Microsoft Makers of the Windows Operating System and hundreds of products that run on it.
Don't miss out!
Thousands of developers use stack.watch to stay informed.Get an email whenever new security vulnerabilities are reported in any Microsoft product.
Products by Microsoft Sorted by Most Security Vulnerabilities since 2018
Recent Microsoft Security Advisories
Advisory | Title | Published |
---|---|---|
CVE-2025-29795 | CVE-2025-29795 Microsoft Edge (Chromium-based) Update Elevation of Privilege Vulnerability | March 21, 2025 |
CVE-2025-29806 | CVE-2025-29806 Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability | March 21, 2025 |
CVE-2025-2476 | Chromium: CVE-2025-2476 Use after free in Lens | March 21, 2025 |
CVE-2025-24053 | CVE-2025-24053 Microsoft Dataverse Elevation of Privilege Vulnerability | March 13, 2025 |
CVE-2025-24201 | Chromium: CVE-2025-24201 Out of bounds write in GPU on Mac | March 12, 2025 |
CVE-2025-2136 | Chromium: CVE-2025-2136 Use after free in Inspector | March 12, 2025 |
CVE-2025-2137 | Chromium: CVE-2025-2137 Out of bounds read in V8 | March 12, 2025 |
CVE-2025-1920 | Chromium: CVE-2025-1920 Type Confusion in V8 | March 12, 2025 |
CVE-2025-2135 | Chromium: CVE-2025-2135 Type Confusion in V8 | March 12, 2025 |
CVE-2025-26634 | CVE-2025-26634 Windows Core Messaging Elevation of Privileges Vulnerability | March 11, 2025 |
Known Exploited Microsoft Vulnerabilities
The following Microsoft vulnerabilities have recently been marked by CISA as Known to be Exploited by threat actors.
Title | Description | Added |
---|---|---|
Microsoft Windows NTFS Information Disclosure Vulnerability |
Microsoft Windows New Technology File System (NTFS) contains an insertion of sensitive Information into log file vulnerability that allows an authorized attacker to disclose information locally. An attacker who successfully exploited this vulnerability could potentially read portions of heap memory. CVE-2025-24984 Exploit Probability: 16.3% |
March 11, 2025 |
Microsoft Windows Fast FAT File System Driver Integer Overflow Vulnerability |
Microsoft Windows Fast FAT File System Driver contains an integer overflow or wraparound vulnerability that allows an unauthorized attacker to execute code with a physical attack. CVE-2025-24985 Exploit Probability: 7.4% |
March 11, 2025 |
Microsoft Windows NTFS Out-Of-Bounds Read Vulnerability |
Microsoft Windows New Technology File System (NTFS) contains an out-of-bounds read vulnerability that could allow for information disclosure. CVE-2025-24991 Exploit Probability: 2.1% |
March 11, 2025 |
Microsoft Windows Management Console (MMC) Improper Neutralization Vulnerability |
Microsoft Windows Management Console (MMC) contains an improper neutralization vulnerability that allows an unauthorized attacker to execute code over a network. CVE-2025-26633 Exploit Probability: 4.9% |
March 11, 2025 |
Microsoft Windows Win32k Use-After-Free Vulnerability |
Microsoft Windows Win32 Kernel Subsystem contains a use-after-free vulnerability that allows an authorized attacker to elevate privileges locally. CVE-2025-24983 Exploit Probability: 2.4% |
March 11, 2025 |
Microsoft Windows NTFS Heap-Based Buffer Overflow Vulnerability |
Microsoft Windows New Technology File System (NTFS) contains a heap-based buffer overflow vulnerability that could allow an authorized attacker to execute code locally. CVE-2025-24993 Exploit Probability: 2.2% |
March 11, 2025 |
Microsoft Windows Win32k Improper Resource Shutdown or Release Vulnerability |
Microsoft Windows Win32k contains an improper resource shutdown or release vulnerability that allows for local, authenticated privilege escalation. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. CVE-2018-8639 Exploit Probability: 13.1% |
March 3, 2025 |
Microsoft Partner Center Improper Access Control Vulnerability |
Microsoft Partner Center contains an improper access control vulnerability that allows an attacker to escalate privileges. CVE-2024-49035 Exploit Probability: 27.3% |
February 25, 2025 |
Microsoft Power Pages Improper Access Control Vulnerability |
Microsoft Power Pages contains an improper access control vulnerability that allows an unauthorized attacker to elevate privileges over a network potentially bypassing the user registration control. CVE-2025-24989 Exploit Probability: 25.7% |
