Microsoft Security Update in October of High-Risk Vulnerability Notice in Multiple Products

Microsoft Security Update in October of High-Risk Vulnerability Notice in Multiple Products

outubro 16, 2025 | NSFOCUS

Overview

On October 15, NSFOCUS CERT detected that Microsoft released the October Security Update patch, fixing 175 security issues involving widely used products such as Windows, Microsoft Office, Azure, Apps, Microsoft Exchange Server, and Microsoft Visual Studio. These include high-risk vulnerability types such as privilege escalation and remote code execution.

Among the vulnerabilities fixed by Microsoft’s monthly update this month, there are 15 critical vulnerabilities, 158 important vulnerabilities, and 2 moderate vulnerabilities. These include 3 0day vulnerabilities:

  • Windows Agere Modem Driver Privilege Escalation Vulnerability (CVE-2025-24990)
  • Windows Remote Access Connection Manager Privilege Escalation Vulnerability (CVE-2025-59230)
  • Windows Agere Modem Driver Privilege Escalation Vulnerability (CVE-2025-24052)

Please update the patch as soon as possible for protection. For a complete list of vulnerabilities, please refer to the appendix.

Reference link: https://msrc.microsoft.com/update-guide/en-us/releaseNote/2025-Oct

Key Vulnerabilities

Based on the product popularity and vulnerability importance, this update contains vulnerabilities with greater impact. Relevant users are requested to pay special attention:

Windows Agere Modem Driver Privilege Escalation Vulnerability (CVE-2025-24052/CVE-2025-24990):

A buffer overflow vulnerability exists in the Windows Agere Modem Driver, which allows an authenticated local attacker to manipulate memory in kernel mode and elevate to system administrator privileges due to insufficient user-mode pointer validation of the Agere modem driver (ltmdm64.sys). The CVSS score is 7.8, of which CVE-2025-24990 has been used in the wild.

Official announcement link:

https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2025-24052

https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2025-24990

Windows Remote Access Connection Manager Privilege Escalation Vulnerability (CVE-2025-59230):

There is a privilege escalation vulnerability in Windows Remote Access Connection Manager. Due to improper access control of the system, an authenticated local attacker can elevate privileges to SYSTEM. The vulnerability has been exploited in the wild, with a CVSS score of 7.8.

Official announcement link: https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2025-59230

Windows Server Update Services Remote Code Execution Vulnerability (CVE-2025-59287):

A remote code execution vulnerability exists in Windows Server Update Services. Due to the deserialization problem of WSUS, an unauthenticated attacker can deserialize untrusted data by sending specially crafted events to execute arbitrary code on the target server. CVSS score 9.8.

Official announcement link: https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2025-59287

Microsoft Office Remote Code Execution Vulnerability (CVE-2025-59227):

There is a remote code execution vulnerability in Microsoft Office. Due to the use-after-free reuse problem when processing specially crafted documents, attackers can trick users into opening or previewing panes by making malicious files, thereby executing arbitrary code in the user’s context. CVSS score 7.8.

Official announcement link: https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2025-59227

Microsoft Excel Remote Code Execution Vulnerability (CVE-2025-59236):

A remote code execution vulnerability exists in Microsoft Excel, which allows an unauthenticated attacker to execute arbitrary code on the victim’s host by crafting a malicious file that tricks a user into opening it due to a use-after-free flaw in Excel. CVSS score 8.4.

Official announcement link: https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2025-59236

Azure Entra ID Privilege Escalation Vulnerability (CVE-2025-59246):

There is a privilege escalation vulnerability in Azure Entra ID. Due to the authentication defects of Azure Entra ID in some service interfaces, attackers can obtain higher than assigned role permissions in the target tenant under certain conditions, thereby performing sensitive operations such as creating/modifying users, changing applications or configurations. CVSS score 9.8.

