HomeVulnerabilityMicrosoft October 2025 Patch Tuesday fixes 6 zero-days, 172 flaws

Microsoft October 2025 Patch Tuesday fixes 6 zero-days, 172 flaws

Tag CVE ID CVE Title Severity .NET CVE-2025-55247 .NET Elevation of Privilege Vulnerability Essential .NET, .NET Framework, Visible Studio CVE-2025-55248 .NET, .NET Framework, and Visible Studio Data Disclosure Vulnerability Essential Lively Listing Federation Companies CVE-2025-59258 Home windows Lively Listing Federation Companies (ADFS) Data Disclosure Vulnerability Essential Agere Home windows Modem Driver CVE-2025-24990 Home windows Agere Modem Driver Elevation of Privilege Vulnerability Essential Agere Home windows Modem Driver CVE-2025-24052 Home windows Agere Modem Driver Elevation of Privilege Vulnerability Essential AMD Restricted Reminiscence Web page CVE-2025-0033 AMD CVE-2025-0033: RMP Corruption Throughout SNP Initialization Vital ASP.NET Core CVE-2025-55315 ASP.NET Safety Characteristic Bypass Vulnerability Essential Azure Related Machine Agent CVE-2025-47989 Azure Related Machine Agent Elevation of Privilege Vulnerability Essential Azure Related Machine Agent CVE-2025-58724 Arc Enabled Servers – Azure Related Machine Agent Elevation of Privilege Vulnerability Essential Azure Entra ID CVE-2025-59218 Azure Entra ID Elevation of Privilege Vulnerability Vital Azure Entra ID CVE-2025-59246 Azure Entra ID Elevation of Privilege Vulnerability Vital Azure Native CVE-2025-55697 Azure Native Elevation of Privilege Vulnerability Essential Azure Monitor CVE-2025-55321 Azure Monitor Log Analytics Spoofing Vulnerability Vital Azure Monitor Agent CVE-2025-59285 Azure Monitor Agent Elevation of Privilege Vulnerability Essential Azure Monitor Agent CVE-2025-59494 Azure Monitor Agent Elevation of Privilege Vulnerability Essential Azure PlayFab CVE-2025-59247 Azure PlayFab Elevation of Privilege Vulnerability Vital Confidential Azure Container Situations CVE-2025-59292 Azure Compute Gallery Elevation of Privilege Vulnerability Vital Confidential Azure Container Situations CVE-2025-59291 Confidential Azure Container Situations Elevation of Privilege Vulnerability Vital Related Gadgets Platform Service (Cdpsvc) CVE-2025-59191 Home windows Related Gadgets Platform Service Elevation of Privilege Vulnerability Essential Related Gadgets Platform Service (Cdpsvc) CVE-2025-55326 Home windows Related Gadgets Platform Service (Cdpsvc) Distant Code Execution Vulnerability Essential Related Gadgets Platform Service (Cdpsvc) CVE-2025-58719 Home windows Related Gadgets Platform Service Elevation of Privilege Vulnerability Essential Copilot CVE-2025-59272 Copilot Spoofing Vulnerability Vital Copilot CVE-2025-59252 M365 Copilot Spoofing Vulnerability Vital Copilot CVE-2025-59286 Copilot Spoofing Vulnerability Vital Data Sharing Service Consumer CVE-2025-59200 Data Sharing Service Spoofing Vulnerability Essential Video games CVE-2025-59489 MITRE: CVE-2025-59489 Unity Gaming Engine Editor vulnerability Essential GitHub CVE-2025-59288 Playwright Spoofing Vulnerability Reasonable Inbox COM Objects CVE-2025-58735 Inbox COM Objects (World Reminiscence) Distant Code Execution Vulnerability Essential Inbox COM Objects CVE-2025-58732 Inbox COM Objects (World Reminiscence) Distant Code Execution Vulnerability Essential Inbox COM Objects CVE-2025-59282 Web Data Companies (IIS) Inbox COM Objects (World Reminiscence) Distant Code Execution Vulnerability Essential Inbox COM Objects CVE-2025-58733 Inbox COM Objects (World Reminiscence) Distant Code Execution Vulnerability Essential Inbox COM Objects CVE-2025-58734 Inbox COM Objects (World Reminiscence) Distant Code Execution Vulnerability Essential Inbox COM Objects CVE-2025-58738 