February 21, 2025 |
Microsoft Windows Ancillary Function Driver for WinSock Heap-Based Buffer Overflow Vulnerability |
Microsoft Windows Ancillary Function Driver for WinSock contains a heap-based buffer overflow vulnerability that allows for privilege escalation, enabling a local attacker to gain SYSTEM privileges. CVE-2025-21418 Exploit Probability: 38.6% |
February 11, 2025 |
Microsoft Windows Storage Link Following Vulnerability |
Microsoft Windows Storage contains a link following vulnerability that could allow for privilege escalation. This vulnerability could allow an attacker to delete data including data that results in the service being unavailable. CVE-2025-21391 Exploit Probability: 34.3% |
February 11, 2025 |
Microsoft Outlook Improper Input Validation Vulnerability |
Microsoft Outlook contains an improper input validation vulnerability that allows for remote code execution. Successful exploitation of this vulnerability would allow an attacker to bypass the Office Protected View and open in editing mode rather than protected mode. CVE-2024-21413 Exploit Probability: 92.6% |
February 6, 2025 |
Microsoft .NET Framework Information Disclosure Vulnerability |
Microsoft .NET Framework contains an information disclosure vulnerability that exposes the ObjRef URI to an attacker, ultimately enabling remote code execution. CVE-2024-29059 Exploit Probability: 91.6% |
February 4, 2025 |
Microsoft Windows Hyper-V NT Kernel Integration VSP Heap-based Buffer Overflow Vulnerability |
Microsoft Windows Hyper-V NT Kernel Integration VSP contains a heap-based buffer overflow vulnerability that allows a local attacker to gain SYSTEM privileges. CVE-2025-21333 Exploit Probability: 42.2% |
January 14, 2025 |
Microsoft Windows Hyper-V NT Kernel Integration VSP Use-After-Free Vulnerability |
Microsoft Windows Hyper-V NT Kernel Integration VSP contains a use-after-free vulnerability that allows a local attacker to gain SYSTEM privileges. CVE-2025-21335 Exploit Probability: 40.5% |
January 14, 2025 |
Microsoft Windows Hyper-V NT Kernel Integration VSP Use-After-Free Vulnerability |
Microsoft Windows Hyper-V NT Kernel Integration VSP contains a use-after-free vulnerability that allows a local attacker to gain SYSTEM privileges. CVE-2025-21334 Exploit Probability: 40.5% |
January 14, 2025 |
Microsoft Windows Kernel-Mode Driver Untrusted Pointer Dereference Vulnerability |
Microsoft Windows Kernel-Mode Driver contains an untrusted pointer dereference vulnerability that allows a local attacker to escalate privileges. CVE-2024-35250 Exploit Probability: 83.1% |
December 16, 2024 |
Microsoft Windows Common Log File System (CLFS) Driver Heap-Based Buffer Overflow Vulnerability |
Microsoft Windows Common Log File System (CLFS) driver contains a heap-based buffer overflow vulnerability that allows a local attacker to escalate privileges. CVE-2024-49138 Exploit Probability: 51.8% |
December 10, 2024 |
Microsoft Windows NTLMv2 Hash Disclosure Spoofing Vulnerability |
Microsoft Windows contains an NTLMv2 hash spoofing vulnerability that could result in disclosing a user's NTLMv2 hash to an attacker via a file open operation. The attacker could then leverage this hash to impersonate that user. CVE-2024-43451 Exploit Probability: 87.0% |
November 12, 2024 |
Microsoft Windows Task Scheduler Privilege Escalation Vulnerability |
Microsoft Windows Task Scheduler contains a privilege escalation vulnerability that can allow an attacker-provided, local application to escalate privileges outside of its AppContainer, and access privileged RPC functions. CVE-2024-49039 Exploit Probability: 38.5% |
November 12, 2024 |
Of the known exploited vulnerabilities above, 4 are in the top 1%, or the 99th percentile of the EPSS exploit probability rankings. 9 known exploited Microsoft vulnerabilities are in the top 5% (95th percentile or greater) of the EPSS exploit probability rankings.
Top 10 Riskiest Microsoft Vulnerabilities
Based on the current exploit probability, these Microsoft vulnerabilities are on CISA's Known Exploited vulnerabilities list (KEV) and are ranked by the current EPSS exploit probability.