Official announcement link: https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2025-59246

Microsoft Exchange Server Privilege Escalation Vulnerability (CVE-2025-59249):

There is a privilege escalation vulnerability in Microsoft Exchange Server. Due to the weak authentication mechanism of Exchange Server, an attacker with ordinary user privileges can elevate system privileges through the network. CVSS score 8.8.

Official announcement link: https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2025-59249

Windows Remote Desktop Client Remote Code Execution Vulnerability (CVE-2025-58718):

A remote code execution vulnerability exists in the Windows Remote Desktop Client. Due to a use-after-free memory error in the remote desktop client, an unauthenticated attacker can trigger remote code execution through a specially crafted network request. CVSS score 8.8.

Official announcement link: https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2025-58718

Scope of Impact

The following are the affected product versions of some key vulnerabilities. For the scope of products affected by other vulnerabilities, please refer to the official announcement link.

Vulnerability NumberAffected product versions
CVE-2025-24052
CVE-2025-24990
Windows Server 2012 R2 (Server Core installation)
Windows Server 2012 R2
Windows Server 2012 (Server Core installation)
Windows Server 2012
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
Windows Server 2008 R2 for x64-based Systems Service Pack 1
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
Windows Server 2008 for x64-based Systems Service Pack 2
Windows Server 2016 (Server Core installation)
Windows Server 2016
Windows 10 Version 1607 for x64-based Systems
Windows 10 for x64-based Systems
Windows Server 2025
Windows 11 Version 24H2 for x64-based Systems
Windows Server 2022, 23H2 Edition (Server Core installation)
Windows 11 Version 23H2 for x64-based Systems
Windows Server 2025 (Server Core installation)
Windows 10 Version 22H2 for x64-based Systems
Windows 11 Version 22H2 for x64-based Systems
Windows 10 Version 21H2 for x64-based Systems
Windows Server 2022 (Server Core installation)
Windows Server 2022
Windows Server 2019 (Server Core installation)
Windows Server 2019
Windows 10 Version 1809 for x64-based Systems
Windows 11 Version 25H2 for x64-based Systems
CVE-2025-59230Windows 10 Version 1607 for 32-bit Systems
Windows 10 for x64-based Systems
Windows 10 for 32-bit Systems
Windows Server 2025
Windows 11 Version 24H2 for x64-based Systems
Windows 10 Version 1809 for x64-based Systems
Windows 10 Version 1809 for 32-bit Systems
Windows Server 2012 R2 (Server Core installation)
Windows Server 2012 R2
Windows Server 2012 (Server Core installation)
Windows Server 2012
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
Windows Server 2008 R2 for x64-based Systems Service Pack 1
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
Windows Server 2008 for x64-based Systems Service Pack 2
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
Windows Server 2008 for 32-bit Systems Service Pack 2
Windows Server 2016 (Server Core installation)
Windows Server 2016
Windows 10 Version 1607 for x64-based Systems
Windows 11 Version 24H2 for ARM64-based Systems
Windows Server 2022, 23H2 Edition (Server Core installation)
Windows 11 Version 23H2 for x64-based Systems
Windows 11 Version 23H2 for ARM64-based Systems
Windows 11 Version 25H2 for x64-based Systems
Windows 11 Version 25H2 for ARM64-based Systems
Windows Server 2025 (Server Core installation)
Windows 10 Version 22H2 for 32-bit Systems
Windows 10 Version 22H2 for ARM64-based Systems
Windows 10 Version 22H2 for x64-based Systems
Windows 11 Version 22H2 for x64-based Systems
Windows 11 Version 22H2 for ARM64-based Systems
Windows 10 Version 21H2 for x64-based Systems
Windows 10 Version 21H2 for ARM64-based Systems
Windows 10 Version 21H2 for 32-bit Systems
Windows Server 2022 (Server Core installation)
Windows Server 2022
Windows Server 2019 (Server Core installation)
Windows Server 2019
