| Azure Bot Service Elevation of Privilege Vulnerability | CVE-2025-55244 | Critical | 9 | Azure Bot Service Elevation of Privilege Vulnerability | https://www.cve.org/CVERecord?id=CVE-2025-55244 |
| Azure Networking Elevation of Privilege Vulnerability | CVE-2025-54914 | Critical | 10 | Azure Networking Elevation of Privilege Vulnerability | https://www.cve.org/CVERecord?id=CVE-2025-54914 |
| Azure Entra ID Elevation of Privilege Vulnerability | CVE-2025-55241 | Critical | 10 | Azure Entra ID Elevation of Privilege Vulnerability | https://www.cve.org/CVERecord?id=CVE-2025-55241 |
| Azure Entra ID Elevation of Privilege Vulnerability | CVE-2025-59218 | Critical | 9.6 | Azure Entra ID Elevation of Privilege Vulnerability | https://www.cve.org/CVERecord?id=CVE-2025-59218 |
| Azure Entra ID Elevation of Privilege Vulnerability | CVE-2025-59246 | Critical | 9.8 | Azure Entra ID Elevation of Privilege Vulnerability | https://www.cve.org/CVERecord?id=CVE-2025-59246 |
| Microsoft High Performance Compute (HPC) Pack Remote Code Execution Vulnerability | CVE-2025-55232 | Critical | 9.8 | Deserialization of untrusted data in Microsoft High Performance Compute Pack (HPC) allows an unauthorized attacker to execute code over a network. | https://www.cve.org/CVERecord?id=CVE-2025-55232 |
| Dynamics 365 FastTrack Implementation Assets Information Disclosure Vulnerability | CVE-2025-55238 | High | 7.5 | Dynamics 365 FastTrack Implementation Assets Information Disclosure Vulnerability | https://www.cve.org/CVERecord?id=CVE-2025-55238 |
| Windows NTLM Elevation of Privilege Vulnerability | CVE-2025-54918 | High | 8.8 | Improper authentication in Windows NTLM allows an authorized attacker to elevate privileges over a network. | https://www.cve.org/CVERecord?id=CVE-2025-54918 |
| Windows Graphics Component Remote Code Execution Vulnerability | CVE-2025-55228 | High | 7.8 | Concurrent execution using shared resource with improper synchronization ('race condition') in Windows Win32K - GRFX allows an authorized attacker to execute code locally. | https://www.cve.org/CVERecord?id=CVE-2025-55228 |
| Graphics Kernel Remote Code Execution Vulnerability | CVE-2025-55236 | High | 7.3 | Time-of-check time-of-use (toctou) race condition in Graphics Kernel allows an authorized attacker to execute code locally. | https://www.cve.org/CVERecord?id=CVE-2025-55236 |
| Windows Graphics Component Elevation of Privilege Vulnerability | CVE-2025-53800 | High | 7.8 | No cwe for this issue in Microsoft Graphics Component allows an authorized attacker to elevate privileges locally. | https://www.cve.org/CVERecord?id=CVE-2025-53800 |
| Microsoft Office Remote Code Execution Vulnerability | CVE-2025-54910 | High | 8.4 | Heap-based buffer overflow in Microsoft Office allows an unauthorized attacker to execute code locally. | https://www.cve.org/CVERecord?id=CVE-2025-54910 |
| Windows Hyper-V Remote Code Execution Vulnerability | CVE-2025-55224 | High | 7.8 | Concurrent execution using shared resource with improper synchronization ('race condition') in Windows Win32K - GRFX allows an authorized attacker to execute code locally. | https://www.cve.org/CVERecord?id=CVE-2025-55224 |
| Azure PlayFab Elevation of Privilege Vulnerability | CVE-2025-59247 | High | 8.8 | Azure PlayFab Elevation of Privilege Vulnerability | https://www.cve.org/CVERecord?id=CVE-2025-59247 |
| Azure Monitor Log Analytics Spoofing Vulnerability | CVE-2025-55321 | High | 8.7 | Improper neutralization of input during web page generation ('cross-site scripting') in Azure Monitor allows an authorized attacker to perform spoofing over a network. | https://www.cve.org/CVERecord?id=CVE-2025-55321 |
