Microsoft’s April Security Update of High-Risk Vulnerabilities in Multiple Products

Microsoft’s April Security Update of High-Risk Vulnerabilities in Multiple Products

April 11, 2025 | NSFOCUS

Overview

On April 9, NSFOCUS CERT detected that Microsoft released a security update patch for April, fixing 126 security problems in widely used products such as Windows, Microsoft Office, Azure, Microsoft Edge for iOS, Microsoft Visual Studio, etc. This includes high-risk vulnerabilities such as privilege escalation and remote code execution.

Among the vulnerabilities fixed in Microsoft’s update this month, 11 are critical in severity, 112 are important in severity, 1 vulnerability has been detected for exploitation in the field:

Windows Common Log File System Driver Privilege Escalation Vulnerability (CVE-2025-29824)

Please update patches for protection as soon as possible. For a complete list of vulnerabilities, check the appendix.

Reference link: https://msrc.microsoft.com/update-guide/en-us/releaseNote/2025-Apr

Key Vulnerabilities

Windows Common Log File System Driver Privilege Escalation Vulnerability (CVE-2025-29824):

A privilege escalation vulnerability exists in the Windows Common Log File System driver. Due to a use-after-free error in the Windows Common Log File System driver, an authenticated local attacker can gain SYSTEM privileges through this vulnerability. The vulnerability has been exploited, with a CVSS score of 7.8.

Official Announcement Link: https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2025-29824

Microsoft SharePoint Remote Code Execution Vulnerability (CVE-2025-29794):

Microsoft SharePoint has a remote code execution vulnerability. Due to improper authorization in Microsoft Office SharePoint, an authenticated remote attacker can execute arbitrary code through this vulnerability. The CVSS score is 8.8.

Official Announcement Link: https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2025-29794

Windows Remote Desktop Service Remote Code Execution Vulnerability (CVE-2025-27480, CVE-2025-27482):

The Windows Remote Desktop Service has a remote code execution vulnerability. Due to improper memory locking and a use-after-free error in the Remote Desktop Gateway Service, an unauthenticated attacker can exploit this flaw by connecting to a system with the Remote Desktop Gateway role, triggering a race condition to create a use-after-free scenario, and then executing arbitrary code on the system. The CVSS score is 8.1.

Official Announcement Link:

https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2025-27480

https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2025-27482

Windows Lightweight Directory Access Protocol (LDAP) Client Remote Code Execution Vulnerability (CVE-2025-26670, CVE-2025-26663):

The Windows Lightweight Directory Access Protocol (LDAP) client has a remote code execution vulnerability. Due to a use-after-free error in the LDAP client, an unauthenticated attacker can send specially crafted requests to the vulnerable LDAP server in sequence to achieve remote code execution. The CVSS score is 8.1.

Official Announcement Link:

https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2025-26663

https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2025-26670

Microsoft Excel Remote Code Execution Vulnerability (CVE-2025-27752):

Microsoft Excel has a remote code execution vulnerability. Due to a heap-based buffer overflow in Microsoft Office Excel, an unauthenticated remote attacker can execute code locally. The CVSS score is 7.8.

Official Announcement Link: https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2025-27752

Windows Kerberos Privilege Escalation Vulnerability (CVE-2025-26647):

Windows Kerberos has a privilege escalation vulnerability. Due to improper input validation in Windows Kerberos, an unauthenticated attacker can compromise a trusted Certificate Authority (CA) and issue certificates with specific Subject Key Identifier (SKI) values to impersonate other accounts, thereby achieving privilege escalation. CVSS score 8.1.

Official Announcement Link: https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2025-26647

Windows Routing and Remote Access Services (RRAS) Information Disclosure Vulnerability (CVE-2025-26669):

Windows Routing and Remote Access Services (RRAS) has an information disclosure vulnerability. Due to out-of-bounds reads in the Windows Routing and Remote Access Service (RRAS), an unauthenticated attacker can exploit this vulnerability by tricking users into sending requests to a malicious server, thereby executing arbitrary code on the target system. The CVSS score is 8.8.

Official Announcement Link: https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2025-26669

Scope of Impact

The following are the affected product versions that focus on key vulnerabilities. For the scope of other products affected by vulnerabilities, please refer to the official announcement link.