CVE-2025-59287Windows Server 2012 R2 (Server Core installation)
Windows Server 2012 R2
Windows Server 2012 (Server Core installation)
Windows Server 2012
Windows Server 2016 (Server Core installation)
Windows Server 2016
Windows Server 2025
Windows Server 2022, 23H2 Edition (Server Core installation)
Windows Server 2025 (Server Core installation)
Windows Server 2022 (Server Core installation)
Windows Server 2022
Windows Server 2019 (Server Core installation)
Windows Server 2019
CVE-2025-59227Microsoft Office for Android
Microsoft Office LTSC for Mac 2021
Microsoft Office 2016 (32-bit edition)
Microsoft Office LTSC for Mac 2024
Microsoft 365 Apps for Enterprise for 64-bit Systems
Microsoft 365 Apps for Enterprise for 32-bit Systems
Microsoft Office LTSC 2024 for 64-bit editions
Microsoft Office LTSC 2024 for 32-bit editions
Microsoft Office LTSC 2021 for 64-bit editions
Microsoft Office LTSC 2021 for 32-bit editions
Microsoft Office 2019 for 64-bit editions
Microsoft Office 2019 for 32-bit editions
Microsoft Office 2016 (64-bit edition)
CVE-2025-59236Microsoft Office LTSC for Mac 2024
Microsoft Office LTSC 2024 for 64-bit editions
Microsoft Office LTSC 2024 for 32-bit editions
Microsoft Office LTSC 2021 for 32-bit editions
Microsoft Office LTSC 2021 for 64-bit editions
Microsoft Office LTSC for Mac 2021
Microsoft 365 Apps for Enterprise for 64-bit Systems
Microsoft 365 Apps for Enterprise for 32-bit Systems
Microsoft Office 2019 for 64-bit editions
Microsoft Office 2019 for 32-bit editions Office Online Server
CVE-2025-59246Microsoft Entra ID
CVE-2025-59249Microsoft Exchange Server Subscription Edition RTM
Microsoft Exchange Server 2019 Cumulative Update 15
Microsoft Exchange Server 2019 Cumulative Update 14
Microsoft Exchange Server 2016 Cumulative Update 23
CVE-2025-58718Windows Server 2012 R2 (Server Core installation)
Windows Server 2012 R2
Windows Server 2012 (Server Core installation)
Windows Server 2012
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
Windows Server 2008 R2 for x64-based Systems Service Pack 1
Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
Windows Server 2008 for x64-based Systems Service Pack 2
Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
Windows Server 2008 for 32-bit Systems Service Pack 2
Windows Server 2016 (Server Core installation)
Windows Server 2016
Windows 10 Version 1607 for x64-based Systems
Windows 10 Version 1607 for 32-bit Systems
Windows 10 for x64-based Systems
Windows 10 for 32-bit Systems
Windows Server 2025
Windows 11 Version 24H2 for x64-based Systems
Windows 11 Version 24H2 for ARM64-based Systems
Windows Server 2022, 23H2 Edition (Server Core installation)
Windows 11 Version 23H2 for x64-based Systems
Windows 11 Version 23H2 for ARM64-based Systems
Windows Server 2025 (Server Core installation)
Windows 10 Version 22H2 for 32-bit Systems
Windows 10 Version 22H2 for ARM64-based Systems
Windows 10 Version 22H2 for x64-based Systems
Windows 11 Version 22H2 for x64-based Systems
Windows 11 Version 22H2 for ARM64-based Systems
Windows 10 Version 21H2 for x64-based Systems
Windows 10 Version 21H2 for ARM64-based Systems
Windows 10 Version 21H2 for 32-bit Systems
Windows Server 2022 (Server Core installation)
Windows Server 2022 Remote Desktop client for Windows Desktop
Windows Server 2019 (Server Core installation)
Windows Server 2019
Windows 10 Version 1809 for x64-based Systems
Windows 10 Version 1809 for 32-bit Systems
Windows 11 Version 25H2 for ARM64-based Systems
Windows 11 Version 25H2 for x64-based Systems
Windows App Client for Windows Desktop

Mitigation

At present, Microsoft has officially released security patches to fix the above vulnerabilities for supported product versions. It is strongly recommended that affected users install patches as soon as possible for protection. The official download link:

https://msrc.microsoft.com/update-guide/releaseNote/2025-Oct

Note: Patch updates for Windows Update may fail due to network problems, computer environment problems, etc. After installing the patch, users should check whether the patch has been successfully updated in time.

