Report Name: Microsoft Patch Tuesday, December 2025
Generated: 2025-12-09 23:11:00

Vulristics Vulnerability Scores
Basic Vulnerability Scores
Products

Product NamePrevalenceUCHMLAComment
Windows Win32k0.911The Win32k.sys driver is the kernel side of some core parts of the Windows subsystem. Its main functionality is the GUI of Windows; it's responsible for window management.
DirectX Graphics Kernel0.833DirectX Graphics Kernel
Microsoft Exchange0.822Microsoft Exchange Server is a mail server and calendaring server developed by Microsoft
Microsoft Office0.822Microsoft Office is a suite of applications designed to help with productivity and completing common tasks on a computer
Microsoft PowerShell0.811PowerShell or Microsoft PowerShell (formerly Windows PowerShell) is a task automation and configuration management program from Microsoft, consisting of a command-line shell and the associated scripting language
Windows Camera Frame Server Monitor0.811Windows component
Windows Client-Side Caching0.811Windows component
Windows Cloud Files Mini Filter Driver0.8123Windows component
Windows Common Log File System Driver0.811Common Log File System is a general-purpose logging subsystem that is accessible to both kernel-mode as well as user-mode applications for building high-performance transaction logs
Windows DWM Core Library0.822Windows component
Windows Defender Firewall Service0.811Windows component
Windows DirectX0.811Windows component
Windows File Explorer0.822Windows component
Windows Installer0.811Windows component
Windows Projected File System0.855Windows component
Windows Remote Access Connection Manager0.822Windows component
Windows Resilient File System (ReFS)0.811Windows component
Windows Routing and Remote Access Service (RRAS)0.8213Windows component
Windows Shell0.811Windows component
Windows Storage0.8112Windows component
Windows Storage VSP Driver0.811Windows component
Microsoft Access0.611MS Office product
Microsoft Excel0.666MS Office product
Microsoft Outlook0.611Microsoft Outlook is a personal information manager software system from Microsoft, available as a part of the Microsoft 365 software suites
Microsoft Word0.633Microsoft Word is a widely used commercial word processor developed by Microsoft. It is a component of the Microsoft Office suite of productivity software but can also be purchased as a standalone product.
Windows Hyper-V0.611Hardware virtualization component of the client editions of Windows NT
Application Information Service0.511Application Information Service
Azure Monitor Agent0.511Azure Monitor Agent
GitHub Copilot for Jetbrains0.511GitHub Copilot for Jetbrains
Microsoft Brokering File System0.522Microsoft Brokering File System
Microsoft Message Queuing (MSMQ)0.511Microsoft Message Queuing (MSMQ)
Microsoft SharePoint Server0.511Microsoft SharePoint Server


Vulnerability Types

Vulnerability TypeCriticalityUCHMLA
Remote Code Execution1.061319
Authentication Bypass0.9811
Elevation of Privilege0.8512627
Information Disclosure0.8344
Denial of Service0.733
Spoofing0.422


Comments

SourceUCHMLA
Qualys5712
Tenable448
ZDI224


Vulnerabilities

Urgent (0)

Critical (0)

High (8)

1. Elevation of Privilege - Windows Cloud Files Mini Filter Driver (CVE-2025-62221) - High [594]

Description: Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild1.018Exploitation in the wild is mentioned on Microsoft website
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile010EPSS Probability is 0, EPSS Percentile is 0

Qualys: CVE-2025-62221: Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability A use-after-free flaw in Windows Cloud Files Mini Filter Driver may allow the attacker to gain SYSTEM privileges. CISA acknowledged the vulnerability’s active exploitation by adding it to its Known Exploited Vulnerabilities Catalog and urging users to patch it before December 30, 2025.

Tenable: Microsoft’s December 2025 Patch Tuesday Addresses 56 CVEs (CVE-2025-62221)

Tenable: CVE-2025-62221 | Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability

Tenable: CVE-2025-62221 is an EoP vulnerability in the Windows Cloud Files Mini Filter Driver. It was assigned a CVSSv3 score of 7.8 and rated as important. A local, authenticated attacker could exploit this vulnerability to elevate to SYSTEM privileges. According to Microsoft, this vulnerability was exploited in the wild as a zero-day.