Inbox COM Objects (World Reminiscence) Distant Code Execution Vulnerability Essential Inbox COM Objects CVE-2025-58731 Inbox COM Objects (World Reminiscence) Distant Code Execution Vulnerability Essential Inbox COM Objects CVE-2025-58730 Inbox COM Objects (World Reminiscence) Distant Code Execution Vulnerability Essential Inbox COM Objects CVE-2025-58736 Inbox COM Objects (World Reminiscence) Distant Code Execution Vulnerability Essential Web Explorer CVE-2025-59295 Home windows URL Parsing Distant Code Execution Vulnerability Essential JDBC Driver for SQL Server CVE-2025-59250 JDBC Driver for SQL Server Spoofing Vulnerability Essential Mariner CVE-2025-39943 ksmbd: smbdirect: validate data_offset and data_length discipline of smb_direct_data_transfer Vital Mariner CVE-2025-39946 tls: make certain to abort the stream if headers are bogus Reasonable Mariner CVE-2025-39942 ksmbd: smbdirect: confirm remaining_data_length respects max_fragmented_recv_size Reasonable Mariner CVE-2025-39951 um: virtio_uml: Repair use-after-free after put_device in probe Reasonable Mariner CVE-2025-39932 smb: shopper: let smbd_destroy() name disable_work_sync(&info->post_send_credits_work) Reasonable Mariner CVE-2025-39949 qed: Do not gather too many safety override GRC parts Reasonable Mariner CVE-2025-39937 internet: rfkill: gpio: Repair crash on account of dereferencering uninitialized pointer Reasonable Mariner CVE-2025-39955 tcp: Clear tcp_sk(sk)->fastopen_rsk in tcp_disconnect(). Reasonable Mariner CVE-2025-39895 sched: Repair sched_numa_find_nth_cpu() if masks offline Reasonable Mariner CVE-2025-11413 GNU Binutils Linker elflink.c elf_link_add_object_symbols out-of-bounds Reasonable Mariner CVE-2025-11414 GNU Binutils Linker elflink.c get_link_hash_entry out-of-bounds Reasonable Mariner CVE-2025-39938 ASoC: qcom: q6apm-lpass-dais: Repair NULL pointer dereference if supply graph failed Reasonable Mariner CVE-2025-11495 GNU Binutils Linker elf64-x86-64.c elf_x86_64_relocate_section heap-based overflow Reasonable Mariner CVE-2025-39934 drm: bridge: anx7625: Repair NULL pointer dereference with early IRQ Reasonable Mariner CVE-2025-39929 smb: shopper: repair smbdirect_recv_io leak in smbd_negotiate() error path Reasonable Mariner CVE-2025-39945 cnic: Repair use-after-free bugs in cnic_delete_task Essential Mariner CVE-2025-39907 mtd: rawnand: stm32_fmc2: keep away from overlapping mappings on ECC buffer Vital Mariner CVE-2025-39913 tcp_bpf: Name sk_msg_free() when tcp_bpf_send_verdict() fails to allocate psock->cork. Reasonable Mariner CVE-2025-39952 wifi: wilc1000: keep away from buffer overflow in WID string configuration Essential Mariner CVE-2025-39940 dm-stripe: repair a potential integer overflow Reasonable Mariner CVE-2025-39953 cgroup: break up cgroup_destroy_wq into 3 workqueues Reasonable Mariner CVE-2023-53469 af_unix: Repair null-ptr-deref in unix_stream_sendpage(). Essential Mariner CVE-2025-39914 tracing: Silence warning when chunk allocation fails in trace_pid_write Reasonable Mariner CVE-2025-39905 internet: phylink: add lock for serializing concurrent pl->phydev writes with resolver Reasonable Mariner CVE-2025-39920 pcmcia: Add error dealing with for add_interval() in do_validate_mem() Reasonable Mariner CVE-2025-39911 i40e: repair IRQ liberating in i40e_vsi_request_irq_msix error path Low Mariner CVE-2025-39958 iommu/s390: Make connect succeed when the system was shock eliminated Low Mariner CVE-2025-8291 ZIP64 Finish of Central Listing (EOCD) Locator document offset not checked Reasonable Mariner CVE-2025-39957 wifi: mac80211: improve scan_ies_len for S1G Low Mariner CVE-2025-46818 Redis: Authenticated customers can execute LUA scripts