Microsoft Patch Tuesday June 2025 | How Microsoft names threat actors | Apple Updates Everything: May 2025 Edition
Description |
|||||||
---|---|---|---|---|---|---|---|
CVE |
Disclosed |
Exploited |
Exploitability (old versions) |
current version |
Severity |
CVSS Base (AVG) |
CVSS Temporal (AVG) |
.NET and Visual Studio Remote Code Execution Vulnerability |
|||||||
No |
No |
- |
- |
Important |
7.5 |
6.5 |
|
Cert CC: CVE-2025-3052 InsydeH2O Secure Boot Bypass |
|||||||
No |
No |
- |
- |
Important |
6.7 |
5.8 |
|
DHCP Server Service Denial of Service Vulnerability |
|||||||
No |
No |
- |
- |
Important |
7.5 |
6.5 |
|
No |
No |
- |
- |
Important |
7.5 |
6.5 |
|
Local Security Authority Subsystem Service (LSASS) Denial of Service Vulnerability |
|||||||
No |
No |
- |
- |
Important |
7.5 |
6.5 |
|
Microsoft AutoUpdate (MAU) Elevation of Privilege Vulnerability |
|||||||
No |
No |
- |
- |
Important |
7.8 |
6.8 |
|
Microsoft Excel Remote Code Execution Vulnerability |
|||||||
No |
No |
- |
- |
Important |
7.8 |
6.8 |
|
No |
No |
- |
- |
Important |
7.8 |
6.8 |
|
Microsoft Office Remote Code Execution Vulnerability |
|||||||
No |
No |
- |
- |
Critical |
8.4 |
7.3 |
|
No |
No |
- |
- |
Critical |
8.4 |
7.3 |
|
No |
No |
- |
- |
Critical |
8.4 |
7.3 |
|
No |
No |
- |
- |
Critical |
8.4 |
7.3 |
|
No |
No |
- |
- |
Important |
7.8 |
6.8 |
|
Microsoft Outlook Remote Code Execution Vulnerability |
|||||||
No |
No |
- |
- |
Important |
6.7 |
5.8 |
|
No |
No |
- |
- |
Important |
7.8 |
6.8 |
|
Microsoft PowerPoint Remote Code Execution Vulnerability |
|||||||
No |
No |
- |
- |
Important |
7.8 |
6.8 |
|
Microsoft SharePoint Server Remote Code Execution Vulnerability |
|||||||
No |
No |
- |
- |
Important |
8.8 |
7.7 |
|
No |
No |
- |
- |
Important |
8.8 |
7.7 |
|
No |
No |
- |
- |
Critical |
8.8 |
7.7 |
|
Microsoft Word Remote Code Execution Vulnerability |
|||||||
No |
No |
- |
- |
Important |
8.4 |
7.3 |
|
No |
No |
- |
- |
Important |
7.8 |
6.8 |
|
No |
No |
- |
- |
Important |
7.8 |
6.8 |
|
No |
No |
- |
- |
Important |
7.8 |
6.8 |
|
Nuance Digital Engagement Platform Spoofing Vulnerability |
|||||||
No |
No |
- |
- |
Important |
7.6 |
6.6 |
|
Power Automate Elevation of Privilege Vulnerability |
|||||||
No |
No |
- |
- |
Critical |
9.8 |
8.5 |
|
Remote Desktop Protocol Client Information Disclosure Vulnerability |
|||||||
No |
No |
- |
- |
Important |
6.5 |
5.7 |
|
Visual Studio Remote Code Execution Vulnerability |
|||||||
No |
No |
- |
- |
Important |
7.1 |
6.2 |
|
Web Distributed Authoring and Versioning (WEBDAV) Remote Code Execution Vulnerability |
|||||||
No |
Yes |
- |
- |
Important |
8.8 |
8.2 |
|
Win32k Elevation of Privilege Vulnerability |
|||||||
No |
No |
- |
- |
Important |
7.8 |
6.8 |
|
Windows App Control for Business Security Feature Bypass Vulnerability |
|||||||
No |
No |
- |
- |
Important |
5.1 |
4.5 |
|
Windows Common Log File System Driver Elevation of Privilege Vulnerability |
|||||||
No |
No |
- |
- |
Important |
7.8 |
6.8 |
|