ZDI: CVE-2025-62221 - Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability. This is the only bug listed as under active attack for this month, and – at least on the surface – looks similar to a bug patched in October. However, the bug back in October was a race condition where this is a Use After Free (UAF). It allows an attacker to perform a privilege escalation on an affected system. These types of bugs are often combined with a code execution bug to take over a system. It appears to affect every supported version of Windows, so if you must prioritize, this should be on the top of your list.

2. Remote Code Execution - Windows Resilient File System (ReFS) (CVE-2025-62456) - High [419]

Description: Windows Resilient File System (ReFS) Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.910CVSS Base Score is 8.8. According to Microsoft data source
EPSS Percentile010EPSS Probability is 0, EPSS Percentile is 0

3. Remote Code Execution - Windows Routing and Remote Access Service (RRAS) (CVE-2025-62549) - High [419]

Description: Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.910CVSS Base Score is 8.8. According to Microsoft data source
EPSS Percentile010EPSS Probability is 0, EPSS Percentile is 0

4. Remote Code Execution - Windows Routing and Remote Access Service (RRAS) (CVE-2025-64678) - High [419]

Description: Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.910CVSS Base Score is 8.8. According to Microsoft data source
EPSS Percentile010EPSS Probability is 0, EPSS Percentile is 0

5. Remote Code Execution - Microsoft Office (CVE-2025-62554) - High [407]

Description: Microsoft Office Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.814Microsoft Office is a suite of applications designed to help with productivity and completing common tasks on a computer
CVSS Base Score0.810CVSS Base Score is 8.4. According to Microsoft data source
EPSS Percentile010EPSS Probability is 0, EPSS Percentile is 0

Qualys: CVE-2025-62554: Microsoft Office Remote Code Execution Vulnerability A type confusion vulnerability in Microsoft Office may allow an unauthenticated attacker to execute code remotely.

Tenable: CVE-2025-62554 and CVE-2025-62557 | Microsoft Office Remote Code Execution Vulnerability

Tenable: CVE-2025-62554 and CVE-2025-62557 are RCE vulnerabilities affecting Microsoft Office. Both received CVSSv3 scores of 8.4 and were rated as critical. An attacker could exploit these flaws through social engineering by sending the malicious Microsoft Office document file to an intended target. Successful exploitation would grant code execution privileges to the attacker.

ZDI: CVE-2025-62554/62557 - Microsoft Office Remote Code Execution Vulnerability. Here we are again, looking at two Office bugs where the Preview Pane is an attack vector. For those counting (like me), that makes 11 months in a row with a Critical-rated Office bug, including the Preview Pane as an attack vector. If you’re a Mac user, you are out of luck, as updates for Office LTSC for Mac 2021 and 2024 are not available. Let’s hope Microsoft gets those out before exploitation begins.

6. Remote Code Execution - Microsoft Office (CVE-2025-62557) - High [407]

Description: Microsoft Office Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.814Microsoft Office is a suite of applications designed to help with productivity and completing common tasks on a computer
CVSS Base Score0.810CVSS Base Score is 8.4. According to Microsoft data source
EPSS Percentile010EPSS Probability is 0, EPSS Percentile is 0

Qualys: CVE-2025-62557: Microsoft Office Remote Code Execution Vulnerability A use-after-free vulnerability in Microsoft Office may allow an unauthenticated attacker to execute code remotely.

Tenable: CVE-2025-62554 and CVE-2025-62557 | Microsoft Office Remote Code Execution Vulnerability

Tenable: CVE-2025-62554 and CVE-2025-62557 are RCE vulnerabilities affecting Microsoft Office. Both received CVSSv3 scores of 8.4 and were rated as critical. An attacker could exploit these flaws through social engineering by sending the malicious Microsoft Office document file to an intended target. Successful exploitation would grant code execution privileges to the attacker.