as a distinct person Reasonable Mariner CVE-2025-46817 Lua library instructions might result in integer overflow and potential RCE Essential Mariner CVE-2022-50502 mm: /proc/pid/smaps_rollup: repair no vma’s null-deref Reasonable Mariner CVE-2025-39944 octeontx2-pf: Repair use-after-free bugs in otx2_sync_tstamp() Essential Mariner CVE-2025-11234 Qemu-kvm: vnc websocket handshake use-after-free Reasonable Mariner CVE-2025-49844 Redis Lua Use-After-Free might result in distant code execution Vital Mariner CVE-2025-10729 Use-after-free vulnerability in Qt SVG qsvghandler.cpp permits denial of service through crafted SVG Essential Mariner CVE-2025-39961 iommu/amd/pgtbl: Repair potential race whereas improve web page desk degree Reasonable Mariner CVE-2025-61984 ssh in OpenSSH earlier than 10.1 permits management characters in usernames that originate from sure presumably untrusted sources, doubtlessly resulting in code execution when a ProxyCommand is used. The untrusted sources are the command line and %-sequence enlargement of a configuration file. (A configuration file that gives a whole literal username will not be categorized as an untrusted supply.) Low Mariner CVE-2025-46819 Redis is susceptible to DoS through specifically crafted LUA scripts Reasonable Mariner CVE-2025-37727 Elasticsearch Insertion of delicate info in log file Reasonable Mariner CVE-2025-11412 GNU Binutils Linker elflink.c bfd_elf_gc_record_vtentry out-of-bounds Reasonable Mariner CVE-2025-39931 crypto: af_alg – Set merge to zero early in af_alg_sendmsg Reasonable Mariner CVE-2025-39933 smb: shopper: let recv_done confirm data_offset, data_length and remaining_data_length Reasonable Mariner CVE-2025-39947 internet/mlx5e: Harden uplink netdev entry in opposition to system unbind Reasonable Mariner CVE-2025-61985 ssh in OpenSSH earlier than 10.1 permits the ‘’ character in an ssh:// URI, doubtlessly resulting in code execution when a ProxyCommand is used. Low Mariner CVE-2025-10728 Uncontrolled recursion in Qt SVG module Essential Mariner CVE-2025-39916 mm/damon/reclaim: keep away from divide-by-zero in damon_reclaim_apply_parameters() Reasonable Mariner CVE-2025-39902 mm/slub: keep away from accessing metadata when pointer is invalid in object_err() Reasonable Mariner CVE-2025-39923 dmaengine: qcom: bam_dma: Repair DT error dealing with for num-channels/ees Reasonable Mariner CVE-2025-39898 e1000e: repair heap overflow in e1000_set_eeprom Vital Mariner CVE-2025-39925 can: j1939: implement NETDEV_UNREGISTER notification handler Vital Mariner CVE-2025-39891 wifi: mwifiex: Initialize the chan_stats array to zero Reasonable Mariner CVE-2025-39927 ceph: repair race situation validating r_parent earlier than making use of state Reasonable Mariner CVE-2025-39901 i40e: take away learn entry to debugfs recordsdata Essential Mariner CVE-2025-39910 mm/vmalloc, mm/kasan: respect gfp masks in kasan_populate_vmalloc() Vital Mariner CVE-2025-39909 mm/damon/lru_sort: keep away from divide-by-zero in damon_lru_sort_apply_parameters() Reasonable Microsoft Brokering File System CVE-2025-48004 Microsoft Brokering File System Elevation of Privilege Vulnerability Essential Microsoft Brokering File System CVE-2025-59189 Microsoft Brokering File System Elevation of Privilege Vulnerability Essential Microsoft Configuration Supervisor CVE-2025-55320 Configuration Supervisor Elevation of Privilege Vulnerability Essential Microsoft Configuration Supervisor CVE-2025-59213 Configuration Supervisor Elevation of Privilege Vulnerability Essential Microsoft Defender for Linux CVE-2025-59497 Microsoft Defender for Linux Denial of Service Vulnerability Essential Microsoft Edge (Chromium-based) CVE-2025-11213 