Report Name: Microsoft Patch Tuesday, July 2025
Generated: 2025-07-16 13:06:48
Product Name | Prevalence | U | C | H | M | L | A | Comment |
---|---|---|---|---|---|---|---|---|
AMD Processor | 0.9 | 2 | 2 | Processor | ||||
Windows Kernel | 0.9 | 1 | 2 | 3 | Windows Kernel | |||
Windows TCP/IP Driver | 0.9 | 1 | 1 | A kernel mode driver | ||||
Windows Win32k | 0.9 | 1 | 1 | 2 | The Win32k.sys driver is the kernel side of some core parts of the Windows subsystem. Its main functionality is the GUI of Windows; it's responsible for window management. | |||
BitLocker | 0.8 | 4 | 1 | 5 | A full volume encryption feature included with Microsoft Windows versions starting with Windows Vista | |||
Chromium | 0.8 | 1 | 1 | 6 | 8 | Chromium is a free and open-source web browser project, mainly developed and maintained by Google | ||
Kernel Streaming WOW Thunk Service Driver | 0.8 | 1 | 1 | Windows component | ||||
Microsoft Edge | 0.8 | 2 | 3 | 5 | Web browser | |||
Microsoft Office | 0.8 | 6 | 6 | Microsoft Office is a suite of applications designed to help with productivity and completing common tasks on a computer | ||||
Microsoft Windows QoS Scheduler Driver | 0.8 | 1 | 1 | Windows component | ||||
Windows Ancillary Function Driver for WinSock | 0.8 | 1 | 1 | Windows component | ||||
Windows AppX Deployment Service | 0.8 | 1 | 1 | Windows component | ||||
Windows Connected Devices Platform Service | 0.8 | 1 | 1 | 2 | Windows component | |||
Windows Cryptographic Services | 0.8 | 1 | 1 | Windows component | ||||
Windows Event Tracing | 0.8 | 2 | 2 | Windows component | ||||
Windows Fast FAT File System Driver | 0.8 | 1 | 1 | Windows component | ||||
Windows GDI | 0.8 | 1 | 1 | Windows component | ||||
Windows Graphics Component | 0.8 | 2 | 1 | 3 | Windows component | |||
Windows Hyper-V Discrete Device Assignment (DDA) | 0.8 | 1 | 1 | Windows component | ||||
Windows Imaging Component | 0.8 | 1 | 1 | Windows component | ||||
Windows Input Method Editor (IME) | 0.8 | 2 | 1 | 3 | Windows component | |||
Windows KDC Proxy Service (KPSSVC) | 0.8 | 1 | 1 | Windows component | ||||
Windows Kerberos | 0.8 | 1 | 1 | Windows component | ||||
Windows MBT Transport Driver | 0.8 | 1 | 1 | Windows component | ||||
Windows Media | 0.8 | 1 | 1 | Windows component | ||||
Windows Miracast Wireless Display | 0.8 | 1 | 1 | Windows component | ||||
Windows NTFS | 0.8 | 1 | 1 | The default file system of the Windows NT family | ||||
Windows Netlogon | 0.8 | 1 | 1 | Windows component | ||||
Windows Notification | 0.8 | 2 | 2 | Windows component | ||||
Windows Performance Recorder (WPR) | 0.8 | 1 | 1 | Windows component | ||||
Windows Print Spooler | 0.8 | 1 | 1 | Windows component | ||||
Windows Remote Desktop Client | 0.8 | 1 | 1 | Remote Desktop Protocol Client | ||||
Windows Routing and Remote Access Service (RRAS) | 0.8 | 14 | 2 | 16 | Windows component | |||
Windows SMB Server | 0.8 | 1 | 1 | Windows component | ||||
Windows Search Service | 0.8 | 1 | 1 | Windows component | ||||
Windows Secure Kernel Mode | 0.8 | 2 | 2 | Windows component | ||||
Windows Server Setup and Boot Event Collection | 0.8 | 1 | 1 | Windows component | ||||
Windows Shell | 0.8 | 1 | 1 | Windows component | ||||
Windows Simple Search and Discovery Protocol (SSDP) Service | 0.8 | 2 | 1 | 3 | Windows component | |||
Windows SmartScreen | 0.8 | 1 | 1 | SmartScreen is a cloud-based anti-phishing and anti-malware component included in several Microsoft products, including operating systems Windows 8 and later, the applications Internet Explorer, Microsoft Edge | ||||