7. Remote Code Execution - Microsoft PowerShell (CVE-2025-54100) - High [407]

Description: PowerShell Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.814PowerShell or Microsoft PowerShell (formerly Windows PowerShell) is a task automation and configuration management program from Microsoft, consisting of a command-line shell and the associated scripting language
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile010EPSS Probability is 0, EPSS Percentile is 0

Qualys: CVE-2025-54100: PowerShell Remote Code Execution Vulnerability A command injection flaw in the Windows PowerShell allows an unauthorized attacker to execute code remotely. After installing the updates, using the Invoke-WebRequest command triggers a confirmation prompt that warns users about the potential security risks associated with script execution. Here is the command prompt: Security Warning: Script Execution Risk Invoke-WebRequest parses the content of the web page. Script code in the web page might be run when the page is parsed. RECOMMENDED ACTION: Use the -UseBasicParsing switch to avoid script code execution. Do you want to continue? ```  For additional details, see KB5074596: PowerShell 5.1: Preventing script execution from web content.

Tenable: CVE-2025-54100 | PowerShell Remote Code Execution Vulnerability

Tenable: CVE-2025-54100 is a RCE vulnerability in Windows PowerShell. This vulnerability was assigned a CVSSv3 score of 7.8 and is rated as important. According to the advisory, this RCE was publicly disclosed prior to a patch being made available. The advisory notes that after installing the update, a warning prompt will be displayed anytime the Invoke-WebRequest command is used.

8. Authentication Bypass - Windows Storage (CVE-2025-59517) - High [403]

Description: Improper access control in Windows Storage VSP Driver allows an authorized attacker to elevate privileges locally.

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.9815Authentication Bypass
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810CVSS Base Score is 7.8. According to NVD data source
EPSS Percentile010EPSS Probability is 0, EPSS Percentile is 0

Qualys: Other Microsoft Vulnerability Highlights CVE-2025-62454 is an elevation of privilege vulnerability in the Windows Cloud Files Mini Filter Driver. Successful exploitation of the vulnerability may allow the attacker to gain SYSTEM privileges. CVE-2025-62458 is an elevation of privilege vulnerability in the Win32k. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges. CVE-2025-62470 is an elevation of privilege vulnerability in the Windows Common Log File System Driver. Successful exploitation of the vulnerability may allow the attacker to gain SYSTEM privileges. CVE-2025-62472 is an elevation of privilege vulnerability in the Windows Remote Access Connection Manager. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges. CVE-2025-59516 is an elevation of privilege vulnerability in the Windows Storage VSP Driver. Successful exploitation of the vulnerability may allow the attacker to gain SYSTEM privileges. CVE-2025-59517 is an elevation of privilege vulnerability in the Windows Storage VSP Driver. Successful exploitation of the vulnerability may allow the attacker to gain SYSTEM privileges.

Medium (48)

9. Elevation of Privilege - Windows Win32k (CVE-2025-62458) - Medium [397]

Description: Win32k Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.914The Win32k.sys driver is the kernel side of some core parts of the Windows subsystem. Its main functionality is the GUI of Windows; it's responsible for window management.
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile010EPSS Probability is 0, EPSS Percentile is 0

Qualys: Other Microsoft Vulnerability Highlights CVE-2025-62454 is an elevation of privilege vulnerability in the Windows Cloud Files Mini Filter Driver. Successful exploitation of the vulnerability may allow the attacker to gain SYSTEM privileges. CVE-2025-62458 is an elevation of privilege vulnerability in the Win32k. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges. CVE-2025-62470 is an elevation of privilege vulnerability in the Windows Common Log File System Driver. Successful exploitation of the vulnerability may allow the attacker to gain SYSTEM privileges. CVE-2025-62472 is an elevation of privilege vulnerability in the Windows Remote Access Connection Manager. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges. CVE-2025-59516 is an elevation of privilege vulnerability in the Windows Storage VSP Driver. Successful exploitation of the vulnerability may allow the attacker to gain SYSTEM privileges. CVE-2025-59517 is an elevation of privilege vulnerability in the Windows Storage VSP Driver. Successful exploitation of the vulnerability may allow the attacker to gain SYSTEM privileges.

Tenable: CVE-2025-62458 | Win32k Elevation of Privilege Vulnerability

Tenable: CVE-2025-62458 is an EoP vulnerability affecting Microsoft’s Win32k, a core kernel-side driver used in Windows. This vulnerability received a CVSSv3 score of 7.8, was rated as important and assessed as “Exploitation More Likely.” Successful exploitation of this vulnerability would allow an attacker to gain SYSTEM level privileges on an affected host.