Chromium: CVE-2025-11213 Inappropriate implementation in Omnibox Unknown Microsoft Edge (Chromium-based) CVE-2025-11210 Chromium: CVE-2025-11210 Facet-channel info leakage in Tab Unknown Microsoft Edge (Chromium-based) CVE-2025-11460 Chromium: CVE-2025-11460 Use after free in Storage Unknown Microsoft Edge (Chromium-based) CVE-2025-11458 Chromium: CVE-2025-11458 Heap buffer overflow in Sync Unknown Microsoft Edge (Chromium-based) CVE-2025-11215 Chromium: CVE-2025-11215 Off by one error in V8 Unknown Microsoft Edge (Chromium-based) CVE-2025-11216 Chromium: CVE-2025-11216 Inappropriate implementation in Storage Unknown Microsoft Edge (Chromium-based) CVE-2025-11208 Chromium: CVE-2025-11208 Inappropriate implementation in Media Unknown Microsoft Edge (Chromium-based) CVE-2025-11212 Chromium: CVE-2025-11212 Inappropriate implementation in Media Unknown Microsoft Edge (Chromium-based) CVE-2025-11211 Chromium: CVE-2025-11211 Out of bounds learn in Media Unknown Microsoft Edge (Chromium-based) CVE-2025-11205 Chromium: CVE-2025-11205 Heap buffer overflow in WebGPU Unknown Microsoft Edge (Chromium-based) CVE-2025-11207 Chromium: CVE-2025-11207 Facet-channel info leakage in Storage Unknown Microsoft Edge (Chromium-based) CVE-2025-11209 Chromium: CVE-2025-11209 Inappropriate implementation in Omnibox Unknown Microsoft Edge (Chromium-based) CVE-2025-11206 Chromium: CVE-2025-11206 Heap buffer overflow in Video Unknown Microsoft Edge (Chromium-based) CVE-2025-11219 Chromium: CVE-2025-11219 Use after free in V8 Unknown Microsoft Trade Server CVE-2025-59248 Microsoft Trade Server Spoofing Vulnerability Essential Microsoft Trade Server CVE-2025-59249 Microsoft Trade Server Elevation of Privilege Vulnerability Essential Microsoft Trade Server CVE-2025-53782 Microsoft Trade Server Elevation of Privilege Vulnerability Essential Microsoft Failover Cluster Digital Driver CVE-2025-59260 Microsoft Failover Cluster Digital Driver Data Disclosure Vulnerability Essential Microsoft Graphics Element CVE-2025-59195 Microsoft Graphics Element Denial of Service Vulnerability Essential Microsoft Graphics Element CVE-2016-9535 MITRE CVE-2016-9535: LibTIFF Heap Buffer Overflow Vulnerability Vital Microsoft Graphics Element CVE-2025-59261 Home windows Graphics Element Elevation of Privilege Vulnerability Essential Microsoft Graphics Element CVE-2025-49708 Microsoft Graphics Element Elevation of Privilege Vulnerability Vital Microsoft Graphics Element CVE-2025-59205 Home windows Graphics Element Elevation of Privilege Vulnerability Essential Microsoft Workplace CVE-2025-59229 Microsoft Workplace Denial of Service Vulnerability Essential Microsoft Workplace CVE-2025-59227 Microsoft Workplace Distant Code Execution Vulnerability Vital Microsoft Workplace CVE-2025-59234 Microsoft Workplace Distant Code Execution Vulnerability Vital Microsoft Workplace Excel CVE-2025-59223 Microsoft Excel Distant Code Execution Vulnerability Essential Microsoft Workplace Excel CVE-2025-59224 Microsoft Excel Distant Code Execution Vulnerability Essential Microsoft Workplace Excel CVE-2025-59225 Microsoft Excel Distant Code Execution Vulnerability Essential Microsoft Workplace Excel CVE-2025-59232 Microsoft Excel Data Disclosure Vulnerability Essential Microsoft Workplace Excel CVE-2025-59235 Microsoft Excel Data Disclosure Vulnerability Essential Microsoft Workplace Excel CVE-2025-59233 Microsoft Excel Distant Code Execution Vulnerability Essential Microsoft Workplace Excel CVE-2025-59231 Microsoft Excel Distant Code Execution Vulnerability Essential Microsoft Workplace Excel CVE-2025-59236 Microsoft Excel Distant Code Execution Vulnerability Vital Microsoft Workplace Excel CVE-2025-59243 Microsoft