Vulnerability NumberAffected product versions
CVE-2025-26663
CVE-2025-26670
CVE-2025-29824
CVE-2025-26669  
Windows Server 2025 (Server Core installation)
Windows Server 2025
Windows Server 2022, 23H2 Edition (Server Core installation)
Windows Server 2022 (Server Core installation)
Windows Server 2022
Windows Server 2019 (Server Core installation)
Windows Server 2019
Windows Server 2016 (Server Core installation)
Windows Server 2016
Windows Server 2012 R2 (Server Core installation)
Windows Server 2012 R2
Windows Server 2012 (Server Core installation)
Windows Server 2012
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
Windows Server 2008 R2 for x64-based Systems Service Pack 1
Windows Server 2008 R2 for x64-based Systems Service Pack 1
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
Windows Server 2008 for x64-based Systems Service Pack 2
Windows Server 2008 for x64-based Systems Service Pack 2
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
Windows Server 2008 for 32-bit Systems Service Pack 2
Windows Server 2008 for 32-bit Systems Service Pack 2
Windows 11 Version 24H2 for x64-based Systems p
Windows 11 Version 24H2 for ARM64-based Systems
Windows 11 Version 23H2 for x64-based Systems
Windows 11 Version 23H2 for ARM64-based Systems
Windows 11 Version 22H2 for x64-based Systems
Windows 11 Version 22H2 for ARM64-based Systems
Windows 10 Version 22H2 for x64-based Systems
Windows 10 Version 22H2 for ARM64-based Systems
Windows 10 Version 22H2 for 32-bit Systems
Windows 10 Version 21H2 for x64-based Systems
Windows 10 Version 21H2 for ARM64-based Systems
Windows 10 Version 21H2 for 32-bit Systems
Windows 10 Version 1809 for x64-based Systems
Windows 10 Version 1809 for 32-bit Systems
Windows 10 Version 1607 for x64-based Systems
Windows 10 Version 1607 for 32-bit Systems
Windows 10 for x64-based Systems
Windows 10 for 32-bit Systems
CVE-2025-27752  Microsoft Office LTSC for Mac 2024
Microsoft Office LTSC for Mac 2021
Microsoft Office LTSC 2024 for 64-bit editions
Microsoft Office LTSC 2024 for 32-bit editions
Microsoft Office LTSC 2021 for 64-bit editions
Microsoft Office LTSC 2021 for 32-bit editions
Microsoft Office 2019 for 64-bit editions
Microsoft Office 2019 for 32-bit editions
Microsoft Office 2016 (64-bit edition)
Microsoft Office 2016 (32-bit edition)
Microsoft 365 Apps for Enterprise for 64-bit Systems
Microsoft 365 Apps for Enterprise for 32-bit Systems
CVE-2025-27480Windows Server 2025 (Server Core installation)
Windows Server 2025
Windows Server 2022, 23H2 Edition (Server Core installation)
Windows Server 2022 (Server Core installation)
Windows Server 2022
Windows Server 2019 (Server Core installation)
Windows Server 2019
Windows Server 2016 (Server Core installation)
Windows Server 2016
Windows Server 2012 R2 (Server Core installation)
Windows Server 2012 R2
Windows Server 2012 (Server Core installation)
Windows Server 2012
CVE-2025-27482Windows Server 2025 (Server Core installation)
Windows Server 2025
Windows Server 2022, 23H2 Edition (Server Core installation)
Windows Server 2022 (Server Core installation)
Windows Server 2022
Windows Server 2019 (Server Core installation)
Windows Server 2019
Windows Server 2016 (Server Core installation)
Windows Server 2016
CVE-2025-29794Microsoft SharePoint Server Subscription Edition
Microsoft SharePoint Server 2019
Microsoft SharePoint Enterprise Server 2016
CVE-2025-26647Windows Server 2025 (Server Core installation)
Windows Server 2025
Windows Server 2022, 23H2 Edition (Server Core installation)
Windows Server 2022 (Server Core installation)
Windows Server 2022
Windows Server 2019 (Server Core installation)
Windows Server 2019
Windows Server 2016 (Server Core installation)
Windows Server 2016
Windows Server 2012 R2 (Server Core installation)
Windows Server 2012 R2
Windows Server 2012 (Server Core installation)
Windows Server 2012
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
Windows Server 2008 R2 for x64-based Systems Service Pack 1
Windows Server 2008 R2 for x64-based Systems Service Pack 1
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
Windows Server 2008 for x64-based Systems Service Pack 2
Windows Server 2008 for x64-based Systems Service Pack 2
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
Windows Server 2008 for 32-bit Systems Service Pack 2
Windows Server 2008 for 32-bit Systems Service Pack 2

Mitigation

Patch update

Microsoft has released security patches to address the aforementioned vulnerabilities for supported product versions. We strongly recommend that affected users install these patches as soon as possible to protect their systems. The official download link is:

https://msrc.microsoft.com/update-guide/releaseNote/2025-Apr

Note: Due to network issues, computer environment problems, or other reasons, patch updates via Windows Update may fail. After installing the patches, users should promptly check whether the updates have been successfully applied.