Rank | CVE | EPSS | Vulnerability |
---|---|---|---|
1 | CVE-2019-0708 | 94.5% | "BlueKeep" Microsoft Windows Remote Desktop Remote Code Execution Vulnerability |
2 | CVE-2020-1472 | 94.4% | NetLogon Privilege Escalation Vulnerability |
3 | CVE-2017-7269 | 94.4% | Microsft Windows Server 2003 R2 IIS WEBDAV buffer overflow Remote Code Execution vulnerability (COVI |
4 | CVE-2020-0796 | 94.4% | Microsoft SMBv3 Remote Code Execution Vulnerability |
5 | CVE-2020-0688 | 94.4% | Microsoft Exchange Server Key Validation Vulnerability |
6 | CVE-2017-0144 | 94.4% | Microsoft SMBv1 Remote Code Execution Vulnerability |
7 | CVE-2019-0604 | 94.4% | Microsoft SharePoint Remote Code Execution Vulnerability |
8 | CVE-2021-26855 | 94.4% | Microsoft OWA Exchange Control Panel (ECP) Exploit Chain |
9 | CVE-2017-11882 | 94.4% | Microsoft Office memory corruption vulnerability |
10 | CVE-2017-0199 | 94.4% | Microsoft Office/WordPad Remote Code Execution Vulnerability with Windows API |
By the Year
In 2025 there have been 318 vulnerabilities in Microsoft with an average score of 7.3 out of ten. Last year, in 2024 Microsoft had 1366 security vulnerabilities published. If vulnerabilities keep coming in at the current rate, it appears that number of security vulnerabilities in Microsoft in 2025 could surpass last years number. Last year, the average CVE base score was greater by 0.25
Year | Vulnerabilities | Average Score |
---|---|---|
2025 | 318 | 7.32 |
2024 | 1366 | 7.57 |
2023 | 1466 | 7.28 |
2022 | 1299 | 7.44 |
2021 | 1113 | 7.45 |
2020 | 1208 | 7.26 |
2019 | 761 | 7.21 |
2018 | 580 | 6.89 |
It may take a day or so for new Microsoft vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.
Recent Microsoft Security Vulnerabilities
No cwe for this issue in Microsoft Edge (Chromium-based)
CVE-2025-29806
6.5 - Medium
- March 23, 2025
No cwe for this issue in Microsoft Edge (Chromium-based) allows an unauthorized attacker to execute code over a network.
Improper link resolution before file access ('link following') in Microsoft Edge (Chromium-based)
CVE-2025-29795
7.8 - High
- March 23, 2025
Improper link resolution before file access ('link following') in Microsoft Edge (Chromium-based) allows an authorized attacker to elevate privileges locally.
insecure temporary file
Use after free in Lens in Google Chrome prior to 134.0.6998.117
CVE-2025-2476
- March 19, 2025
Use after free in Lens in Google Chrome prior to 134.0.6998.117 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)
Dangling pointer
Improper authentication in Microsoft Dataverse
CVE-2025-24053
7.2 - High
- March 13, 2025
Improper authentication in Microsoft Dataverse allows an authorized attacker to elevate privileges over a network.
AuthZ
An out-of-bounds write issue was addressed with improved checks to prevent unauthorized actions
CVE-2025-24201
8.8 - High
- March 11, 2025
An out-of-bounds write issue was addressed with improved checks to prevent unauthorized actions. This issue is fixed in visionOS 2.3.2, iOS 18.3.2 and iPadOS 18.3.2, macOS Sequoia 15.3.2, Safari 18.3.1. Maliciously crafted web content may be able to break out of Web Content sandbox. This is a supplementary fix for an attack that was blocked in iOS 17.2. (Apple is aware of a report that this issue may have been exploited in an extremely sophisticated attack against specific targeted individuals on versions of iOS before iOS 17.2.).
Memory Corruption
Sensitive data storage in improperly locked memory in Windows Remote Desktop Services
CVE-2025-24035
8.1 - High
- March 11, 2025
Sensitive data storage in improperly locked memory in Windows Remote Desktop Services allows an unauthorized attacker to execute code over a network.
Sensitive Data Storage in Improperly Locked Memory
** UNSUPPORTED WHEN ASSIGNED **
A privilege escalation vulnerability in CxUIUSvc64.exe and
CxUIUSvc32.exe of Synaptics audio drivers
CVE-2024-9157
- March 11, 2025
** UNSUPPORTED WHEN ASSIGNED ** A privilege escalation vulnerability in CxUIUSvc64.exe and CxUIUSvc32.exe of Synaptics audio drivers allows a local authorized attacker to load a DLL in a privileged process. Out of an abundance of caution, this CVE ID is being assigned to better serve our customers and ensure all who are still running this product understand that the product is End-of-Life and should be removed. For more information on this, refer to the CVE Records reference information.