Right-click the Windows icon, select “Settings (N)”, select “Update and Security”-“Windows Update”, view the prompt information on this page, or click “View Update History” to view the historical update status.

For updates that have not been successfully installed, you can click the update name to jump to the Microsoft official download page. It is recommended that users click the link on this page and go to the “Microsoft Update Catalog” website to download the independent program package and install it.

Appendix: Vulnerability List

Affected productsCVE No.Vulnerability TitleSeverity
Microsoft OfficeCVE-2025-59234Microsoft Office Remote Code Execution VulnerabilityCritical
Microsoft OfficeCVE-2025-59236Microsoft Excel remote code execution vulnerabilityCritical
WindowsCVE-2025-49708Microsoft Graphics Component Privilege Escalation VulnerabilityCritical
AzureCVE-2025-59291Confidential Azure Container Instances Privilege Escalation VulnerabilityCritical
AzureCVE-2025-59292Azure Compute Gallery Privilege Escalation VulnerabilityCritical
Microsoft OfficeCVE-2025-59227Microsoft Office Remote Code Execution VulnerabilityCritical
WindowsCVE-2025-59287Windows Server Update Service (WSUS) Remote Code Execution VulnerabilityCritical
AzureCVE-2025-59218Azure Entra ID privilege escalation vulnerabilityCritical
AzureCVE-2025-59246Azure Entra ID privilege escalation vulnerabilityCritical
AzureCVE-2025-59247Azure PlayFab privilege escalation vulnerabilityCritical
AppsCVE-2025-59252M365 Copilot spoofing vulnerabilityCritical
AzureCVE-2025-59271Redis Enterprise Privilege Escalation VulnerabilityCritical
AppsCVE-2025-59272Copilot spoofing vulnerabilityCritical
AzureCVE-2025-55321Azure Monitor Log Analytics Spoofing VulnerabilityCritical
AppsCVE-2025-59286Copilot spoofing vulnerabilityCritical
AzureCVE-2025-47989Azure Connected Machine Agent Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-48004Microsoft Brokering File System Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-50174Windows Device Association Broker Service Privilege Escalation VulnerabilityImportant
Microsoft Exchange Server
Microsoft Exchange Server Subscription Edition RTM
CVE-2025-53782Microsoft Exchange Server Privilege Escalation VulnerabilityImportant
.NET 8.0 installed on Linux,.NET 9.0 installed on LinuxCVE-2025-55247.NET privilege escalation vulnerabilityImportant
WindowsCVE-2025-24990Windows Agere Modem Driver Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-24052Windows Agere Modem Driver Privilege Escalation VulnerabilityImportant
System CenterCVE-2025-55320Configuration Manager privilege escalation vulnerabilityImportant
WindowsCVE-2025-55325Windows Storage Management Provider Information Disclosure VulnerabilityImportant
WindowsCVE-2025-55333Windows BitLocker security feature bypass vulnerabilityImportant
WindowsCVE-2025-55335Windows NTFS Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-55336Windows Cloud Files Mini Filter Driver Information Disclosure VulnerabilityImportant
WindowsCVE-2025-55338Windows BitLocker security feature bypass vulnerabilityImportant
WindowsCVE-2025-55339Windows Network Driver Interface Specification Driver Escalation VulnerabilityImportant
WindowsCVE-2025-55340Windows Remote Desktop Protocol Security Feature BypassImportant
WindowsCVE-2025-55676Windows USB Video Class System Driver Information Disclosure VulnerabilityImportant
WindowsCVE-2025-55677Windows Device Association Broker Service Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-55681Desktop Windows Manager Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-55685Windows PrintWorkflowUserSvc Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-55686Windows PrintWorkflowUserSvc Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-55687Windows Resilient File System (ReFS) Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-55689Windows PrintWorkflowUserSvc Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-55700Windows Routing and Remote Access Service (RRAS) Disclosure VulnerabilityImportant
WindowsCVE-2025-55701Windows Authentication privilege escalation vulnerabilityImportant
WindowsCVE-2025-58715Windows Speech Runtime Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-58716Windows Speech Runtime Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-58717Windows Routing and Remote Access Service (RRAS) Disclosure VulnerabilityImportant