Tenable: Including CVE-2025-62458, this is the ninth EoP vulnerability affecting Win32k addressed by Microsoft in 2025, with 14 EoP flaws addressed in the driver throughout 2024.

10. Elevation of Privilege - Microsoft Exchange (CVE-2025-64666) - Medium [380]

Description: Microsoft Exchange Server Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Microsoft Exchange Server is a mail server and calendaring server developed by Microsoft
CVSS Base Score0.810CVSS Base Score is 7.5. According to Microsoft data source
EPSS Percentile010EPSS Probability is 0, EPSS Percentile is 0

11. Elevation of Privilege - Windows Client-Side Caching (CVE-2025-62466) - Medium [380]

Description: Windows Client-Side Caching Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile010EPSS Probability is 0, EPSS Percentile is 0

12. Elevation of Privilege - Windows Cloud Files Mini Filter Driver (CVE-2025-62454) - Medium [380]

Description: Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile010EPSS Probability is 0, EPSS Percentile is 0

Qualys: Other Microsoft Vulnerability Highlights CVE-2025-62454 is an elevation of privilege vulnerability in the Windows Cloud Files Mini Filter Driver. Successful exploitation of the vulnerability may allow the attacker to gain SYSTEM privileges. CVE-2025-62458 is an elevation of privilege vulnerability in the Win32k. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges. CVE-2025-62470 is an elevation of privilege vulnerability in the Windows Common Log File System Driver. Successful exploitation of the vulnerability may allow the attacker to gain SYSTEM privileges. CVE-2025-62472 is an elevation of privilege vulnerability in the Windows Remote Access Connection Manager. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges. CVE-2025-59516 is an elevation of privilege vulnerability in the Windows Storage VSP Driver. Successful exploitation of the vulnerability may allow the attacker to gain SYSTEM privileges. CVE-2025-59517 is an elevation of privilege vulnerability in the Windows Storage VSP Driver. Successful exploitation of the vulnerability may allow the attacker to gain SYSTEM privileges.

Tenable: Microsoft also patched two additional EoP vulnerabilities in the Windows Cloud Files Mini Filter Driver, CVE-2025-62454 and CVE-2025-62457. Both were assigned the same CVSSv3 score of 7.8 and rated important. However, CVE-2025-62454 was assessed as “Exploitation More Likely” according to Microsoft’s Exploitability Index while CVE-2025-62457 was assessed as “Exploitation Unlikely.”

13. Elevation of Privilege - Windows Cloud Files Mini Filter Driver (CVE-2025-62457) - Medium [380]

Description: Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile010EPSS Probability is 0, EPSS Percentile is 0

Tenable: Microsoft also patched two additional EoP vulnerabilities in the Windows Cloud Files Mini Filter Driver, CVE-2025-62454 and CVE-2025-62457. Both were assigned the same CVSSv3 score of 7.8 and rated important. However, CVE-2025-62454 was assessed as “Exploitation More Likely” according to Microsoft’s Exploitability Index while CVE-2025-62457 was assessed as “Exploitation Unlikely.”

14. Elevation of Privilege - Windows Common Log File System Driver (CVE-2025-62470) - Medium [380]

Description: Windows Common Log File System Driver Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Common Log File System is a general-purpose logging subsystem that is accessible to both kernel-mode as well as user-mode applications for building high-performance transaction logs
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile010EPSS Probability is 0, EPSS Percentile is 0

Qualys: Other Microsoft Vulnerability Highlights CVE-2025-62454 is an elevation of privilege vulnerability in the Windows Cloud Files Mini Filter Driver. Successful exploitation of the vulnerability may allow the attacker to gain SYSTEM privileges. CVE-2025-62458 is an elevation of privilege vulnerability in the Win32k. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges. CVE-2025-62470 is an elevation of privilege vulnerability in the Windows Common Log File System Driver. Successful exploitation of the vulnerability may allow the attacker to gain SYSTEM privileges. CVE-2025-62472 is an elevation of privilege vulnerability in the Windows Remote Access Connection Manager. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges. CVE-2025-59516 is an elevation of privilege vulnerability in the Windows Storage VSP Driver. Successful exploitation of the vulnerability may allow the attacker to gain SYSTEM privileges. CVE-2025-59517 is an elevation of privilege vulnerability in the Windows Storage VSP Driver. Successful exploitation of the vulnerability may allow the attacker to gain SYSTEM privileges.