Use after free in Windows Win32 Kernel Subsystem
CVE-2025-24044
7.8 - High
- March 11, 2025
Use after free in Windows Win32 Kernel Subsystem allows an authorized attacker to elevate privileges locally.
Dangling pointer
Improper verification of cryptographic signature in .NET
CVE-2025-24043
7.5 - High
- March 11, 2025
Improper verification of cryptographic signature in .NET allows an authorized attacker to execute code over a network.
Improper Verification of Cryptographic Signature
Heap-based buffer overflow in Microsoft Office
CVE-2025-24057
7.8 - High
- March 11, 2025
Heap-based buffer overflow in Microsoft Office allows an unauthorized attacker to execute code locally.
Heap-based Buffer Overflow
Weak authentication in ASP.NET Core & Visual Studio
CVE-2025-24070
7 - High
- March 11, 2025
Weak authentication in ASP.NET Core & Visual Studio allows an unauthorized attacker to elevate privileges over a network.
1390
Use after free in Microsoft Office Word
CVE-2025-24077
7.8 - High
- March 11, 2025
Use after free in Microsoft Office Word allows an unauthorized attacker to execute code locally.
Dangling pointer
Use after free in Microsoft Office Word
CVE-2025-24078
7 - High
- March 11, 2025
Use after free in Microsoft Office Word allows an unauthorized attacker to execute code locally.
Dangling pointer
Use after free in Microsoft Office Word
CVE-2025-24079
7.8 - High
- March 11, 2025
Use after free in Microsoft Office Word allows an unauthorized attacker to execute code locally.
Dangling pointer
Use after free in Microsoft Office
CVE-2025-24080
7.8 - High
- March 11, 2025
Use after free in Microsoft Office allows an unauthorized attacker to execute code locally.
Dangling pointer
Use after free in Microsoft Office Excel
CVE-2025-24081
7.8 - High
- March 11, 2025
Use after free in Microsoft Office Excel allows an unauthorized attacker to execute code locally.
Dangling pointer
Use after free in Microsoft Office Excel
CVE-2025-24082
7.8 - High
- March 11, 2025
Use after free in Microsoft Office Excel allows an unauthorized attacker to execute code locally.
Dangling pointer
Untrusted pointer dereference in Microsoft Office
CVE-2025-24083
7.8 - High
- March 11, 2025
Untrusted pointer dereference in Microsoft Office allows an unauthorized attacker to execute code locally.
Untrusted Pointer Dereference
Improper isolation or compartmentalization in Azure PromptFlow
CVE-2025-24986
6.5 - Medium
- March 11, 2025
Improper isolation or compartmentalization in Azure PromptFlow allows an unauthorized attacker to execute code over a network.
Separation of Privilege
Out-of-bounds read in Windows USB Video Driver
CVE-2025-24987
6.6 - Medium
- March 11, 2025
Out-of-bounds read in Windows USB Video Driver allows an authorized attacker to elevate privileges with a physical attack.
Out-of-bounds Read
Out-of-bounds read in Windows USB Video Driver
CVE-2025-24988
6.6 - Medium
- March 11, 2025
Out-of-bounds read in Windows USB Video Driver allows an authorized attacker to elevate privileges with a physical attack.
Out-of-bounds Read
Heap-based buffer overflow in Windows exFAT File System
CVE-2025-21180
7.8 - High
- March 11, 2025
Heap-based buffer overflow in Windows exFAT File System allows an unauthorized attacker to execute code locally.
Heap-based Buffer Overflow
Heap-based buffer overflow in Kernel Streaming WOW Thunk Service Driver
CVE-2025-24995
7.8 - High
- March 11, 2025
Heap-based buffer overflow in Kernel Streaming WOW Thunk Service Driver allows an authorized attacker to elevate privileges locally.
Heap-based Buffer Overflow
External control of file name or path in Windows NTLM
CVE-2025-24996
6.5 - Medium
- March 11, 2025
External control of file name or path in Windows NTLM allows an unauthorized attacker to perform spoofing over a network.
External Control of File Name or Path
Null pointer dereference in Windows Kernel Memory
CVE-2025-24997
4.4 - Medium
- March 11, 2025
Null pointer dereference in Windows Kernel Memory allows an authorized attacker to deny service locally.
NULL Pointer Dereference
Uncontrolled search path element in Visual Studio
CVE-2025-24998
7.3 - High
- March 11, 2025
Uncontrolled search path element in Visual Studio allows an authorized attacker to elevate privileges locally.
DLL preloading
Uncontrolled search path element in Visual Studio
CVE-2025-25003
7.3 - High
- March 11, 2025
Uncontrolled search path element in Visual Studio allows an authorized attacker to elevate privileges locally.