Excel Distant Code Execution Vulnerability Essential Microsoft Workplace PowerPoint CVE-2025-59238 Microsoft PowerPoint Distant Code Execution Vulnerability Essential Microsoft Workplace SharePoint CVE-2025-59237 Microsoft SharePoint Distant Code Execution Vulnerability Essential Microsoft Workplace SharePoint CVE-2025-59228 Microsoft SharePoint Distant Code Execution Vulnerability Essential Microsoft Workplace Visio CVE-2025-59226 Microsoft Workplace Visio Distant Code Execution Vulnerability Essential Microsoft Workplace Phrase CVE-2025-59222 Microsoft Phrase Distant Code Execution Vulnerability Essential Microsoft Workplace Phrase CVE-2025-59221 Microsoft Phrase Distant Code Execution Vulnerability Essential Microsoft PowerShell CVE-2025-25004 PowerShell Elevation of Privilege Vulnerability Essential Microsoft Home windows CVE-2025-55701 Home windows Authentication Elevation of Privilege Vulnerability Essential Microsoft Home windows Codecs Library CVE-2025-54957 MITRE CVE-2025-54957: Integer overflow in Dolby Digital Plus audio decoder Essential Microsoft Home windows Search Element CVE-2025-59198 Home windows Search Service Denial of Service Vulnerability Essential Microsoft Home windows Search Element CVE-2025-59190 Home windows Search Service Denial of Service Vulnerability Essential Microsoft Home windows Search Element CVE-2025-59253 Home windows Search Service Denial of Service Vulnerability Essential Microsoft Home windows Speech CVE-2025-58715 Home windows Speech Runtime Elevation of Privilege Vulnerability Essential Microsoft Home windows Speech CVE-2025-58716 Home windows Speech Runtime Elevation of Privilege Vulnerability Essential Community Connection Standing Indicator (NCSI) CVE-2025-59201 Community Connection Standing Indicator (NCSI) Elevation of Privilege Vulnerability Essential NtQueryInformation Token perform (ntifs.h) CVE-2025-55696 NtQueryInformation Token perform (ntifs.h) Elevation of Privilege Vulnerability Essential Redis Enterprise CVE-2025-59271 Redis Enterprise Elevation of Privilege Vulnerability Vital Distant Desktop Consumer CVE-2025-58718 Distant Desktop Consumer Distant Code Execution Vulnerability Essential Software program Safety Platform (SPP) CVE-2025-59199 Software program Safety Platform (SPP) Elevation of Privilege Vulnerability Essential Storport.sys Driver CVE-2025-59192 Storport.sys Driver Elevation of Privilege Vulnerability Essential TCG TPM2.0 CVE-2025-2884 Cert CC: CVE-2025-2884 Out-of-Bounds learn vulnerability in TCG TPM2.0 reference implementation Essential Digital Safe Mode CVE-2025-48813 Digital Safe Mode Spoofing Vulnerability Essential Visible Studio CVE-2025-55240 Visible Studio Elevation of Privilege Vulnerability Essential Visible Studio CVE-2025-54132 GitHub CVE-2025-54132: Arbitrary Picture Fetch in Mermaid Diagram Device Essential Home windows Ancillary Perform Driver for WinSock CVE-2025-58714 Home windows Ancillary Perform Driver for WinSock Elevation of Privilege Vulnerability Essential Home windows Ancillary Perform Driver for WinSock CVE-2025-59242 Home windows Ancillary Perform Driver for WinSock Elevation of Privilege Vulnerability Essential Home windows Authentication Strategies CVE-2025-59277 Home windows Authentication Elevation of Privilege Vulnerability Essential Home windows Authentication Strategies CVE-2025-59278 Home windows Authentication Elevation of Privilege Vulnerability Essential Home windows Authentication Strategies CVE-2025-59275 Home windows Authentication Elevation of Privilege Vulnerability Essential Home windows BitLocker CVE-2025-55337 Home windows BitLocker Safety Characteristic Bypass Vulnerability Essential Home windows BitLocker CVE-2025-55332 