To do this, right-click the Windows icon, select “Settings (N),” then choose “Update & Security” – “Windows Update.” Check the prompts on this page or click “View update history” to review the update status.

For updates that failed to install, click on the update name to be redirected to the official Microsoft download page. We suggest users click the link on that page to go to the “Microsoft Update Catalog” website to download the standalone package and install it manually.

Appendix: Vulnerability List

Affected productsCVE No.VulnerabilitySeverity
WindowsCVE-2025-26663Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution VulnerabilityCritical
WindowsCVE-2025-26686Windows TCP/IP Remote Code Execution VulnerabilityCritical
Microsoft OfficeCVE-2025-27745Microsoft Office Remote Code Execution VulnerabilityCritical
Microsoft OfficeCVE-2025-27748Microsoft Office Remote Code Execution VulnerabilityCritical
Microsoft OfficeCVE-2025-27749Microsoft Office Remote Code Execution VulnerabilityCritical
Microsoft OfficeCVE-2025-27752Microsoft Excel Remote Code Execution VulnerabilityCritical
Microsoft OfficeCVE-2025-29791Microsoft Excel Remote Code Execution VulnerabilityCritical
WindowsCVE-2025-26670Lightweight Directory Access Protocol (LDAP) Client Remote Code Execution VulnerabilityCritical
WindowsCVE-2025-27480Windows Remote Desktop Services Remote Code Execution VulnerabilityCritical
WindowsCVE-2025-27482Windows Remote Desktop Services Remote Code Execution VulnerabilityCritical
WindowsCVE-2025-27491Windows Hyper-V Remote Code Execution VulnerabilityCritical
WindowsCVE-2025-26664Windows Routing and Remote Access Service (RRAS) Disclosure VulnerabilityImportant
WindowsCVE-2025-26665Windows upnphost.dll Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-26666Windows Media remote Code Execution VulnerabilityImportant
WindowsCVE-2025-26669Windows Routing and Remote Access Service (RRAS) Disclosure VulnerabilityImportant
WindowsCVE-2025-26667Windows Routing and Remote Access Service (RRAS) Disclosure VulnerabilityImportant
WindowsCVE-2025-26668Windows Routing and Remote Access Service (RRAS) VulnerabilityImportant
WindowsCVE-2025-26681Win32k privilege escalation vulnerabilityImportant
WindowsCVE-2025-26680Windows Standards-Based Storage Management Service Denial of Service VulnerabilityImportant
Microsoft Office,WindowsCVE-2025-26687Win32k Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-26688Microsoft Virtual Hard Disk Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-27471Microsoft Streaming Service Denial of Service VulnerabilityImportant
WindowsCVE-2025-27470Windows Standards-Based Storage Management Service Denial of Service VulnerabilityImportant
WindowsCVE-2025-27473HTTP.sys Denial of Service VulnerabilityImportant
WindowsCVE-2025-27472Windows Mark of the Web Security Features Bypass VulnerabilityImportant
WindowsCVE-2025-27474Windows Routing and Remote Access Service (RRAS) Disclosure VulnerabilityImportant
WindowsCVE-2025-27476Windows Digital Media Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-27475Windows Update Stack Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-27477Windows Telephony Service Remote Code Execution VulnerabilityImportant
WindowsCVE-2025-27478Windows Local Security Authority (LSA) Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-27479Kerberos Key Distribution Proxy Service Denial of Service VulnerabilityImportant
WindowsCVE-2025-27740Active Directory Certificate Services Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-27741NTFS Privilege Escalation VulnerabilityImportant
Microsoft OfficeCVE-2025-27744Microsoft Office Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-27742NTFS Information Disclosure VulnerabilityImportant
Microsoft OfficeCVE-2025-27746Microsoft Office Remote Code Execution VulnerabilityImportant
Microsoft OfficeCVE-2025-27747Microsoft Word Remote Code Execution VulnerabilityImportant
System CenterCVE-2025-27743Microsoft System Center Privilege Escalation VulnerabilityImportant
Microsoft OfficeCVE-2025-27751Microsoft Excel Remote Code Execution VulnerabilityImportant
Microsoft OfficeCVE-2025-27750Microsoft Excel Remote Code Execution VulnerabilityImportant
Microsoft OfficeCVE-2025-29793Microsoft SharePoint Remote Code Execution VulnerabilityImportant
Microsoft OfficeCVE-2025-29792Microsoft Office Privilege Escalation VulnerabilityImportant
Microsoft OfficeCVE-2025-29794Microsoft SharePoint Remote Code Execution VulnerabilityImportant
Microsoft DynamicsCVE-2025-29821Microsoft Dynamics Business Central Information Disclosure VulnerabilityImportant
Microsoft OfficeCVE-2025-29820Microsoft Word Remote Code Execution VulnerabilityImportant
Microsoft OfficeCVE-2025-29822Microsoft OneNote Security Features Bypass VulnerabilityImportant
Microsoft OfficeCVE-2025-29823Microsoft Excel Remote Code Execution VulnerabilityImportant
WindowsCVE-2025-29824Windows Common Log File System Driver Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-24074Microsoft DWM Core Library Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-24073Microsoft DWM Core Library Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-21174Windows Standards-Based Storage Management Service Denial of Service VulnerabilityImportant
WindowsCVE-2025-21197Windows NTFS Information Disclosure VulnerabilityImportant
WindowsCVE-2025-21191Windows Local Security Authority (LSA) Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-21205Windows Telephony Service Remote Code Execution VulnerabilityImportant
WindowsCVE-2025-21203Windows Routing and Remote Access Service (RRAS) Disclosure VulnerabilityImportant
WindowsCVE-2025-21204Windows Process Activation Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-21221Windows Telephony Service remote code execution vulnerabilityImportant
WindowsCVE-2025-21222Windows Telephony Service Remote Code Execution VulnerabilityImportant
WindowsCVE-2025-24058Windows DWM Core Library Privilege Escalation VulnerabilityImportant