DLL preloading
Improper link resolution before file access ('link following') in Microsoft Windows
CVE-2025-25008
7.1 - High
- March 11, 2025
Improper link resolution before file access ('link following') in Microsoft Windows allows an authorized attacker to elevate privileges locally.
insecure temporary file
Improper resolution of path equivalence in Windows MapUrlToZone
CVE-2025-21247
4.3 - Medium
- March 11, 2025
Improper resolution of path equivalence in Windows MapUrlToZone allows an unauthorized attacker to bypass a security feature over a network.
Improper Resolution of Path Equivalence
Improper privilege management in Azure Agent Installer
CVE-2025-21199
6.7 - Medium
- March 11, 2025
Improper privilege management in Azure Agent Installer allows an authorized attacker to elevate privileges locally.
Improper Privilege Management
Sensitive data storage in improperly locked memory in Windows Remote Desktop Services
CVE-2025-24045
8.1 - High
- March 11, 2025
Sensitive data storage in improperly locked memory in Windows Remote Desktop Services allows an unauthorized attacker to execute code over a network.
Sensitive Data Storage in Improperly Locked Memory
Use after free in Microsoft Streaming Service
CVE-2025-24046
7.8 - High
- March 11, 2025
Use after free in Microsoft Streaming Service allows an authorized attacker to elevate privileges locally.
Dangling pointer
Heap-based buffer overflow in Role: Windows Hyper-V
CVE-2025-24048
7.8 - High
- March 11, 2025
Heap-based buffer overflow in Role: Windows Hyper-V allows an authorized attacker to elevate privileges locally.
Out-of-bounds Read
Heap-based buffer overflow in Role: Windows Hyper-V
CVE-2025-24050
7.8 - High
- March 11, 2025
Heap-based buffer overflow in Role: Windows Hyper-V allows an authorized attacker to elevate privileges locally.
Out-of-bounds Read
Heap-based buffer overflow in Windows Routing and Remote Access Service (RRAS)
CVE-2025-24051
8.8 - High
- March 11, 2025
Heap-based buffer overflow in Windows Routing and Remote Access Service (RRAS) allows an unauthorized attacker to execute code over a network.
Heap-based Buffer Overflow
External control of file name or path in Windows NTLM
CVE-2025-24054
6.5 - Medium
- March 11, 2025
External control of file name or path in Windows NTLM allows an unauthorized attacker to perform spoofing over a network.
External Control of File Name or Path
Out-of-bounds read in Windows USB Video Driver
CVE-2025-24055
4.3 - Medium
- March 11, 2025
Out-of-bounds read in Windows USB Video Driver allows an authorized attacker to disclose information with a physical attack.
Out-of-bounds Read
Heap-based buffer overflow in Windows Telephony Server
CVE-2025-24056
8.8 - High
- March 11, 2025
Heap-based buffer overflow in Windows Telephony Server allows an unauthorized attacker to execute code over a network.
Heap-based Buffer Overflow
Incorrect conversion between numeric types in Windows Common Log File System Driver
CVE-2025-24059
7.8 - High
- March 11, 2025
Incorrect conversion between numeric types in Windows Common Log File System Driver allows an authorized attacker to elevate privileges locally.
Out-of-bounds Read
Protection mechanism failure in Windows Mark of the Web (MOTW)
CVE-2025-24061
7.8 - High
- March 11, 2025
Protection mechanism failure in Windows Mark of the Web (MOTW) allows an unauthorized attacker to bypass a security feature locally.
Protection Mechanism Failure
Use after free in DNS Server
CVE-2025-24064
8.1 - High
- March 11, 2025
Use after free in DNS Server allows an unauthorized attacker to execute code over a network.
Dangling pointer
Heap-based buffer overflow in Windows Kernel-Mode Drivers
CVE-2025-24066
7.8 - High
- March 11, 2025
Heap-based buffer overflow in Windows Kernel-Mode Drivers allows an authorized attacker to elevate privileges locally.
Heap-based Buffer Overflow
Heap-based buffer overflow in Microsoft Streaming Service
CVE-2025-24067
7.8 - High
- March 11, 2025
Heap-based buffer overflow in Microsoft Streaming Service allows an authorized attacker to elevate privileges locally.
Heap-based Buffer Overflow
Exposure of sensitive information to an unauthorized actor in Windows File Explorer
CVE-2025-24071
7.5 - High
- March 11, 2025
Exposure of sensitive information to an unauthorized actor in Windows File Explorer allows an unauthorized attacker to perform spoofing over a network.