15. Elevation of Privilege - Windows DWM Core Library (CVE-2025-64679) - Medium [380]

Description: Windows DWM Core Library Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile010EPSS Probability is 0, EPSS Percentile is 0

16. Elevation of Privilege - Windows DWM Core Library (CVE-2025-64680) - Medium [380]

Description: Windows DWM Core Library Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile010EPSS Probability is 0, EPSS Percentile is 0

17. Elevation of Privilege - Windows File Explorer (CVE-2025-64658) - Medium [380]

Description: Windows File Explorer Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810CVSS Base Score is 7.5. According to Microsoft data source
EPSS Percentile010EPSS Probability is 0, EPSS Percentile is 0

18. Elevation of Privilege - Windows Installer (CVE-2025-62571) - Medium [380]

Description: Windows Installer Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile010EPSS Probability is 0, EPSS Percentile is 0

19. Elevation of Privilege - Windows Projected File System (CVE-2025-55233) - Medium [380]

Description: Windows Projected File System Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile010EPSS Probability is 0, EPSS Percentile is 0

20. Elevation of Privilege - Windows Projected File System (CVE-2025-62461) - Medium [380]

Description: Windows Projected File System Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile010EPSS Probability is 0, EPSS Percentile is 0

21. Elevation of Privilege - Windows Projected File System (CVE-2025-62462) - Medium [380]

Description: Windows Projected File System Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile010EPSS Probability is 0, EPSS Percentile is 0

22. Elevation of Privilege - Windows Projected File System (CVE-2025-62464) - Medium [380]

Description: Windows Projected File System Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile010EPSS Probability is 0, EPSS Percentile is 0

23. Elevation of Privilege - Windows Projected File System (CVE-2025-62467) - Medium [380]

Description: Windows Projected File System Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile010EPSS Probability is 0, EPSS Percentile is 0

24. Elevation of Privilege - Windows Remote Access Connection Manager (CVE-2025-62472) - Medium [380]

Description: Windows Remote Access Connection Manager Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile010EPSS Probability is 0, EPSS Percentile is 0

Qualys: Other Microsoft Vulnerability Highlights CVE-2025-62454 is an elevation of privilege vulnerability in the Windows Cloud Files Mini Filter Driver. Successful exploitation of the vulnerability may allow the attacker to gain SYSTEM privileges. CVE-2025-62458 is an elevation of privilege vulnerability in the Win32k. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges. CVE-2025-62470 is an elevation of privilege vulnerability in the Windows Common Log File System Driver. Successful exploitation of the vulnerability may allow the attacker to gain SYSTEM privileges. CVE-2025-62472 is an elevation of privilege vulnerability in the Windows Remote Access Connection Manager. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges. CVE-2025-59516 is an elevation of privilege vulnerability in the Windows Storage VSP Driver. Successful exploitation of the vulnerability may allow the attacker to gain SYSTEM privileges. CVE-2025-59517 is an elevation of privilege vulnerability in the Windows Storage VSP Driver. Successful exploitation of the vulnerability may allow the attacker to gain SYSTEM privileges.

25. Elevation of Privilege - Windows Remote Access Connection Manager (CVE-2025-62474) - Medium [380]

Description: Windows Remote Access Connection Manager Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile010EPSS Probability is 0, EPSS Percentile is 0

26. Elevation of Privilege - Windows Shell (CVE-2025-64661) - Medium [380]

Description: Windows Shell Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile010EPSS Probability is 0, EPSS Percentile is 0

27. Elevation of Privilege - Windows Storage (CVE-2025-59516) - Medium [380]

Description: Missing authentication for critical function in Windows Storage VSP Driver allows an authorized attacker to elevate privileges locally.