Home windows BitLocker Safety Characteristic Bypass Vulnerability Essential Home windows BitLocker CVE-2025-55333 Home windows BitLocker Safety Characteristic Bypass Vulnerability Essential Home windows BitLocker CVE-2025-55330 Home windows BitLocker Safety Characteristic Bypass Vulnerability Essential Home windows BitLocker CVE-2025-55338 Home windows BitLocker Safety Characteristic Bypass Vulnerability Essential Home windows BitLocker CVE-2025-55682 Home windows BitLocker Safety Characteristic Bypass Vulnerability Essential Home windows Bluetooth Service CVE-2025-59290 Home windows Bluetooth Service Elevation of Privilege Vulnerability Essential Home windows Bluetooth Service CVE-2025-58728 Home windows Bluetooth Service Elevation of Privilege Vulnerability Essential Home windows Bluetooth Service CVE-2025-59289 Home windows Bluetooth Service Elevation of Privilege Vulnerability Essential Home windows Cloud Information Mini Filter Driver CVE-2025-55680 Home windows Cloud Information Mini Filter Driver Elevation of Privilege Vulnerability Essential Home windows Cloud Information Mini Filter Driver CVE-2025-55336 Home windows Cloud Information Mini Filter Driver Data Disclosure Vulnerability Essential Home windows COM CVE-2025-58725 Home windows COM+ Occasion System Service Elevation of Privilege Vulnerability Essential Home windows Related Gadgets Platform Service CVE-2025-58727 Home windows Related Gadgets Platform Service Elevation of Privilege Vulnerability Essential Home windows Core Shell CVE-2025-59185 NTLM Hash Disclosure Spoofing Vulnerability Essential Home windows Core Shell CVE-2025-59244 NTLM Hash Disclosure Spoofing Vulnerability Essential Home windows Cryptographic Companies CVE-2025-58720 Home windows Cryptographic Companies Data Disclosure Vulnerability Essential Home windows System Affiliation Dealer service CVE-2025-50174 Home windows System Affiliation Dealer Service Elevation of Privilege Vulnerability Essential Home windows System Affiliation Dealer service CVE-2025-55677 Home windows System Affiliation Dealer Service Elevation of Privilege Vulnerability Essential Home windows Digital Media CVE-2025-53150 Home windows Digital Media Elevation of Privilege Vulnerability Essential Home windows Digital Media CVE-2025-50175 Home windows Digital Media Elevation of Privilege Vulnerability Essential Home windows DirectX CVE-2025-55678 DirectX Graphics Kernel Elevation of Privilege Vulnerability Essential Home windows DirectX CVE-2025-55698 DirectX Graphics Kernel Denial of Service Vulnerability Essential Home windows DWM CVE-2025-58722 Microsoft DWM Core Library Elevation of Privilege Vulnerability Essential Home windows DWM CVE-2025-55681 Desktop Home windows Supervisor Elevation of Privilege Vulnerability Essential Home windows DWM Core Library CVE-2025-59255 Home windows DWM Core Library Elevation of Privilege Vulnerability Essential Home windows DWM Core Library CVE-2025-59254 Microsoft DWM Core Library Elevation of Privilege Vulnerability Essential Home windows Error Reporting CVE-2025-55692 Home windows Error Reporting Service Elevation of Privilege Vulnerability Essential Home windows Error Reporting CVE-2025-55694 Home windows Error Reporting Service Elevation of Privilege Vulnerability Essential Home windows ETL Channel CVE-2025-59197 Home windows ETL Channel Data Disclosure Vulnerability Essential Home windows Failover Cluster CVE-2025-59188 Microsoft Failover Cluster Data Disclosure Vulnerability Essential Home windows Failover Cluster CVE-2025-47979 Microsoft Failover Cluster Data Disclosure Vulnerability Essential Home windows File Explorer CVE-2025-59214 Microsoft Home windows File Explorer Spoofing Vulnerability