Windows StateRepository API Server file | 0.8 | 1 | 1 | Windows component | ||||
Windows Storage | 0.8 | 1 | 1 | Windows component | ||||
Windows Storage Port Driver | 0.8 | 1 | 1 | Windows component | ||||
Windows Storage VSP Driver | 0.8 | 1 | 1 | Windows component | ||||
Windows Transport Driver Interface (TDI) Translation Driver | 0.8 | 1 | 1 | 2 | Windows component | |||
Windows Universal Plug and Play (UPnP) Device Host | 0.8 | 2 | 2 | Windows component | ||||
Windows Update Service | 0.8 | 1 | 1 | Windows component | ||||
Windows User-Mode Driver Framework Host | 0.8 | 1 | 1 | Windows component | ||||
Windows Virtualization-Based Security (VBS) | 0.8 | 1 | 1 | 2 | Windows component | |||
Windows Virtualization-Based Security (VBS) Enclave | 0.8 | 1 | 1 | Windows component | ||||
Windows Win32 Kernel Subsystem | 0.8 | 1 | 1 | Windows component | ||||
Microsoft SharePoint | 0.7 | 2 | 2 | Microsoft SharePoint | ||||
Microsoft Excel | 0.6 | 2 | 2 | MS Office product | ||||
Microsoft PowerPoint | 0.6 | 1 | 1 | Microsoft PowerPoint | ||||
Microsoft Word | 0.6 | 3 | 3 | Microsoft Word is a widely used commercial word processor developed by Microsoft. It is a component of the Microsoft Office suite of productivity software but can also be purchased as a standalone product. | ||||
Python | 0.6 | 1 | 1 | Python is a high-level, general-purpose programming language | ||||
Windows Hyper-V | 0.6 | 2 | 2 | Hardware virtualization component of the client editions of Windows NT | ||||
Azure Monitor Agent | 0.5 | 1 | 1 | Azure Monitor Agent | ||||
Azure Service Fabric Runtime | 0.5 | 1 | 1 | Azure Service Fabric Runtime | ||||
Capability Access Management Service (camsvc) | 0.5 | 1 | 1 | Capability Access Management Service (camsvc) | ||||
Credential Security Support Provider Protocol (CredSSP) | 0.5 | 1 | 1 | Credential Security Support Provider Protocol (CredSSP) | ||||
Dynamics 365 FastTrack Implementation Assets | 0.5 | 1 | 1 | Dynamics 365 FastTrack Implementation Assets | ||||
HID Class Driver | 0.5 | 1 | 1 | HID Class Driver | ||||
M365 Copilot | 0.5 | 1 | 1 | M365 Copilot | ||||
Microsoft Brokering File System | 0.5 | 3 | 3 | Microsoft Brokering File System | ||||
Microsoft Configuration Manager | 0.5 | 1 | 1 | Microsoft Configuration Manager | ||||
Microsoft PC Manager | 0.5 | 2 | 2 | Microsoft PC Manager | ||||
Microsoft SQL Server | 0.5 | 3 | 3 | Microsoft SQL Server | ||||
Microsoft SharePoint Server | 0.5 | 1 | 1 | Microsoft SharePoint Server | ||||
Microsoft Teams | 0.5 | 2 | 2 | Microsoft Teams | ||||
Microsoft Virtual Hard Disk | 0.5 | 4 | 4 | The Virtual Hard Disk (VHD) format is a publicly-available image format specification that allows encapsulation of the hard disk into an individual file. | ||||
Office Developer Platform | 0.5 | 1 | 1 | Office Developer Platform | ||||
Remote Desktop | 0.5 | 1 | 1 | Remote Desktop | ||||
Remote Desktop Licensing Service | 0.5 | 1 | 1 | Remote Desktop Licensing Service | ||||
SPNEGO Extended Negotiation (NEGOEX) Security Mechanism | 0.5 | 1 | 1 | SPNEGO Extended Negotiation (NEGOEX) Security Mechanism | ||||
Universal Print Management Service | 0.5 | 1 | 1 | Universal Print Management Service | ||||
Visual Studio Code Python Extension | 0.5 | 1 | 1 | Visual Studio Code Python Extension | ||||
Workspace Broker | 0.5 | 1 | 1 | Workspace Broker | ||||
Git | 0.4 | 5 | 5 | Git | ||||
Microsoft MPEG-2 Video Extension | 0.4 | 2 | 2 | This extension helps video apps installed on Windows 10, such as Microsoft Movies & TV, to play MPEG-1 and MPEG-2 videos. | ||||