WindowsCVE-2025-58719Windows Connected Devices Platform Service privilege escalation vulnerabilityImportant
WindowsCVE-2025-58722Microsoft DWM Core Library Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-58728Windows Bluetooth Service Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-58732Inbox COM Objects (Global Memory) Remote Code Execution VulnerabilityImportant
WindowsCVE-2025-58735Inbox COM Objects (Global Memory) Remote Code Execution VulnerabilityImportant
WindowsCVE-2025-59185NTLM Hash Disclosure spoofing vulnerabilityImportant
WindowsCVE-2025-59186Windows Kernel Information Disclosure VulnerabilityImportant
WindowsCVE-2025-59195Microsoft Graphics Component Denial of Service VulnerabilityImportant
WindowsCVE-2025-59196Windows Simple Search and Discovery Protocol (SSDP) Service Escalation VulnerabilityImportant
WindowsCVE-2025-59199Software Protection Platform (SPP) Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-59200Data Sharing Service Spoofing VulnerabilityImportant
WindowsCVE-2025-59201Network Connection Status Indicator (NCSI) privilege escalation vulnerabilityImportant
WindowsCVE-2025-59202Windows Remote Desktop Services Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-59204Windows Management Services Information Disclosure VulnerabilityImportant
WindowsCVE-2025-59206Windows Resilient File System (ReFS) Deduplication Service Escalation VulnerabilityImportant
WindowsCVE-2025-59207Windows Kernel privilege escalation vulnerabilityImportant
WindowsCVE-2025-59211Windows Push Notification information disclosure vulnerabilityImportant
Microsoft OfficeCVE-2025-59228Microsoft SharePoint Remote Code Execution VulnerabilityImportant
Microsoft OfficeCVE-2025-59231Microsoft Excel remote code execution vulnerabilityImportant
Microsoft OfficeCVE-2025-59233Microsoft Excel remote code execution vulnerabilityImportant
Microsoft OfficeCVE-2025-59235Microsoft Excel Information Disclosure VulnerabilityImportant
Microsoft OfficeCVE-2025-59237Microsoft SharePoint Remote Code Execution VulnerabilityImportant
WindowsCVE-2025-59242Windows Ancillary Function Driver for WinSock Privilege Escalation VulnerabilityImportant
Microsoft OfficeCVE-2025-59243Microsoft Excel remote code execution vulnerabilityImportant
Microsoft Exchange Server
Microsoft Exchange Server Subscription Edition RTM
CVE-2025-59249Microsoft Exchange Server Privilege Escalation VulnerabilityImportant
Microsoft JDBC Driver 12.4 for SQL Server
Microsoft JDBC Driver 13.2 for SQL Server
Microsoft JDBC Driver 12.2 for SQL Server
Microsoft JDBC Driver 11.2 for SQL Server
Microsoft JDBC Driver 12.8 for SQL Server
Microsoft JDBC Driver 10.2 for SQL Server
Microsoft JDBC Driver 12.6 for SQL Server
Microsoft JDBC Driver 12.10 for SQL Server
CVE-2025-59250JDBC Driver for SQL Server spoofing vulnerabilityImportant
WindowsCVE-2025-59254Microsoft DWM Core Library Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-59255Windows DWM Core Library Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-54957MITRE CVE-2025-54957: Integer overflow in Dolby Digital Plus audio decoderImportant
WindowsCVE-2025-59257Windows Local Session Manager (LSM) Denial of ServiceImportant
WindowsCVE-2025-59258Windows Active Directory Federation Services (ADFS) disclosure vulnerabilityImportant
WindowsCVE-2025-59259Windows Local Session Manager (LSM) Denial of ServiceImportant
WindowsCVE-2025-59277Windows Authentication privilege escalation vulnerabilityImportant
WindowsCVE-2025-59280Windows SMB Client Tampering VulnerabilityImportant
WindowsCVE-2025-47979Microsoft Failover Cluster information disclosure vulnerabilityImportant
AppsCVE-2025-59281Xbox Gaming Services Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-59282Internet Information Services (IIS) Inbox COM Objects (Global Memory) remote code execution vulnerabilityImportant
WindowsCVE-2025-59284Windows NTLM spoofing vulnerabilityImportant
WindowsCVE-2025-59290Windows Bluetooth Service Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-59294Windows Taskbar Live Preview information disclosure vulnerabilityImportant
WindowsCVE-2025-59295Windows URL Parsing Remote Code Execution VulnerabilityImportant
