnerability |
| CVE-2025-59512 | 2025-11-11 | Customer Experience Improvement Program (CEIP) Elevation of Privilege Vulnerability |
| CVE-2025-59513 | 2025-11-11 | Windows Bluetooth RFCOM Protocol Driver Information Disclosure Vulnerability |
| CVE-2025-60703 | 2025-11-11 | Windows Remote Desktop Services Elevation of Privilege Vulnerability |
| CVE-2025-60704 | 2025-11-11 | Windows Kerberos Elevation of Privilege Vulnerability |
| CVE-2025-60705 | 2025-11-11 | Windows Client-Side Caching Elevation of Privilege Vulnerability |
| CVE-2025-60706 | 2025-11-11 | Windows Hyper-V Information Disclosure Vulnerability |
| CVE-2025-60707 | 2025-11-11 | Multimedia Class Scheduler Service (MMCSS) Driver Elevation of Privilege Vulnerability |
| CVE-2025-60708 | 2025-11-11 | Storvsp.sys Driver Denial of Service Vulnerability |
| CVE-2025-60709 | 2025-11-11 | Windows Common Log File System Driver Elevation of Privilege Vulnerability |
| CVE-2025-60710 | 2025-11-11 | Host Process for Windows Tasks Elevation of Privilege Vulnerability |
| CVE-2025-60726 | 2025-11-11 | Microsoft Excel Information Disclosure Vulnerability |
| CVE-2025-60727 | 2025-11-11 | Microsoft Excel Remote Code Execution Vulnerability |
| CVE-2025-60728 | 2025-11-11 | Microsoft Excel Information Disclosure Vulnerability |
| CVE-2025-62199 | 2025-11-11 | Microsoft Office Remote Code Execution Vulnerability |
| CVE-2025-62206 | 2025-11-11 | Microsoft Dynamics 365 (On-Premises) Information Disclosure Vulnerability |
| CVE-2025-62210 | 2025-11-11 | Dynamics 365 Field Service (online) Spoofing Vulnerability |
| CVE-2025-62216 | 2025-11-11 | Microsoft Office Remote Code Execution Vulnerability |
| CVE-2025-60719 | 2025-11-11 | Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability |
| CVE-2025-60722 | 2025-11-11 | Microsoft OneDrive for Android Elevation of Privilege Vulnerability |
| CVE-2025-62217 | 2025-11-11 | Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability |
| CVE-2025-62218 | 2025-11-11 | Microsoft Wireless Provisioning System Elevation of Privilege Vulnerability |
| CVE-2025-62219 | 2025-11-11 | Microsoft Wireless Provisioning System Elevation of Privilege Vulnerability |
| CVE-2025-62220 | 2025-11-11 | Windows Subsystem for Linux GUI Remote Code Execution Vulnerability |
| CVE-2025-62452 | 2025-11-11 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability |
| CVE-2025-59240 | 2025-11-11 | Microsoft Excel Information Disclosure Vulnerability |
| CVE-2025-47179 | 2025-11-11 | Configuration Manager Elevation of Privilege Vulnerability |
| CVE-2025-59514 | 2025-11-11 | Microsoft Streaming Service Proxy Elevation of Privilege Vulnerability |
| CVE-2025-59515 | 2025-11-11 | Windows Broadcast DVR User Service Elevation of Privilege Vulnerability |
| CVE-2025-60713 | 2025-11-11 | Windows Routing and Remote Access Service (RRAS) Elevation of Privilege Vulnerability |
| CVE-2025-60714 | 2025-11-11 | Windows OLE Remote Code Execution Vulnerability |
| CVE-2025-60715 | 2025-11-11 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability |
| CVE-2025-60716 | 2025-11-11 | DirectX Graphics Kernel Elevation of Privilege Vulnerability |
| CVE-2025-60717 | 2025-11-11 | Windows Broadcast DVR User Service Elevation of Privilege Vulnerability |
| CVE-2025-60718 | 2025-11-11 | Windows Administrator Protection Elevation of Privilege Vulnerability |
| CVE-2025-60720 | 2025-11-11 | Windows Transport Driver Interface (TDI) Translation Driver Elevation of Privilege Vulnerability |