| Redis Enterprise Elevation of Privilege Vulnerability | CVE-2025-59271 | High | 8.7 | Redis Enterprise Elevation of Privilege Vulnerability | https://www.cve.org/CVERecord?id=CVE-2025-59271 |
| Windows NTFS Remote Code Execution Vulnerability | CVE-2025-54916 | High | 7.8 | Stack-based buffer overflow in Windows NTFS allows an authorized attacker to execute code locally. | https://www.cve.org/CVERecord?id=CVE-2025-54916 |
| Windows Graphics Component Remote Code Execution Vulnerability | CVE-2025-54919 | High | 7.5 | Concurrent execution using shared resource with improper synchronization ('race condition') in Windows Win32K - GRFX allows an authorized attacker to execute code locally. | https://www.cve.org/CVERecord?id=CVE-2025-54919 |
| Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | CVE-2025-54106 | High | 8.8 | Integer overflow or wraparound in Windows Routing and Remote Access Service (RRAS) allows an unauthorized attacker to execute code over a network. | https://www.cve.org/CVERecord?id=CVE-2025-54106 |
| Agentic AI and Visual Studio Code Remote Code Execution Vulnerability | CVE-2025-55319 | High | 8.8 | Ai command injection in Agentic AI and Visual Studio Code allows an unauthorized attacker to execute code over a network. | https://www.cve.org/CVERecord?id=CVE-2025-55319 |
| GitHub Copilot and Visual Studio Remote Code Execution Vulnerability | CVE-2025-53773 | High | 7.8 | Improper neutralization of special elements used in a command ('command injection') in GitHub Copilot and Visual Studio allows an unauthorized attacker to execute code locally. | https://www.cve.org/CVERecord?id=CVE-2025-53773 |
| OmniParser Remote Code Execution Vulnerability | CVE-2025-55322 | High | 7.3 | Binding to an unrestricted ip address in GitHub allows an unauthorized attacker to execute code over a network. | https://www.cve.org/CVERecord?id=CVE-2025-55322 |
| Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability | CVE-2025-59251 | High | 7.6 | Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability | |
| Active Directory Domain Services Elevation of Privilege Vulnerability | CVE-2025-21293 | high | 8.8 | Active Directory Domain Services Elevation of Privilege Vulnerability | https://www.cve.org/CVERecord?id=CVE-2025-21293 |
| Windows BitLocker Elevation of Privilege Vulnerability | CVE-2025-54912 | High | 7.8 | Use after free in Windows BitLocker allows an authorized attacker to elevate privileges locally. | https://www.cve.org/CVERecord?id=CVE-2025-54912 |
| Windows BitLocker Elevation of Privilege Vulnerability | CVE-2025-54911 | High | 7.3 | Use after free in Windows BitLocker allows an authorized attacker to elevate privileges locally | https://www.cve.org/CVERecord?id=CVE-2025-54911 |
| Windows TCP/IP Driver Elevation of Privilege Vulnerability | CVE-2025-54093 | High | 7 | Time-of-check time-of-use (toctou) race condition in Windows TCP/IP allows an authorized attacker to elevate privileges locally. | https://www.cve.org/CVERecord?id=CVE-2025-54093 |
| Azure Connected Machine Agent Elevation of Privilege Vulnerability | CVE-2025-49692 | High | 7.8 | Improper access control in Azure Windows Virtual Machine Agent allows an authorized attacker to elevate privileges locally. | https://www.cve.org/CVERecord?id=CVE-2025-49692 |
| Azure Connected Machine Agent Elevation of Privilege Vulnerability | CVE-2025-55316 | High | 7.8 | External control of file name or path in Azure Arc allows an authorized attacker to elevate privileges locally. | https://www.cve.org/CVERecord?id=CVE-2025-55316 |
| PowerShell Direct Elevation of Privilege Vulnerability | CVE-2025-49734 | High | 7 | Improper restriction of communication channel to intended endpoints in Windows PowerShell allows an authorized attacker to elevate privileges locally. | https://www.cve.org/CVERecord?id=CVE-2025-49734 |