Essential Home windows File Explorer CVE-2025-58739 Microsoft Home windows File Explorer Spoofing Vulnerability Essential Home windows Well being and Optimized Experiences Service CVE-2025-59241 Home windows Well being and Optimized Experiences Elevation of Privilege Vulnerability Essential Home windows Hi there CVE-2025-53139 Home windows Hi there Safety Characteristic Bypass Vulnerability Essential Home windows Excessive Availability Companies CVE-2025-59184 Storage Areas Direct Data Disclosure Vulnerability Essential Home windows Hyper-V CVE-2025-55328 Home windows Hyper-V Elevation of Privilege Vulnerability Essential Home windows Kernel CVE-2025-55679 Home windows Kernel Data Disclosure Vulnerability Essential Home windows Kernel CVE-2025-55683 Home windows Kernel Data Disclosure Vulnerability Essential Home windows Kernel CVE-2025-59207 Home windows Kernel Elevation of Privilege Vulnerability Essential Home windows Kernel CVE-2025-55334 Home windows Kernel Safety Characteristic Bypass Vulnerability Essential Home windows Kernel CVE-2025-59186 Home windows Kernel Data Disclosure Vulnerability Essential Home windows Kernel CVE-2025-55693 Home windows Kernel Elevation of Privilege Vulnerability Essential Home windows Kernel CVE-2025-59194 Home windows Kernel Elevation of Privilege Vulnerability Essential Home windows Kernel CVE-2025-59187 Home windows Kernel Elevation of Privilege Vulnerability Essential Home windows Kernel CVE-2025-50152 Home windows Kernel Elevation of Privilege Vulnerability Essential Home windows Kernel CVE-2025-55699 Home windows Kernel Data Disclosure Vulnerability Essential Home windows Native Session Supervisor (LSM) CVE-2025-58729 Home windows Native Session Supervisor (LSM) Denial of Service Vulnerability Essential Home windows Native Session Supervisor (LSM) CVE-2025-59257 Home windows Native Session Supervisor (LSM) Denial of Service Vulnerability Essential Home windows Native Session Supervisor (LSM) CVE-2025-59259 Home windows Native Session Supervisor (LSM) Denial of Service Vulnerability Essential Home windows Administration Companies CVE-2025-59193 Home windows Administration Companies Elevation of Privilege Vulnerability Essential Home windows Administration Companies CVE-2025-59204 Home windows Administration Companies Data Disclosure Vulnerability Essential Home windows MapUrlToZone CVE-2025-59208 Home windows MapUrlToZone Data Disclosure Vulnerability Essential Home windows NDIS CVE-2025-55339 Home windows Community Driver Interface Specification Driver Elevation of Privilege Vulnerability Essential Home windows NTFS CVE-2025-55335 Home windows NTFS Elevation of Privilege Vulnerability Essential Home windows NTLM CVE-2025-59284 Home windows NTLM Spoofing Vulnerability Essential Home windows PrintWorkflowUserSvc CVE-2025-55331 Home windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability Essential Home windows PrintWorkflowUserSvc CVE-2025-55689 Home windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability Essential Home windows PrintWorkflowUserSvc CVE-2025-55685 Home windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability Essential Home windows PrintWorkflowUserSvc CVE-2025-55686 Home windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability Essential Home windows PrintWorkflowUserSvc CVE-2025-55690 Home windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability Essential Home windows PrintWorkflowUserSvc CVE-2025-55684 Home windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability Essential Home windows PrintWorkflowUserSvc CVE-2025-55688 Home windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability Essential Home windows PrintWorkflowUserSvc