Information Disclosure
Use after free in Microsoft Local Security Authority Server (lsasrv)
CVE-2025-24072
7.8 - High
- March 11, 2025
Use after free in Microsoft Local Security Authority Server (lsasrv) allows an authorized attacker to elevate privileges locally.
Dangling pointer
Stack-based buffer overflow in Microsoft Office Excel
CVE-2025-24075
7.8 - High
- March 11, 2025
Stack-based buffer overflow in Microsoft Office Excel allows an unauthorized attacker to execute code locally.
Stack Overflow
Improper access control in Windows Cross Device Service
CVE-2025-24076
7.3 - High
- March 11, 2025
Improper access control in Windows Cross Device Service allows an authorized attacker to elevate privileges locally.
Authorization
Untrusted pointer dereference in Windows Subsystem for Linux
CVE-2025-24084
8.4 - High
- March 11, 2025
Untrusted pointer dereference in Windows Subsystem for Linux allows an unauthorized attacker to execute code locally.
Untrusted Pointer Dereference
Use after free in Windows Win32 Kernel Subsystem
CVE-2025-24983
7 - High
- March 11, 2025
Use after free in Windows Win32 Kernel Subsystem allows an authorized attacker to elevate privileges locally.
Dangling pointer
Insertion of sensitive information into log file in Windows NTFS
CVE-2025-24984
4.6 - Medium
- March 11, 2025
Insertion of sensitive information into log file in Windows NTFS allows an unauthorized attacker to disclose information with a physical attack.
Insertion of Sensitive Information into Log File
Integer overflow or wraparound in Windows Fast FAT Driver
CVE-2025-24985
7.8 - High
- March 11, 2025
Integer overflow or wraparound in Windows Fast FAT Driver allows an unauthorized attacker to execute code locally.
Integer Overflow or Wraparound
Out-of-bounds read in Windows NTFS
CVE-2025-24991
5.5 - Medium
- March 11, 2025
Out-of-bounds read in Windows NTFS allows an authorized attacker to disclose information locally.
Out-of-bounds Read
Buffer over-read in Windows NTFS
CVE-2025-24992
5.5 - Medium
- March 11, 2025
Buffer over-read in Windows NTFS allows an unauthorized attacker to disclose information locally.
Buffer Over-read
Heap-based buffer overflow in Windows NTFS
CVE-2025-24993
7.8 - High
- March 11, 2025
Heap-based buffer overflow in Windows NTFS allows an unauthorized attacker to execute code locally.
Heap-based Buffer Overflow
Improper access control in Windows Cross Device Service
CVE-2025-24994
7.3 - High
- March 11, 2025
Improper access control in Windows Cross Device Service allows an authorized attacker to elevate privileges locally.
Authorization
Improper neutralization of special elements used in a command ('command injection') in Azure Command Line Integration (CLI)
CVE-2025-24049
8.4 - High
- March 11, 2025
Improper neutralization of special elements used in a command ('command injection') in Azure Command Line Integration (CLI) allows an unauthorized attacker to elevate privileges locally.
Command Injection
Improper neutralization of special elements used in a command ('command injection') in Azure Arc
CVE-2025-26627
7 - High
- March 11, 2025
Improper neutralization of special elements used in a command ('command injection') in Azure Arc allows an authorized attacker to elevate privileges locally.
Command Injection
Use after free in Microsoft Office
CVE-2025-26629
7.8 - High
- March 11, 2025
Use after free in Microsoft Office allows an unauthorized attacker to execute code locally.
Dangling pointer
Use after free in Microsoft Office Access
CVE-2025-26630
7.8 - High
- March 11, 2025
Use after free in Microsoft Office Access allows an unauthorized attacker to execute code locally.
Dangling pointer
Uncontrolled search path element in Visual Studio Code
CVE-2025-26631
7.3 - High
- March 11, 2025
Uncontrolled search path element in Visual Studio Code allows an authorized attacker to elevate privileges locally.
DLL preloading
Improper neutralization in Microsoft Management Console
CVE-2025-26633
7 - High
- March 11, 2025
Improper neutralization in Microsoft Management Console allows an unauthorized attacker to bypass a security feature locally.
Improper Neutralization
Relative path traversal in Remote Desktop Client
CVE-2025-26645
8.8 - High
- March 11, 2025
Relative path traversal in Remote Desktop Client allows an unauthorized attacker to execute code over a network.
Authorization
Heap-based buffer overflow in Windows Core Messaging
CVE-2025-26634
7.5 - High
- March 11, 2025
Heap-based buffer overflow in Windows Core Messaging allows an authorized attacker to elevate privileges over a network.