Visual Studio | 0.3 | 1 | 1 | Integrated development environment |
Vulnerability Type | Criticality | U | C | H | M | L | A |
---|---|---|---|---|---|---|---|
Remote Code Execution | 1.0 | 33 | 15 | 48 | |||
Arbitrary File Writing | 0.95 | 1 | 1 | ||||
Security Feature Bypass | 0.9 | 5 | 5 | 10 | |||
Elevation of Privilege | 0.85 | 1 | 24 | 29 | 54 | ||
Information Disclosure | 0.83 | 2 | 17 | 19 | |||
Denial of Service | 0.7 | 1 | 4 | 5 | |||
Incorrect Calculation | 0.5 | 3 | 3 | ||||
Memory Corruption | 0.5 | 1 | 4 | 5 | |||
Spoofing | 0.4 | 6 | 6 | ||||
Tampering | 0.3 | 1 | 1 |
Source | U | C | H | M | L | A |
---|---|---|---|---|---|---|
MS PT Extended | 1 | 3 | 11 | 15 | ||
Qualys | 1 | 17 | 22 | 40 | ||
Tenable | 5 | 2 | 7 | |||
Rapid7 | 3 | 1 | 4 | |||
ZDI | 3 | 1 | 4 |
1. Memory Corruption - Chromium (CVE-2025-6554) - Critical [639]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
1.0 | 18 | Exploitation in the wild is mentioned on Vulners (cisa_kev object), NVD:CISAKEV websites | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.5 | 15 | Memory Corruption | |
0.8 | 14 | Chromium is a free and open-source web browser project, mainly developed and maintained by Google | |
0.8 | 10 | CVSS Base Score is 8.1. According to NVD data source | |
0.9 | 10 | EPSS Probability is 0.05303, EPSS Percentile is 0.89565 |
MS PT Extended: CVE-2025-6554 was published before July 2025 Patch Tuesday from 2025-06-11 to 2025-07-07
2. Elevation of Privilege - Windows Update Service (CVE-2025-48799) - Critical [606]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
1.0 | 17 | The existence of a publicly available exploit is mentioned on GitHub:Wh04m1001/CVE-2025-48799 website | |
0.85 | 15 | Elevation of Privilege | |
0.8 | 14 | Windows component | |
0.8 | 10 | CVSS Base Score is 7.8. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00075, EPSS Percentile is 0.23249 |
Qualys: Other Microsoft Vulnerability Highlights CVE-2025-47987 is an elevation of privilege vulnerability in the Credential Security Support Provider Protocol (CredSSP). Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-47978 is a security feature bypass vulnerability in Windows Kerberos. An out-of-bounds read flaw could allow an authenticated attacker to deny service over a network. CVE-2025-48799 is an elevation of privilege vulnerability in the Windows Update Service. Improper link resolution before file access may allow an authenticated attacker to elevate privileges locally. CVE-2025-48800, CVE-2025-48804, and CVE-2025-48818 are security feature bypass vulnerabilities in BitLocker. Upon successful exploitation, an attacker could bypass the BitLocker Device Encryption feature on the system storage device. CVE-2025-49701 is a remote code execution vulnerability in Microsoft SharePoint. An improper authorization flaw could allow an authenticated attacker to execute code over a network. CVE-2025-49718 is an information disclosure vulnerability in Microsoft SQL Server. An unauthenticated attacker may exploit the vulnerability to disclose information over a network. CVE-2025-49724 is a remote code execution vulnerability in the Windows Connected Devices Platform Service. An unauthenticated attacker may exploit the vulnerability to achieve remote code execution. CVE-2025-49727 is an elevation of privilege vulnerability in Win32k. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-49744 is an elevation of privilege vulnerability in the Windows Graphics Component. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges.