| CVE-2025-60723 | 2025-11-11 | DirectX Graphics Kernel Denial of Service Vulnerability |
| CVE-2025-60724 | 2025-11-11 | GDI+ Remote Code Execution Vulnerability |
| CVE-2025-62200 | 2025-11-11 | Microsoft Excel Remote Code Execution Vulnerability |
| CVE-2025-62201 | 2025-11-11 | Microsoft Excel Remote Code Execution Vulnerability |
| CVE-2025-62202 | 2025-11-11 | Microsoft Excel Information Disclosure Vulnerability |
| CVE-2025-62203 | 2025-11-11 | Microsoft Excel Remote Code Execution Vulnerability |
| CVE-2025-62204 | 2025-11-11 | Microsoft SharePoint Remote Code Execution Vulnerability |
| CVE-2025-62205 | 2025-11-11 | Microsoft Office Remote Code Execution Vulnerability |
| CVE-2025-62208 | 2025-11-11 | Windows License Manager Information Disclosure Vulnerability |
| CVE-2025-62209 | 2025-11-11 | Windows License Manager Information Disclosure Vulnerability |
| CVE-2025-59499 | 2025-11-11 | Microsoft SQL Server Elevation of Privilege Vulnerability |
| CVE-2025-62211 | 2025-11-11 | Dynamics 365 Field Service (online) Spoofing Vulnerability |
| CVE-2025-62214 | 2025-11-11 | Visual Studio Remote Code Execution Vulnerability |
| CVE-2025-62215 | 2025-11-11 | Windows Kernel Elevation of Privilege Vulnerability |
| CVE-2025-62213 | 2025-11-11 | Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability |
| CVE-2025-62222 | 2025-11-11 | Agentic AI and Visual Studio Code Remote Code Execution Vulnerability |
| CVE-2025-62449 | 2025-11-11 | Microsoft Visual Studio Code CoPilot Chat Extension Security Feature Bypass Vulnerability |
| CVE-2025-60721 | 2025-11-11 | Windows Administrator Protection Elevation of Privilege Vulnerability |
| CVE-2025-62453 | 2025-11-11 | GitHub Copilot and Visual Studio Code Security Feature Bypass Vulnerability |
| CVE-2025-30398 | 2025-11-11 | Nuance PowerScribe 360 Information Disclosure Vulnerability |
| CVE-2025-61830 | 2025-11-11 | Adobe Pass | Incorrect Authorization (CWE-863) |
| CVE-2025-61844 | 2025-11-11 | Format Plugins | Out-of-bounds Read (CWE-125) |
| CVE-2025-61842 | 2025-11-11 | Format Plugins | Use After Free (CWE-416) |
| CVE-2025-61841 | 2025-11-11 | Format Plugins | Out-of-bounds Read (CWE-125) |
| CVE-2025-61838 | 2025-11-11 | Format Plugins | Heap-based Buffer Overflow (CWE-122) |
| CVE-2025-61837 | 2025-11-11 | Format Plugins | Heap-based Buffer Overflow (CWE-122) |
| CVE-2025-61840 | 2025-11-11 | Format Plugins | Out-of-bounds Read (CWE-125) |
| CVE-2025-61845 | 2025-11-11 | Format Plugins | Out-of-bounds Read (CWE-125) |
| CVE-2025-61839 | 2025-11-11 | Format Plugins | Out-of-bounds Read (CWE-125) |
| CVE-2025-61843 | 2025-11-11 | Format Plugins | Out-of-bounds Read (CWE-125) |
| CVE-2025-12748 | 2025-11-11 | Libvirt: denial of service in xml parsing |
| CVE-2025-3717 | 2025-11-11 | Incorrect oauth passthrough in Grafana Snowflake Datasource |
| CVE-2025-41116 | 2025-11-11 | Incorrect oauth passthrough in Grafana Snowflake Datasource |
| CVE-2024-32008 | 2025-11-11 | A vulnerability has been identified in Spectrum Power 4 (All versions < V4.70 SP12 Update 2). The affected application is vulnerable to a local privilege escalation due to an exposed... |
| CVE-2024-32009 | 2025-11-11 | A vulnerability has been identified in Spectrum Power 4 (All versions < V4.70 SP12 Update 2). The affected application is vulnerable to a local privilege escalation due to wrongly set... |