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810CVSS Base Score is 7.8. According to NVD data source
EPSS Percentile010EPSS Probability is 0, EPSS Percentile is 0

Qualys: Other Microsoft Vulnerability Highlights CVE-2025-62454 is an elevation of privilege vulnerability in the Windows Cloud Files Mini Filter Driver. Successful exploitation of the vulnerability may allow the attacker to gain SYSTEM privileges. CVE-2025-62458 is an elevation of privilege vulnerability in the Win32k. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges. CVE-2025-62470 is an elevation of privilege vulnerability in the Windows Common Log File System Driver. Successful exploitation of the vulnerability may allow the attacker to gain SYSTEM privileges. CVE-2025-62472 is an elevation of privilege vulnerability in the Windows Remote Access Connection Manager. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges. CVE-2025-59516 is an elevation of privilege vulnerability in the Windows Storage VSP Driver. Successful exploitation of the vulnerability may allow the attacker to gain SYSTEM privileges. CVE-2025-59517 is an elevation of privilege vulnerability in the Windows Storage VSP Driver. Successful exploitation of the vulnerability may allow the attacker to gain SYSTEM privileges.

28. Elevation of Privilege - Windows Storage VSP Driver (CVE-2025-64673) - Medium [380]

Description: Windows Storage VSP Driver Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile010EPSS Probability is 0, EPSS Percentile is 0

29. Remote Code Execution - Microsoft Access (CVE-2025-62552) - Medium [373]

Description: Microsoft Access Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.614MS Office product
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile010EPSS Probability is 0, EPSS Percentile is 0

30. Remote Code Execution - Microsoft Excel (CVE-2025-62553) - Medium [373]

Description: Microsoft Excel Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.614MS Office product
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile010EPSS Probability is 0, EPSS Percentile is 0

31. Remote Code Execution - Microsoft Excel (CVE-2025-62556) - Medium [373]

Description: Microsoft Excel Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.614MS Office product
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile010EPSS Probability is 0, EPSS Percentile is 0

32. Remote Code Execution - Microsoft Excel (CVE-2025-62560) - Medium [373]

Description: Microsoft Excel Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.614MS Office product
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile010EPSS Probability is 0, EPSS Percentile is 0

33. Remote Code Execution - Microsoft Excel (CVE-2025-62561) - Medium [373]

Description: Microsoft Excel Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.614MS Office product
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile010EPSS Probability is 0, EPSS Percentile is 0

34. Remote Code Execution - Microsoft Excel (CVE-2025-62563) - Medium [373]

Description: Microsoft Excel Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.614MS Office product
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile010EPSS Probability is 0, EPSS Percentile is 0

35. Remote Code Execution - Microsoft Excel (CVE-2025-62564) - Medium [373]

Description: Microsoft Excel Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.614MS Office product
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile010EPSS Probability is 0, EPSS Percentile is 0

36. Remote Code Execution - Microsoft Outlook (CVE-2025-62562) - Medium [373]

Description: Microsoft Outlook Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.614Microsoft Outlook is a personal information manager software system from Microsoft, available as a part of the Microsoft 365 software suites
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile010EPSS Probability is 0, EPSS Percentile is 0

Qualys: CVE-2025-62562: Microsoft Outlook Remote Code Execution Vulnerability A use-after-free vulnerability in Microsoft Office Outlook may allow an unauthenticated attacker to execute code remotely.

ZDI: CVE-2025-62562 - Microsoft Outlook Remote Code Execution Vulnerability. At first glance, I thought this was another Preview Pane issue, but it isn’t. In fact, this is only rated Critical for SharePoint Enterprise Server 2016 – it’s rated Important for everything else. However, the CVSS is the same (7.8) for all affected platforms. For this bug, the attacker would need to convince a user to reply to a specially crafted email. It’s not clear why this is worse on SharePoint 2016, but if you are running this version in your enterprise, don’t skip this update.