AzureCVE-2025-59494Azure Monitor Agent privilege escalation vulnerabilityImportant
WindowsCVE-2025-48813Virtual Secure Mode Spoofing VulnerabilityImportant
Windows
PowerShell
CVE-2025-25004PowerShell privilege escalation vulnerabilityImportant
WindowsCVE-2025-53717Windows Virtualization-Based Security (VBS) Enclave Escalation VulnerabilityImportant
WindowsCVE-2025-50152Windows Kernel privilege escalation vulnerabilityImportant
WindowsCVE-2025-53150Windows Digital Media Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-50175Windows Digital Media Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-53139Windows Hello security feature bypass vulnerabilityImportant
WindowsCVE-2025-53768Xbox IStorageService Privilege Escalation VulnerabilityImportant
Microsoft Visual StudioCVE-2025-55240Visual Studio Privilege Escalation VulnerabilityImportant
.NET 8.0 installed on Linux
.NET 9.0 installed on Linux,Microsoft .NET Framework
.NET 9.0 installed on Windows
.NET 8.0 installed on Windows
.NET 8.0 installed on Mac OS
Microsoft Visual Studio
.NET 9.0 installed on Mac OS
CVE-2025-55248.NET, .NET Framework, and Visual Studio disclosure vulnerabilitiesImportant
WindowsCVE-2025-55326Windows Connected Devices Platform Service (Cdpsvc) Remote Code Execution VulnerabilityImportant
WindowsCVE-2025-55328Windows Hyper-V Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-55330Windows BitLocker security feature bypass vulnerabilityImportant
WindowsCVE-2025-55331Windows PrintWorkflowUserSvc Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-55332Windows BitLocker security feature bypass vulnerabilityImportant
WindowsCVE-2025-55334Windows Kernel security feature bypass vulnerabilityImportant
WindowsCVE-2025-55337Windows BitLocker security feature bypass vulnerabilityImportant
WindowsCVE-2025-55678DirectX Graphics Kernel privilege escalation vulnerabilityImportant
WindowsCVE-2025-55679Windows Kernel Information Disclosure VulnerabilityImportant
WindowsCVE-2025-55680Windows Cloud Files Mini Filter Driver privilege escalation vulnerabilityImportant
WindowsCVE-2025-55682Windows BitLocker security feature bypass vulnerabilityImportant
WindowsCVE-2025-55683Windows Kernel Information Disclosure VulnerabilityImportant
WindowsCVE-2025-55684Windows PrintWorkflowUserSvc Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-55688Windows PrintWorkflowUserSvc Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-55690Windows PrintWorkflowUserSvc Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-55691Windows PrintWorkflowUserSvc Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-55692Windows Error Reporting Service Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-55693Windows Kernel privilege escalation vulnerabilityImportant
WindowsCVE-2025-55694Windows Error Reporting Service Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-55695Windows WLAN AutoConfig Service Information Disclosure VulnerabilityImportant
WindowsCVE-2025-55696NtQueryInformation Token function (ntifs.h) privilege escalation vulnerabilityImportant
WindowsCVE-2025-55697Azure Local privilege escalation vulnerabilityImportant
WindowsCVE-2025-55698DirectX Graphics Kernel denial of service vulnerabilityImportant
WindowsCVE-2025-55699Windows Kernel Information Disclosure VulnerabilityImportant
WindowsCVE-2025-58714Windows Ancillary Function Driver for WinSock Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-58718Remote Desktop Client remote code execution vulnerabilityImportant
WindowsCVE-2025-58720Windows Cryptographic Services Information Disclosure VulnerabilityImportant
AzureCVE-2025-58724Arc Enabled Servers-Azure Connected Machine Agent privilege escalation vulnerabilityImportant
WindowsCVE-2025-58725Windows COM+ Event System Service Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-58726Windows SMB Server Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-58727Windows Connected Devices Platform Service privilege escalation vulnerabilityImportant
WindowsCVE-2025-58729Windows Local Session Manager (LSM) Denial of ServiceImportant
WindowsCVE-2025-58730Inbox COM Objects (Global Memory) Remote Code Execution VulnerabilityImportant
WindowsCVE-2025-58731Inbox COM Objects (Global Memory) Remote Code Execution VulnerabilityImportant
WindowsCVE-2025-58733Inbox COM Objects (Global Memory) Remote Code Execution VulnerabilityImportant