Heap-based Buffer Overflow
Type Confusion in V8 in Google Chrome prior to 134.0.6998.88
CVE-2025-2135
- March 10, 2025
Type Confusion in V8 in Google Chrome prior to 134.0.6998.88 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
Object Type Confusion
Type Confusion in V8 in Google Chrome prior to 134.0.6998.88
CVE-2025-1920
- March 10, 2025
Type Confusion in V8 in Google Chrome prior to 134.0.6998.88 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
Object Type Confusion
Out of bounds read in V8 in Google Chrome prior to 134.0.6998.88
CVE-2025-2137
- March 10, 2025
Out of bounds read in V8 in Google Chrome prior to 134.0.6998.88 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: Medium)
Out-of-bounds Read
Use after free in Inspector in Google Chrome prior to 134.0.6998.88
CVE-2025-2136
- March 10, 2025
Use after free in Inspector in Google Chrome prior to 134.0.6998.88 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)
Dangling pointer
The UI performs the wrong action in Microsoft Edge (Chromium-based)
CVE-2025-26643
5.4 - Medium
- March 07, 2025
The UI performs the wrong action in Microsoft Edge (Chromium-based) allows an unauthorized attacker to perform spoofing over a network.
The UI Performs the Wrong Action
Inappropriate implementation in Permission Prompts in Google Chrome prior to 134.0.6998.35
CVE-2025-1923
- March 05, 2025
Inappropriate implementation in Permission Prompts in Google Chrome prior to 134.0.6998.35 allowed an attacker who convinced a user to install a malicious extension to perform UI spoofing via a crafted Chrome Extension. (Chromium security severity: Low)
Clickjacking
Inappropriate implementation in Selection in Google Chrome on Android prior to 134.0.6998.35
CVE-2025-1922
- March 05, 2025
Inappropriate implementation in Selection in Google Chrome on Android prior to 134.0.6998.35 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low)
User Interface (UI) Misrepresentation of Critical Information
Inappropriate implementation in Media Stream in Google Chrome prior to 134.0.6998.35
CVE-2025-1921
- March 05, 2025
Inappropriate implementation in Media Stream in Google Chrome prior to 134.0.6998.35 allowed a remote attacker to obtain information about a peripheral via a crafted HTML page. (Chromium security severity: Medium)
Exposure of Sensitive Information Through Metadata
Out of bounds read in PDFium in Google Chrome prior to 134.0.6998.35
CVE-2025-1918
- March 05, 2025
Out of bounds read in PDFium in Google Chrome prior to 134.0.6998.35 allowed a remote attacker to potentially perform out of bounds memory access via a crafted PDF file. (Chromium security severity: Medium)
Out-of-bounds Read
Out of bounds read in Media in Google Chrome prior to 134.0.6998.35
CVE-2025-1919
- March 05, 2025
Out of bounds read in Media in Google Chrome prior to 134.0.6998.35 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. (Chromium security severity: Medium)
Out-of-bounds Read
Inappropriate implementation in Browser UI in Google Chrome on Android prior to 134.0.6998.35
CVE-2025-1917
- March 05, 2025
Inappropriate implementation in Browser UI in Google Chrome on Android prior to 134.0.6998.35 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)
Clickjacking
Improper Limitation of a Pathname to a Restricted Directory in DevTools in Google Chrome on Windows prior to 134.0.6998.35
CVE-2025-1915
- March 05, 2025
Improper Limitation of a Pathname to a Restricted Directory in DevTools in Google Chrome on Windows prior to 134.0.6998.35 allowed an attacker who convinced a user to install a malicious extension to bypass file access restrictions via a crafted Chrome Extension. (Chromium security severity: Medium)
Directory traversal
Use after free in Profiles in Google Chrome prior to 134.0.6998.35
CVE-2025-1916
- March 05, 2025
Use after free in Profiles in Google Chrome prior to 134.0.6998.35 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)
Dangling pointer
Out of bounds read in V8 in Google Chrome prior to 134.0.6998.35
CVE-2025-1914
- March 05, 2025
Out of bounds read in V8 in Google Chrome prior to 134.0.6998.35 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High)
Out-of-bounds Read
Missing Authentication for Critical Function in Microsoft Bing
CVE-2025-21355
9.8 - Critical
- February 19, 2025
Missing Authentication for Critical Function in Microsoft Bing allows an unauthorized attacker to execute code over a network
Missing Authentication for Critical Function
An improper access control vulnerability in Power Pages
CVE-2025-24989
9.8 - Critical
- February 19, 2025
An improper access control vulnerability in Power Pages allows an unauthorized attacker to elevate privileges over a network potentially bypassing the user registration control. This vulnerability has already been mitigated in the service and all affected customers have been notified. This update addressed the registration control bypass. Affected customers have been given instructions on reviewing their sites for potential exploitation and clean up methods. If you've not been notified this vulnerability does not affect you.