Windows DWM Core Library Information Disclosure Vulnerability |
|||||||
No |
No |
- |
- |
Important |
5.5 |
4.8 |
|
Windows Installer Elevation of Privilege Vulnerability |
|||||||
No |
No |
- |
- |
Important |
7.8 |
6.8 |
|
No |
No |
- |
- |
Important |
7.8 |
6.8 |
|
Windows KDC Proxy Service (KPSSVC) Remote Code Execution Vulnerability |
|||||||
No |
No |
- |
- |
Critical |
8.1 |
7.1 |
|
Windows Local Security Authority (LSA) Denial of Service Vulnerability |
|||||||
No |
No |
- |
- |
Important |
7.5 |
6.5 |
|
No |
No |
- |
- |
Important |
6.5 |
5.7 |
|
Windows Media Elevation of Privilege Vulnerability |
|||||||
No |
No |
- |
- |
Important |
7.8 |
6.8 |
|
Windows Netlogon Elevation of Privilege Vulnerability |
|||||||
No |
No |
- |
- |
Critical |
8.1 |
7.1 |
|
Windows Recovery Driver Elevation of Privilege Vulnerability |
|||||||
No |
No |
- |
- |
Important |
7.3 |
6.4 |
|
Windows Remote Access Connection Manager Elevation of Privilege Vulnerability |
|||||||
No |
No |
- |
- |
Important |
7.8 |
6.8 |
|
Windows Remote Desktop Services Remote Code Execution Vulnerability |
|||||||
No |
No |
- |
- |
Critical |
8.1 |
7.1 |
|
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability |
|||||||
No |
No |
- |
- |
Important |
8.8 |
7.7 |
|
No |
No |
- |
- |
Important |
8.8 |
7.7 |
|
Windows SDK Elevation of Privilege Vulnerability |
|||||||
No |
No |
- |
- |
Important |
7.8 |
6.8 |
|
Windows SMB Client Elevation of Privilege Vulnerability |
|||||||
No |
No |
- |
- |
Important |
7.8 |
6.8 |
|
Yes |
No |
- |
- |
Important |
8.8 |
7.9 |
|
Windows Schannel Remote Code Execution Vulnerability |
|||||||
No |
No |
- |
- |
Critical |
8.1 |
7.1 |
|
Windows Security App Spoofing Vulnerability |
|||||||
No |
No |
- |
- |
Important |
5.5 |
4.8 |
|
Windows Shortcut Files Security Feature Bypass Vulnerability |
|||||||
No |
No |
- |
- |
Important |
5.4 |
4.7 |
|
Windows Standards-Based Storage Management Service Denial of Service Vulnerability |
|||||||
No |
No |
- |
- |
Important |
7.5 |
6.5 |
|
Windows Storage Management Provider Information Disclosure Vulnerability |
|||||||
No |
No |
- |
- |
Important |
5.5 |
4.8 |
|
No |
No |
- |
- |
Important |
5.5 |
4.8 |
|
No |
No |
- |
- |
Important |
5.5 |
4.8 |
|
No |
No |
- |
- |
Important |
5.5 |
4.8 |
|
No |
No |
- |
- |
Important |
5.5 |
4.8 |
|
No |
No |
- |
- |
Important |
5.5 |
4.8 |
|
No |
No |
- |
- |
Important |
5.5 |
4.8 |
|
No |
No |
- |
- |
Important |
5.5 |
4.8 |
|
No |
No |
- |
- |
Important |
5.5 |
4.8 |
|
No |
No |
- |
- |
Important |
5.5 |
4.8 |
|
No |
No |
- |
- |
Important |
5.5 |
4.8 |
|
No |
No |
- |
- |
Important |
5.5 |
4.8 |
|
No |
No |
- |
- |
Important |
5.5 |
4.8 |
|
Windows Storage Port Driver Information Disclosure Vulnerability |
|||||||
No |
No |
- |
- |
Important |
5.5 |
4.8 |
|
Windows Task Scheduler Elevation of Privilege Vulnerability |
|||||||
No |
No |
- |
- |
Important |
8.4 |
7.3 |
|
Windows Virtualization-Based Security (VBS) Information Disclosure Vulnerability |
|||||||
No |
No |
- |
- |
Important |
4.4 |
3.9 |