Qualys: Microsoft July 2025 Patch Tuesday Mitigations As a first set of our mitigant signature set, we have Qualys-created mitigations for the following 18 vulnerabilities: CVE-2025-49693, CVE-2025-49694, CVE-2025-49677, CVE-2025-48799, CVE-2025-49685, CVE-2025-49724, CVE-2025-48000, CVE-2025-48002, CVE-2025-48822, CVE-2025-47999, CVE-2025-49714, CVE-2025-49721, CVE-2025-49713, CVE-2025-49741, CVE-2025-47975, CVE-2025-47976, CVE-2025-48815, and CVE-2025-47986. For Microsoft Office vulnerabilities, where the Preview Pane is an attack vector, our mitigants modify configuration by modifying registry keys and, where applicable, Office policy files. These mitigations work for Microsoft Office applications such as MS Outlook, Word, Excel, PowerPoint, etc. Additionally, this mitigant set mitigates vulnerabilities that affect the Microsoft Brokering File System, Universal Plug and Play (UPnP) service, Visual Studio, Remote Desktop Client, and Windows Hyper-V. Qualys TruRisk Mitigate product customers receive these scripts as part of the monthly Patch Tuesday signature set. The next Patch Tuesday falls on August 12, and we will be back with details and patch analysis. Until next Patch Tuesday, stay safe and secure. Be sure to subscribe to ‘This Month in Vulnerabilities and Patch’s webinar.’
3. Remote Code Execution - Microsoft Edge (CVE-2025-49713) - High [466]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
1.0 | 15 | Remote Code Execution | |
0.8 | 14 | Web browser | |
0.9 | 10 | CVSS Base Score is 8.8. According to Microsoft data source | |
0.4 | 10 | EPSS Probability is 0.00151, EPSS Percentile is 0.3659 |
MS PT Extended: CVE-2025-49713 was published before July 2025 Patch Tuesday from 2025-06-11 to 2025-07-07
Qualys: Microsoft July 2025 Patch Tuesday Mitigations As a first set of our mitigant signature set, we have Qualys-created mitigations for the following 18 vulnerabilities: CVE-2025-49693, CVE-2025-49694, CVE-2025-49677, CVE-2025-48799, CVE-2025-49685, CVE-2025-49724, CVE-2025-48000, CVE-2025-48002, CVE-2025-48822, CVE-2025-47999, CVE-2025-49714, CVE-2025-49721, CVE-2025-49713, CVE-2025-49741, CVE-2025-47975, CVE-2025-47976, CVE-2025-48815, and CVE-2025-47986. For Microsoft Office vulnerabilities, where the Preview Pane is an attack vector, our mitigants modify configuration by modifying registry keys and, where applicable, Office policy files. These mitigations work for Microsoft Office applications such as MS Outlook, Word, Excel, PowerPoint, etc. Additionally, this mitigant set mitigates vulnerabilities that affect the Microsoft Brokering File System, Universal Plug and Play (UPnP) service, Visual Studio, Remote Desktop Client, and Windows Hyper-V. Qualys TruRisk Mitigate product customers receive these scripts as part of the monthly Patch Tuesday signature set. The next Patch Tuesday falls on August 12, and we will be back with details and patch analysis. Until next Patch Tuesday, stay safe and secure. Be sure to subscribe to ‘This Month in Vulnerabilities and Patch’s webinar.’
4. Remote Code Execution - Windows Connected Devices Platform Service (CVE-2025-49724) - High [466]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
1.0 | 15 | Remote Code Execution | |
0.8 | 14 | Windows component | |
0.9 | 10 | CVSS Base Score is 8.8. According to Microsoft data source | |
0.4 | 10 | EPSS Probability is 0.00146, EPSS Percentile is 0.35867 |
Qualys: Other Microsoft Vulnerability Highlights CVE-2025-47987 is an elevation of privilege vulnerability in the Credential Security Support Provider Protocol (CredSSP). Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-47978 is a security feature bypass vulnerability in Windows Kerberos. An out-of-bounds read flaw could allow an authenticated attacker to deny service over a network. CVE-2025-48799 is an elevation of privilege vulnerability in the Windows Update Service. Improper link resolution before file access may allow an authenticated attacker to elevate privileges locally. CVE-2025-48800, CVE-2025-48804, and CVE-2025-48818 are security feature bypass vulnerabilities in BitLocker. Upon successful exploitation, an attacker could bypass the BitLocker Device Encryption feature on the system storage device. CVE-2025-49701 is a remote code execution vulnerability in Microsoft SharePoint. An improper authorization flaw could allow an authenticated attacker to execute code over a network. CVE-2025-49718 is an information disclosure vulnerability in Microsoft SQL Server. An unauthenticated attacker may exploit the vulnerability to disclose information over a network. CVE-2025-49724 is a remote code execution vulnerability in the Windows Connected Devices Platform Service. An unauthenticated attacker may exploit the vulnerability to achieve remote code execution. CVE-2025-49727 is an elevation of privilege vulnerability in Win32k. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-49744 is an elevation of privilege vulnerability in the Windows Graphics Component. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges.