37. Remote Code Execution - Microsoft Word (CVE-2025-62558) - Medium [373]

Description: Microsoft Word Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.614Microsoft Word is a widely used commercial word processor developed by Microsoft. It is a component of the Microsoft Office suite of productivity software but can also be purchased as a standalone product.
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile010EPSS Probability is 0, EPSS Percentile is 0

38. Remote Code Execution - Microsoft Word (CVE-2025-62559) - Medium [373]

Description: Microsoft Word Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.614Microsoft Word is a widely used commercial word processor developed by Microsoft. It is a component of the Microsoft Office suite of productivity software but can also be purchased as a standalone product.
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile010EPSS Probability is 0, EPSS Percentile is 0

39. Remote Code Execution - Azure Monitor Agent (CVE-2025-62550) - Medium [369]

Description: Azure Monitor Agent Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.514Azure Monitor Agent
CVSS Base Score0.910CVSS Base Score is 8.8. According to Microsoft data source
EPSS Percentile010EPSS Probability is 0, EPSS Percentile is 0

40. Elevation of Privilege - DirectX Graphics Kernel (CVE-2025-62573) - Medium [368]

Description: DirectX Graphics Kernel Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814DirectX Graphics Kernel
CVSS Base Score0.710CVSS Base Score is 7.0. According to Microsoft data source
EPSS Percentile010EPSS Probability is 0, EPSS Percentile is 0

41. Elevation of Privilege - Windows File Explorer (CVE-2025-62565) - Medium [368]

Description: Windows File Explorer Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.710CVSS Base Score is 7.3. According to Microsoft data source
EPSS Percentile010EPSS Probability is 0, EPSS Percentile is 0

42. Information Disclosure - Windows Camera Frame Server Monitor (CVE-2025-62570) - Medium [364]

Description: Windows Camera Frame Server Monitor Information Disclosure Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8315Information Disclosure
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.710CVSS Base Score is 7.1. According to Microsoft data source
EPSS Percentile010EPSS Probability is 0, EPSS Percentile is 0

43. Information Disclosure - Windows DirectX (CVE-2025-64670) - Medium [364]

Description: Windows DirectX Information Disclosure Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8315Information Disclosure
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.710CVSS Base Score is 6.5. According to Microsoft data source
EPSS Percentile010EPSS Probability is 0, EPSS Percentile is 0

44. Information Disclosure - Windows Routing and Remote Access Service (RRAS) (CVE-2025-62473) - Medium [364]

Description: Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8315Information Disclosure
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.710CVSS Base Score is 6.5. According to Microsoft data source
EPSS Percentile010EPSS Probability is 0, EPSS Percentile is 0

45. Remote Code Execution - Microsoft Word (CVE-2025-62555) - Medium [361]

Description: Microsoft Word Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.614Microsoft Word is a widely used commercial word processor developed by Microsoft. It is a component of the Microsoft Office suite of productivity software but can also be purchased as a standalone product.
CVSS Base Score0.710CVSS Base Score is 7.0. According to Microsoft data source
EPSS Percentile010EPSS Probability is 0, EPSS Percentile is 0

46. Remote Code Execution - GitHub Copilot for Jetbrains (CVE-2025-64671) - Medium [357]

Description: GitHub Copilot for Jetbrains Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.514GitHub Copilot for Jetbrains
CVSS Base Score0.810CVSS Base Score is 8.4. According to Microsoft data source
EPSS Percentile010EPSS Probability is 0, EPSS Percentile is 0

Qualys: CVE-2025-64671: GitHub Copilot for JetBrains Remote Code Execution Vulnerability A command injection flaw in Copilot may allow an unauthenticated attacker to execute code remotely.

Tenable: CVE-2025-64671 | GitHub Copilot for Jetbrains Remote Code Execution Vulnerability

Tenable: CVE-2025-64671 is a RCE vulnerability in the GitHub Copilot Plugin for JetBrains Integrated Development Environments (IDEs). It was assigned a CVSSv3 score of 8.4, rated important and assessed as “Exploitation Less Likely” The issue stems from a command injection vulnerability in GitHub Copilot. An attacker could leverage a “malicious Cross Prompt Inject” either through an MCP Server or untrusted files. Successful exploitation would grant an attacker the ability to append unapproved commands onto existing allowed commands due to the ‘auto-approve’ setting in the terminal.

ZDI: CVE-2025-64671 - GitHub Copilot for Jetbrains Remote Code Execution Vulnerability. This is the bug listed as publicly known, and it’s a command injection bug in Copilot that allows an unauthorized user to execute their code on an affected system. It’s listed as local, but it’s likely that a remote attacker could socially engineer someone to trigger the command injection. By exploiting a malicious cross-prompt injection in untrusted files or Model Context Protocol (MCP) servers, an attacker could piggyback extra commands onto those permitted by the user’s terminal auto-approve settings, causing them to be executed without further confirmation. I expect we’ll see many more bugs like these in 2026.