CVE-2025-55691 Home windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability Essential Home windows Push Notification Core CVE-2025-59209 Home windows Push Notification Data Disclosure Vulnerability Essential Home windows Push Notification Core CVE-2025-59211 Home windows Push Notification Data Disclosure Vulnerability Essential Home windows Distant Entry Connection Supervisor CVE-2025-59230 Home windows Distant Entry Connection Supervisor Elevation of Privilege Vulnerability Essential Home windows Distant Desktop CVE-2025-58737 Distant Desktop Protocol Distant Code Execution Vulnerability Essential Home windows Distant Desktop Protocol CVE-2025-55340 Home windows Distant Desktop Protocol Safety Characteristic Bypass Essential Home windows Distant Desktop Companies CVE-2025-59202 Home windows Distant Desktop Companies Elevation of Privilege Vulnerability Essential Home windows Distant Process Name CVE-2025-59502 Distant Process Name Denial of Service Vulnerability Reasonable Home windows Resilient File System (ReFS) CVE-2025-55687 Home windows Resilient File System (ReFS) Elevation of Privilege Vulnerability Essential Home windows Resilient File System (ReFS) Deduplication Service CVE-2025-59210 Home windows Resilient File System (ReFS) Deduplication Service Elevation of Privilege Vulnerability Essential Home windows Resilient File System (ReFS) Deduplication Service CVE-2025-59206 Home windows Resilient File System (ReFS) Deduplication Service Elevation of Privilege Vulnerability Essential Home windows Routing and Distant Entry Service (RRAS) CVE-2025-58717 Home windows Routing and Distant Entry Service (RRAS) Data Disclosure Vulnerability Essential Home windows Routing and Distant Entry Service (RRAS) CVE-2025-55700 Home windows Routing and Distant Entry Service (RRAS) Data Disclosure Vulnerability Essential Home windows Safe Boot CVE-2025-47827 MITRE CVE-2025-47827: Safe Boot bypass in IGEL OS earlier than 11 Essential Home windows Server Replace Service CVE-2025-59287 Home windows Server Replace Service (WSUS) Distant Code Execution Vulnerability Vital Home windows SMB Consumer CVE-2025-59280 Home windows SMB Consumer Tampering Vulnerability Essential Home windows SMB Server CVE-2025-58726 Home windows SMB Server Elevation of Privilege Vulnerability Essential Home windows SSDP Service CVE-2025-59196 Home windows Easy Search and Discovery Protocol (SSDP) Service Elevation of Privilege Vulnerability Essential Home windows StateRepository API CVE-2025-59203 Home windows State Repository API Server File Data Disclosure Vulnerability Essential Home windows Storage Administration Supplier CVE-2025-55325 Home windows Storage Administration Supplier Data Disclosure Vulnerability Essential Home windows Taskbar Reside CVE-2025-59294 Home windows Taskbar Reside Preview Data Disclosure Vulnerability Essential Home windows USB Video Driver CVE-2025-55676 Home windows USB Video Class System Driver Data Disclosure Vulnerability Essential Home windows Virtualization-Based mostly Safety (VBS) Enclave CVE-2025-53717 Home windows Virtualization-Based mostly Safety (VBS) Enclave Elevation of Privilege Vulnerability Essential Home windows WLAN Auto Config Service CVE-2025-55695 Home windows WLAN AutoConfig Service Data Disclosure Vulnerability Essential Xbox CVE-2025-53768 Xbox IStorageService Elevation of Privilege Vulnerability Essential XBox Gaming Companies CVE-2025-59281 Xbox Gaming Companies Elevation of Privilege Vulnerability Essential
See also  Fortra Patches Essential GoAnywhere MFT Vulnerability
- Advertisment -spot_img
RELATED ARTICLES

LEAVE A REPLY

Please enter your comment!
Please enter your name here

- Advertisment -

Most Popular