WindowsCVE-2025-58734Inbox COM Objects (Global Memory) Remote Code Execution VulnerabilityImportant
WindowsCVE-2025-58736Inbox COM Objects (Global Memory) Remote Code Execution VulnerabilityImportant
WindowsCVE-2025-58737Remote Desktop Protocol remote code execution vulnerabilityImportant
WindowsCVE-2025-58738Inbox COM Objects (Global Memory) Remote Code Execution VulnerabilityImportant
WindowsCVE-2025-58739Microsoft Windows File Explorer Spoofing VulnerabilityImportant
WindowsCVE-2025-59184Storage Spaces Direct VulnerabilityImportant
WindowsCVE-2025-59187Windows Kernel privilege escalation vulnerabilityImportant
WindowsCVE-2025-59188Microsoft Failover Cluster information disclosure vulnerabilityImportant
WindowsCVE-2025-59189Microsoft Brokering File System Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-59190Windows Search Service Denial of Service VulnerabilityImportant
WindowsCVE-2025-59191Windows Connected Devices Platform Service privilege escalation vulnerabilityImportant
WindowsCVE-2025-59192Storport.sys Driver privilege escalation vulnerabilityImportant
WindowsCVE-2025-59193Windows Management Services Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-59194Windows Kernel privilege escalation vulnerabilityImportant
WindowsCVE-2025-59197Windows ETL Channel Information Disclosure VulnerabilityImportant
WindowsCVE-2025-59198Windows Search Service Denial of Service VulnerabilityImportant
WindowsCVE-2025-59203Windows State Repository API Server File information disclosure vulnerabilityImportant
WindowsCVE-2025-59205Windows Graphics Component Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-59208Windows MapUrlToZone information disclosure vulnerabilityImportant
WindowsCVE-2025-59209Windows Push Notification information disclosure vulnerabilityImportant
WindowsCVE-2025-59210Windows Resilient File System (ReFS) Deduplication Service Escalation VulnerabilityImportant
System CenterCVE-2025-59213Configuration Manager privilege escalation vulnerabilityImportant
Microsoft OfficeCVE-2025-59221Microsoft Word Remote Code Execution VulnerabilityImportant
Microsoft OfficeCVE-2025-59222Microsoft Word Remote Code Execution VulnerabilityImportant
Microsoft OfficeCVE-2025-59223Microsoft Excel remote code execution vulnerabilityImportant
Microsoft OfficeCVE-2025-59224Microsoft Excel remote code execution vulnerabilityImportant
Microsoft OfficeCVE-2025-59225Microsoft Excel remote code execution vulnerabilityImportant
Microsoft OfficeCVE-2025-59226Microsoft Office Visio Remote Code Execution VulnerabilityImportant
Microsoft OfficeCVE-2025-59229Microsoft Office Denial of Service VulnerabilityImportant
Microsoft OfficeCVE-2025-59232Microsoft Excel Information Disclosure VulnerabilityImportant
Microsoft OfficeCVE-2025-59238Microsoft PowerPoint Remote Code Execution VulnerabilityImportant
WindowsCVE-2025-59241Windows Health and Optimized Experiences privilege escalation vulnerabilityImportant
WindowsCVE-2025-59244NTLM Hash Disclosure spoofing vulnerabilityImportant
Microsoft Exchange Server
Microsoft Exchange Server Subscription Edition RTM
CVE-2025-59248Microsoft Exchange Server spoofing vulnerabilityImportant
WindowsCVE-2025-59230Windows Remote Access Connection Manager Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-59253Windows Search Service Denial of Service VulnerabilityImportant
WindowsCVE-2025-59260Microsoft Failover Cluster Virtual Driver Disclosure VulnerabilityImportant
WindowsCVE-2025-59261Windows Graphics Component Privilege Escalation VulnerabilityImportant
WindowsCVE-2025-59275Windows Authentication privilege escalation vulnerabilityImportant
WindowsCVE-2025-59278Windows Authentication privilege escalation vulnerabilityImportant
AzureCVE-2025-59285Azure Monitor Agent privilege escalation vulnerabilityImportant
WindowsCVE-2025-59289Windows Bluetooth Service Privilege Escalation VulnerabilityImportant
System CenterCVE-2025-59497Microsoft Defender for Linux Denial of Service VulnerabilityImportant
WindowsCVE-2025-59214Microsoft Windows File Explorer Spoofing VulnerabilityImportant
Microsoft Visual Studio,ASP.NET CoreCVE-2025-55315ASP.NET Security Function Bypass VulnerabilityImportant
WindowsCVE-2025-59502Remote Procedure Call denial of service vulnerabilityModerate