Microsoft Edge (Chromium-based)CVE-2025-25000Microsoft Edge (Chromium-based) Remote Code Execution VulnerabilityImportant
AzureCVE-2025-25002Azure Local Cluster Information Disclosure VulnerabilityImportant
AzureCVE-2025-26628Azure Local Cluster Information Disclosure VulnerabilityImportant
WindowsCVE-2025-26639Windows USB Print Driver Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-26635Windows Hello Security Features Bypass VulnerabilityImportant
WindowsCVE-2025-26637BitLocker Security Features Bypass vulnerabilityImportant
Microsoft OfficeCVE-2025-26642Microsoft Office Remote Code Execution VulnerabilityImportant
WindowsCVE-2025-26640Windows Digital Media Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-26641Microsoft Message Queuing (MSMQ) Denial of Service VulnerabilityImportant
WindowsCVE-2025-26644Windows Hello Spoofing VulnerabilityImportant
WindowsCVE-2025-26648Windows Kernel Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-26649Windows Secure Channel Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-26647Windows Kerberos Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-26651Windows Local Session Manager (LSM) Denial of ServiceImportant
WindowsCVE-2025-26652Windows Standards-Based Storage Management Service Denial of Service VulnerabilityImportant
WindowsCVE-2025-26671Windows Remote Desktop Services Remote Code Execution VulnerabilityImportant
WindowsCVE-2025-26674Windows Media Remote Code Execution VulnerabilityImportant
WindowsCVE-2025-26672Windows Routing and Remote Access Service (RRAS) Disclosure VulnerabilityImportant
WindowsCVE-2025-26673Windows Lightweight Directory Access Protocol (LDAP) Denial of ServiceImportant
WindowsCVE-2025-26675Windows Subsystem for Linux Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-26676Windows Routing and Remote Access Service (RRAS) Disclosure VulnerabilityImportant
WindowsCVE-2025-26678Windows Defender Application Control Security Features Bypass vulnerabilityImportant
WindowsCVE-2025-26679RPC Endpoint Mapper Service Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-27467Windows Digital Media Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-27469Windows Lightweight Directory Access Protocol (LDAP) Denial of ServiceImportant
WindowsCVE-2025-27485Windows Standards-Based Storage Management Service Denial of Service VulnerabilityImportant
WindowsCVE-2025-27484Windows Universal Plug and Play (UPnP) Device Host Escalation VulnerabilityImportant
WindowsCVE-2025-27481Windows Telephony Service Remote Code Execution VulnerabilityImportant
WindowsCVE-2025-27483NTFS Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-27487Remote Desktop Client Remote Code Execution VulnerabilityImportant
AzureCVE-2025-27489Azure Local Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-27486Windows Standards-Based Storage Management Service Denial of Service VulnerabilityImportant
WindowsCVE-2025-27492Windows Secure Channel Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-27490Windows Bluetooth Service Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-27727Windows Installer Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-27729Windows Shell Remote Code Execution VulnerabilityImportant
WindowsCVE-2025-27728Windows Kernel-Mode Driver Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-27731Microsoft OpenSSH for Windows Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-27730Windows Digital Media Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-27732Windows Graphics Component Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-27733NTFS Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-27735Windows Virtualization-Based Security (VBS) Security Features Bypass vulnerabilityImportant
WindowsCVE-2025-27736Windows Power Dependency Coordinator Information Disclosure VulnerabilityImportant
WindowsCVE-2025-27737Windows Security Zone Mapping Security Features Bypass vulnerabilityImportant
WindowsCVE-2025-27738Windows Resilient File System (ReFS) Disclosure VulnerabilityImportant
WindowsCVE-2025-27739Windows Kernel Privilege Escalation VulnerabilityImportant
Visual Studio Tools for Applications (VSTA),SQL Server Management Studio,VSTACVE-2025-29803Visual Studio Tools for Applications and SQL Server Management Studio Privilege Escalation VulnerabilityImportant
Microsoft OfficeCVE-2025-29800Microsoft AutoUpdate (MAU) Privilege Escalation VulnerabilityImportant
Microsoft Visual StudioCVE-2025-29802Visual Studio Privilege Escalation VulnerabilityImportant
Microsoft OfficeCVE-2025-29801Microsoft AutoUpdate (MAU) Privilege Escalation VulnerabilityImportant
Microsoft Visual StudioCVE-2025-29804Visual Studio Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-29809Windows Kerberos Security Features Bypass vulnerabilityImportant
WindowsCVE-2025-29808Windows Cryptographic Services Information Disclosure VulnerabilityImportant
AppsCVE-2025-29805Outlook for Android Disclosure VulnerabilityImportant
WindowsCVE-2025-29810Active Directory Domain Services Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-29812DirectX Graphics Kernel Privilege Escalation VulnerabilityImportant
Microsoft OfficeCVE-2025-29816Microsoft Word Security Features Bypass VulnerabilityImportant
Microsoft Edge (Chromium-based)CVE-2025-29815Microsoft Edge (Chromium-based) Remote Code Execution VulnerabilityImportant
Azure, WindowsCVE-2025-29819Information disclosure vulnerability of Windows Admin Center in Azure PortalImportant
WindowsCVE-2025-29811Windows Mobile Broadband Driver Privilege Escalation VulnerabilityImportant
Visual Studio CodeCVE-2025-20570Visual Studio Code Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-24060Microsoft DWM Core Library Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-24062Microsoft DWM Core Library Privilege Escalation VulnerabilityImportant
ASP.NET Core,Microsoft Visual StudioCVE-2025-26682ASP.NET Core and Visual Studio Denial of Service VulnerabilityImportant
Microsoft Edge for iOSCVE-2025-29796Microsoft Edge for iOS Spoofing VulnerabilityLow
Microsoft Edge for iOSCVE-2025-25001Microsoft Edge for iOS Spoofing VulnerabilityLow