Qualys: CVE-2025-49724: Windows Connected Devices Platform Service Remote Code Execution Vulnerability This vulnerability has a CVSS: 3.1 8.8 / 7.7 Policy Audit Control IDs (CIDs): 30756 Status of the ‘Nearby sharing’ setting (CdpSessionUserAuthzPolicy) 30757 Status of the ‘Nearby sharing’ setting (NearShareChannelUserAuthzPolicy) The following QQL will return a posture assessment for the CIDs for this Patch Tuesday: control.id: [30756, 30757]
Qualys: Microsoft July 2025 Patch Tuesday Mitigations As a first set of our mitigant signature set, we have Qualys-created mitigations for the following 18 vulnerabilities: CVE-2025-49693, CVE-2025-49694, CVE-2025-49677, CVE-2025-48799, CVE-2025-49685, CVE-2025-49724, CVE-2025-48000, CVE-2025-48002, CVE-2025-48822, CVE-2025-47999, CVE-2025-49714, CVE-2025-49721, CVE-2025-49713, CVE-2025-49741, CVE-2025-47975, CVE-2025-47976, CVE-2025-48815, and CVE-2025-47986. For Microsoft Office vulnerabilities, where the Preview Pane is an attack vector, our mitigants modify configuration by modifying registry keys and, where applicable, Office policy files. These mitigations work for Microsoft Office applications such as MS Outlook, Word, Excel, PowerPoint, etc. Additionally, this mitigant set mitigates vulnerabilities that affect the Microsoft Brokering File System, Universal Plug and Play (UPnP) service, Visual Studio, Remote Desktop Client, and Windows Hyper-V. Qualys TruRisk Mitigate product customers receive these scripts as part of the monthly Patch Tuesday signature set. The next Patch Tuesday falls on August 12, and we will be back with details and patch analysis. Until next Patch Tuesday, stay safe and secure. Be sure to subscribe to ‘This Month in Vulnerabilities and Patch’s webinar.’
Tenable: CVE-2025-49724 | Windows Connected Devices Platform Service Remote Code Execution Vulnerability
Tenable: CVE-2025-49724 is a RCE vulnerability in the Windows Connected Devices Platform Service. It was assigned a CVSSv3 score of 8.8 and is rated important. An unauthenticated, remote attacker could exploit this vulnerability by sending specially crafted data packets to a system with the “Nearby Sharing” feature enabled. Microsoft’s advisory notes that the “Nearby Sharing” feature is not enabled by default.
5. Remote Code Execution - Windows KDC Proxy Service (KPSSVC) (CVE-2025-49735) - High [454]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
1.0 | 15 | Remote Code Execution | |
0.8 | 14 | Windows component | |
0.8 | 10 | CVSS Base Score is 8.1. According to Microsoft data source | |
0.4 | 10 | EPSS Probability is 0.00145, EPSS Percentile is 0.35696 |
Qualys: CVE-2025-49735: Windows KDC Proxy Service (KPSSVC) Remote Code Execution Vulnerability The KDC (Key Distribution Center) Proxy service in Windows allows clients to authenticate to an Active Directory domain when they don’t have direct network access to a Domain Controller, typically for remote access scenarios like Azure Virtual Desktop. It acts as a relay for Kerberos authentication traffic, encapsulating Kerberos messages within HTTPS requests sent over the internet. A use-after-free flaw in Windows KDC Proxy Service (KPSSVC) could allow an unauthenticated attacker to achieve remote code execution.