Statement

This advisory is only used to describe a potential risk. NSFOCUS does not provide any commitment or promise on this advisory. NSFOCUS and the author will not bear any liability for any direct and/or indirect consequences and losses caused by transmitting and/or using this advisory. NSFOCUS reserves all the rights to modify and interpret this advisory. Please include this statement paragraph when reproducing or transferring this advisory. Do not modify this advisory, add/delete any information to/from it, or use this advisory for commercial purposes without permission from NSFOCUS.

About NSFOCUS

NSFOCUS, a pioneering leader in cybersecurity, is dedicated to safeguarding telecommunications, Internet service providers, hosting providers, and enterprises from sophisticated cyberattacks.

Founded in 2000, NSFOCUS operates globally with over 4000 employees at two headquarters in Beijing, China, and Santa Clara, CA, USA, and over 50 offices worldwide. It has a proven track record of protecting over 25% of the Fortune Global 500 companies, including four of the five largest banks and six of the world’s top ten telecommunications companies.

Leveraging technical prowess and innovation, NSFOCUS delivers a comprehensive suite of security solutions, including the Intelligent Security Operations Platform (ISOP) for modern SOC, DDoS Protection, Continuous Threat Exposure Management (CTEM) Service and Web Application and API Protection (WAAP). All the solutions and services are augmented by the Security Large Language Model (SecLLM), ML, patented algorithms and other cutting-edge research achievements developed by NSFOCUS.