Statement

This advisory is only used to describe a potential risk. NSFOCUS does not provide any commitment or promise on this advisory. NSFOCUS and the author will not bear any liability for any direct and/or indirect consequences and losses caused by transmitting and/or using this advisory. NSFOCUS reserves all the rights to modify and interpret this advisory. Please include this statement paragraph when reproducing or transferring this advisory. Do not modify this advisory, add/delete any information to/from it, or use this advisory for commercial purposes without permission from NSFOCUS.

About NSFOCUS

NSFOCUS, a pioneering leader in cybersecurity, is dedicated to safeguarding telecommunications, Internet service providers, hosting providers, and enterprises from sophisticated cyberattacks.

Founded in 2000, NSFOCUS operates globally with over 4000 employees at two headquarters in Beijing, China, and Santa Clara, CA, USA, and over 50 offices worldwide. It has a proven track record of protecting over 25% of the Fortune Global 500 companies, including four of the five largest banks and six of the world’s top ten telecommunications companies.

Leveraging technical prowess and innovation, NSFOCUS delivers a comprehensive suite of security solutions, including the Intelligent Security Operations Platform (ISOP) for modern SOC, DDoS Protection, Continuous Threat Exposure Management (CTEM) Service and Web Application and API Protection (WAAP). All the solutions and services are augmented by the Security Large Language Model (SecLLM), ML, patented algorithms and other cutting-edge research achievements developed by NSFOCUS.