| Windows Bluetooth Service Elevation of Privilege Vulnerability | CVE-2025-59220 | High | 7 | Concurrent execution using shared resource with improper synchronization ('race condition') in Windows Bluetooth Service allows an authorized attacker to elevate privileges locally. | https://www.cve.org/CVERecord?id=CVE-2025-59220 |
| Windows Bluetooth Service Elevation of Privilege Vulnerability | CVE-2025-53802 | High | 7 | Use after free in Windows Bluetooth Service allows an authorized attacker to elevate privileges locally. | https://www.cve.org/CVERecord?id=CVE-2025-53802 |
| Microsoft OfficePlus Spoofing Vulnerability | CVE-2025-55243 | High | 7.5 | Exposure of sensitive information to an unauthorized actor in Microsoft Office Plus allows an unauthorized attacker to perform spoofing over a network. | https://www.cve.org/CVERecord?id=CVE-2025-55243 |
| Windows Connected Devices Platform Service (Cdpsvc) Denial of Service Vulnerability | CVE-2025-54114 | High | 7 | Concurrent execution using shared resource with improper synchronization ('race condition') in Windows Connected Devices Platform Service allows an authorized attacker to deny service locally. | https://www.cve.org/CVERecord?id=CVE-2025-54114 |
| HTTP.sys Denial of Service Vulnerability | CVE-2025-53805 | High | 7.5 | Out-of-bounds read in Windows Internet Information Services allows an unauthorized attacker to deny service over a network. | https://www.cve.org/CVERecord?id=CVE-2025-53805 |
| Microsoft PowerPoint Remote Code Execution Vulnerability | CVE-2025-54908 | High | 7.8 | Use after free in Microsoft Office PowerPoint allows an unauthorized attacker to execute code locally. | https://www.cve.org/CVERecord?id=CVE-2025-54908 |
| Microsoft Office Visio Remote Code Execution Vulnerability | CVE-2025-54907 | High | 7.8 | Heap-based buffer overflow in Microsoft Office Visio allows an unauthorized attacker to execute code locally. | https://www.cve.org/CVERecord?id=CVE-2025-54907 |
| Microsoft Office Remote Code Execution Vulnerability | CVE-2025-54906 | High | 7.8 | Free of memory not on the heap in Microsoft Office allows an unauthorized attacker to execute code locally. | https://www.cve.org/CVERecord?id=CVE-2025-54906 |
| Microsoft Excel Remote Code Execution Vulnerability | CVE-2025-54896 | High | 7.8 | Use after free in Microsoft Office Excel allows an unauthorized attacker to execute code locally. | https://www.cve.org/CVERecord?id=CVE-2025-54896 |
| Microsoft Excel Remote Code Execution Vulnerability | CVE-2025-54900 | High | 7.8 | Heap-based buffer overflow in Microsoft Office Excel allows an unauthorized attacker to execute code locally. | https://www.cve.org/CVERecord?id=CVE-2025-54900 |
| Windows Hyper-V Remote Code Execution Vulnerability | CVE-2025-48807 | Medium | 6.7 | Improper restriction of communication channel to intended endpoints in Windows Hyper-V allows an authorized attacker to execute code locally. | https://www.cve.org/CVERecord?id=CVE-2025-48807 |
| Xbox Certification Bug Copilot Djando Information Disclosure Vulnerability | CVE-2025-55242 | Medium | 6.5 | Exposure of sensitive information to an unauthorized actor in Xbox allows an unauthorized attacker to disclose information over a network. | https://www.cve.org/CVERecord?id=CVE-2025-55242 |
| Graphics Kernel Remote Code Execution Vulnerability | CVE-2025-55226 | Medium | 6.7 | Concurrent execution using shared resource with improper synchronization ('race condition') in Graphics Kernel allows an authorized attacker to execute code locally. | https://www.cve.org/CVERecord?id=CVE-2025-55226 |