47. Denial of Service - DirectX Graphics Kernel (CVE-2025-62463) - Medium [341]

Description: DirectX Graphics Kernel Denial of Service Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.715Denial of Service
Vulnerable Product is Common0.814DirectX Graphics Kernel
CVSS Base Score0.710CVSS Base Score is 6.5. According to Microsoft data source
EPSS Percentile010EPSS Probability is 0, EPSS Percentile is 0

48. Denial of Service - DirectX Graphics Kernel (CVE-2025-62465) - Medium [341]

Description: DirectX Graphics Kernel Denial of Service Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.715Denial of Service
Vulnerable Product is Common0.814DirectX Graphics Kernel
CVSS Base Score0.710CVSS Base Score is 6.5. According to Microsoft data source
EPSS Percentile010EPSS Probability is 0, EPSS Percentile is 0

49. Elevation of Privilege - Application Information Service (CVE-2025-62572) - Medium [330]

Description: Application Information Service Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.514Application Information Service
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile010EPSS Probability is 0, EPSS Percentile is 0

50. Elevation of Privilege - Microsoft Message Queuing (MSMQ) (CVE-2025-62455) - Medium [330]

Description: Microsoft Message Queuing (MSMQ) Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.514Microsoft Message Queuing (MSMQ)
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile010EPSS Probability is 0, EPSS Percentile is 0

51. Information Disclosure - Windows Defender Firewall Service (CVE-2025-62468) - Medium [329]

Description: Windows Defender Firewall Service Information Disclosure Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8315Information Disclosure
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.410CVSS Base Score is 4.4. According to Microsoft data source
EPSS Percentile010EPSS Probability is 0, EPSS Percentile is 0

52. Elevation of Privilege - Microsoft Brokering File System (CVE-2025-62469) - Medium [318]

Description: Microsoft Brokering File System Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.514Microsoft Brokering File System
CVSS Base Score0.710CVSS Base Score is 7.0. According to Microsoft data source
EPSS Percentile010EPSS Probability is 0, EPSS Percentile is 0

53. Elevation of Privilege - Microsoft Brokering File System (CVE-2025-62569) - Medium [318]

Description: Microsoft Brokering File System Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.514Microsoft Brokering File System
CVSS Base Score0.710CVSS Base Score is 7.0. According to Microsoft data source
EPSS Percentile010EPSS Probability is 0, EPSS Percentile is 0

54. Denial of Service - Windows Hyper-V (CVE-2025-62567) - Medium [284]

Description: Windows Hyper-V Denial of Service Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.715Denial of Service
Vulnerable Product is Common0.614Hardware virtualization component of the client editions of Windows NT
CVSS Base Score0.510CVSS Base Score is 5.3. According to Microsoft data source
EPSS Percentile010EPSS Probability is 0, EPSS Percentile is 0

55. Spoofing - Microsoft Exchange (CVE-2025-64667) - Medium [264]

Description: Microsoft Exchange Server Spoofing Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.415Spoofing
Vulnerable Product is Common0.814Microsoft Exchange Server is a mail server and calendaring server developed by Microsoft
CVSS Base Score0.510CVSS Base Score is 5.3. According to Microsoft data source
EPSS Percentile010EPSS Probability is 0, EPSS Percentile is 0

56. Spoofing - Microsoft SharePoint Server (CVE-2025-64672) - Medium [261]

Description: Microsoft SharePoint Server Spoofing Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.415Spoofing
Vulnerable Product is Common0.514Microsoft SharePoint Server
CVSS Base Score0.910CVSS Base Score is 8.8. According to Microsoft data source
EPSS Percentile010EPSS Probability is 0, EPSS Percentile is 0

Low (0)

Exploitation in the wild detected (1)

Elevation of Privilege (1)

Public exploit exists, but exploitation in the wild is NOT detected (0)

Other Vulnerabilities (55)

Remote Code Execution (19)

Authentication Bypass (1)

Elevation of Privilege (26)

Information Disclosure (4)

Denial of Service (3)

Spoofing (2)