Authorization
Heap buffer overflow in V8 in Google Chrome prior to 133.0.6943.126
CVE-2025-0999
- February 19, 2025
Heap buffer overflow in V8 in Google Chrome prior to 133.0.6943.126 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
Heap-based Buffer Overflow
Use after free in Network in Google Chrome prior to 133.0.6943.126
CVE-2025-1006
- February 19, 2025
Use after free in Network in Google Chrome prior to 133.0.6943.126 allowed a remote attacker to potentially exploit heap corruption via a crafted web app. (Chromium security severity: Medium)
Dangling pointer
Heap buffer overflow in GPU in Google Chrome on Android prior to 133.0.6943.126
CVE-2025-1426
- February 19, 2025
Heap buffer overflow in GPU in Google Chrome on Android prior to 133.0.6943.126 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
Heap-based Buffer Overflow
Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability
CVE-2025-21401
4.5 - Medium
- February 15, 2025
Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability
Open Redirect
Azure Network Watcher VM Extension Elevation of Privilege Vulnerability
CVE-2025-21188
6 - Medium
- February 11, 2025
Azure Network Watcher VM Extension Elevation of Privilege Vulnerability
insecure temporary file
Visual Studio Installer Elevation of Privilege Vulnerability
CVE-2025-21206
7.3 - High
- February 11, 2025
Visual Studio Installer Elevation of Privilege Vulnerability
DLL preloading
Windows Active Directory Domain Services API Denial of Service Vulnerability
CVE-2025-21351
7.5 - High
- February 11, 2025
Windows Active Directory Domain Services API Denial of Service Vulnerability
Resource Exhaustion
Internet Connection Sharing (ICS) Denial of Service Vulnerability
CVE-2025-21352
6.5 - Medium
- February 11, 2025
Internet Connection Sharing (ICS) Denial of Service Vulnerability
Resource Exhaustion
Microsoft Digest Authentication Remote Code Execution Vulnerability
CVE-2025-21368
8.8 - High
- February 11, 2025
Microsoft Digest Authentication Remote Code Execution Vulnerability
Heap-based Buffer Overflow
Microsoft Digest Authentication Remote Code Execution Vulnerability
CVE-2025-21369
8.8 - High
- February 11, 2025
Microsoft Digest Authentication Remote Code Execution Vulnerability
Integer Overflow or Wraparound
Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability
CVE-2025-21375
7.8 - High
- February 11, 2025
Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability
Improper Input Validation
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
CVE-2025-21376
8.1 - High
- February 11, 2025
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
Race Condition
DHCP Client Service Remote Code Execution Vulnerability
CVE-2025-21379
7.1 - High
- February 11, 2025
DHCP Client Service Remote Code Execution Vulnerability
Dangling pointer
Microsoft Excel Information Disclosure Vulnerability
CVE-2025-21383
5.5 - Medium
- February 11, 2025
Microsoft Excel Information Disclosure Vulnerability
Out-of-bounds Read
Windows Resilient File System (ReFS) Deduplication Service Elevation of Privilege Vulnerability
CVE-2025-21182
7.4 - High
- February 11, 2025
Windows Resilient File System (ReFS) Deduplication Service Elevation of Privilege Vulnerability
Double-free
Windows Resilient File System (ReFS) Deduplication Service Elevation of Privilege Vulnerability
CVE-2025-21183
7.4 - High
- February 11, 2025
Windows Resilient File System (ReFS) Deduplication Service Elevation of Privilege Vulnerability
Double-free
Windows Storage Elevation of Privilege Vulnerability
CVE-2025-21391
7.1 - High
- February 11, 2025
Windows Storage Elevation of Privilege Vulnerability
insecure temporary file
Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
CVE-2025-21418
7.8 - High
- February 11, 2025
Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
Heap-based Buffer Overflow
Windows Setup Files Cleanup Elevation of Privilege Vulnerability
CVE-2025-21419
7.1 - High
- February 11, 2025
Windows Setup Files Cleanup Elevation of Privilege Vulnerability
insecure temporary file
Windows Disk Cleanup Tool Elevation of Privilege Vulnerability
CVE-2025-21420
7.8 - High
- February 11, 2025
Windows Disk Cleanup Tool Elevation of Privilege Vulnerability
insecure temporary file