| Windows Imaging Component Information Disclosure Vulnerability | CVE-2025-53799 | Medium | 5.5 | Use of uninitialized resource in Windows Imaging Component allows an unauthorized attacker to disclose information locally. | https://www.cve.org/CVERecord?id=CVE-2025-53799 |
| M365 Copilot Spoofing Vulnerability | CVE-2025-59252 | Medium | 6.5 | M365 Copilot Spoofing Vulnerability | https://www.cve.org/CVERecord?id=CVE-2025-59252 |
| Copilot Spoofing Vulnerability | CVE-2025-59272 | Medium | 6.5 | Copilot Spoofing Vulnerability | https://www.cve.org/CVERecord?id=CVE-2025-59272 |
| Copilot Spoofing Vulnerability | CVE-2025-59286 | Medium | 6.5 | Copilot Spoofing Vulnerability | https://www.cve.org/CVERecord?id=CVE-2025-59286 |
| Windows SMB Client Remote Code Execution Vulnerability | CVE-2025-54101 | Medium | 4.8 | Use after free in Windows SMBv3 Client allows an authorized attacker to execute code over a network. | https://www.cve.org/CVERecord?id=CVE-2025-54101 |
| Windows Defender Firewall Service Elevation of Privilege Vulnerability | CVE-2025-54915 | Medium | 6.7 | Access of resource using incompatible type ('type confusion') in Windows Defender Firewall Service allows an authorized attacker to elevate privileges locally. | https://www.cve.org/CVERecord?id=CVE-2025-54915 |
| Windows Defender Firewall Service Elevation of Privilege Vulnerability | CVE-2025-54109 | Medium | 6.7 | Access of resource using incompatible type ('type confusion') in Windows Defender Firewall Service allows an authorized attacker to elevate privileges locally. | https://www.cve.org/CVERecord?id=CVE-2025-54109 |
| Windows Defender Firewall Service Elevation of Privilege Vulnerability | CVE-2025-54104 | Medium | 6.7 | Access of resource using incompatible type ('type confusion') in Windows Defender Firewall Service allows an authorized attacker to elevate privileges locally | https://www.cve.org/CVERecord?id=CVE-2025-54104 |
| MapUrlToZone Security Feature Bypass Vulnerability | CVE-2025-54917 | Medium | 4.3 | Protection mechanism failure in Windows MapUrlToZone allows an unauthorized attacker to bypass a security feature over a network. | https://www.cve.org/CVERecord?id=CVE-2025-54917 |
| MapUrlToZone Security Feature Bypass Vulnerability | CVE-2025-54107 | Medium | 4.3 | Improper resolution of path equivalence in Windows MapUrlToZone allows an unauthorized attacker to bypass a security feature over a network. | https://www.cve.org/CVERecord?id=CVE-2025-54107 |
| Microsoft Windows File Explorer Spoofing Vulnerability | CVE-2025-50154 | Medium | 6.5 | Exposure of sensitive information to an unauthorized actor in Windows File Explorer allows an unauthorized attacker to perform spoofing over a network. | https://www.cve.org/CVERecord?id=CVE-2025-50154 |
| Local Security Authority Subsystem Service (LSASS) Denial of Service Vulnerability | CVE-2025-53809 | Medium | 6.5 | Improper input validation in Windows Local Security Authority Subsystem Service (LSASS) allows an authorized attacker to deny service over a network. | https://www.cve.org/CVERecord?id=CVE-2025-53809 |
| Windows Lightweight Directory Access Protocol (LDAP) Denial of Service Vulnerability | CVE-2025-29954 | Medium | 5.9 | Uncontrolled resource consumption in Windows LDAP - Lightweight Directory Access Protocol allows an unauthorized attacker to deny service over a network. | https://www.cve.org/CVERecord?id=CVE-2025-29954 |
| AMD CVE-2025-0033: RMP Corruption During SNP Initialization | CVE-2025-0033 | | | CVE-2025-0033 is an attack against AMD processors that support Secure Encrypted Virtualization-Secure Nested Paging (SEV-SNP) by exploiting incomplete protections in the Reverse Map Table, or RMP. The vulnerability has been named RMPocalypse. | |