Tenable: CVE-2025-49735 | Windows KDC Proxy Service (KPSSVC) Remote Code Execution Vulnerability
Tenable: CVE-2025-49735 is an RCE vulnerability affecting Windows Kerberos Key Distribution Center (KDC) proxy service, an authentication mechanism used for KDC servers over HTTPS. It was assigned a CVSSv3 score of 8.1 and rated critical. An unauthenticated attacker could exploit this vulnerability utilizing a crafted application to exploit a cryptographic protocol vulnerability in order to execute arbitrary code.
Rapid7: Anyone who has been responsible for securing a Windows KDC Proxy server for more than a month can rely on their past experience today when addressing CVE-2025-49735, since this unauthenticated critical RCE appears to be very similar to last month’s CVE-2025-33071.
6. Remote Code Execution - Microsoft SharePoint (CVE-2025-49704) - High [449]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
1.0 | 15 | Remote Code Execution | |
0.7 | 14 | Microsoft SharePoint | |
0.9 | 10 | CVSS Base Score is 8.8. According to Microsoft data source | |
0.4 | 10 | EPSS Probability is 0.00185, EPSS Percentile is 0.4069 |
Qualys: CVE-2025-49704: Microsoft SharePoint Remote Code Execution Vulnerability A code injection flaw in Microsoft Office SharePoint could allow an authenticated attacker to execute code over a network.
Tenable: CVE-2025-49701 and CVE-2025-49704 | Microsoft SharePoint Remote Code Execution Vulnerability
Tenable: CVE-2025-49701 and CVE-2025-49704 are RCE vulnerabilities in Microsoft SharePoint. They were both assigned a CVSSv3 score of 8.8 and CVE-2025-49704 was rated as critical while CVE-2025-49701 was rated as important. To exploit these flaws, an attacker would need to be authenticated with Site Owner privileges at minimum. Once authenticated, an attacker could write arbitrary code to a vulnerable SharePoint Server to gain RCE.
Tenable: So far in 2025, there have been 16 vulnerabilities disclosed in Microsoft SharePoint, including CVE-2025-49706, a spoofing flaw that was disclosed alongside CVE-2025-49701 and CVE-2025-49704. There were 20 SharePoint vulnerabilities in 2024, 25 in 2023, and 20 in 2022.
Rapid7: SharePoint admins will be familiar with a certain class of vulnerability where an attacker with some level of existing SharePoint privilege can overstep a security boundary and remotely execute code on the SharePoint server itself. Today’s edition is CVE-2025-49704, which has some unusual characteristics: the FAQ claims that there is no requirement for elevated privileges, but also claims that the minimum privilege level required for exploitation is Site Owner. There’s probably a good explanation for this apparent discrepancy, but since attack complexity is low, it’s best to patch first and ask questions later.
ZDI: CVE-2025-49704 - Microsoft SharePoint Remote Code Execution Vulnerability. This bug originates from Pwn2Own Berlin and was used as a part of a chain by the Viettel Cyber Security team to exploit SharePoint and win $100,000. This particular bug allowed code injection over the network. On its own, it requires some level of authentication. However, at the contest, the team paired it with an authentication bypass bug to evade this requirement. Their demonstration shows how authentication alone cannot be trusted to protect from attacks.
7. Remote Code Execution - Microsoft Office (CVE-2025-49702) - High [442]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
1.0 | 15 | Remote Code Execution | |
0.8 | 14 | Microsoft Office is a suite of applications designed to help with productivity and completing common tasks on a computer | |
0.8 | 10 | CVSS Base Score is 7.8. According to Microsoft data source | |
0.3 | 10 | EPSS Probability is 0.00117, EPSS Percentile is 0.31272 |
Qualys: CVE-2025-49702: Microsoft Office Remote Code Execution Vulnerability A type confusion flaw in Microsoft Office could allow an unauthenticated attacker to achieve remote code execution.
8. Remote Code Execution - Windows Hyper-V Discrete Device Assignment (DDA) (CVE-2025-48822) - High [442]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
1.0 | 15 | Remote Code Execution | |
0.8 | 14 | Windows component | |
0.9 | 10 | CVSS Base Score is 8.6. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00062, EPSS Percentile is 0.19546 |
Qualys: CVE-2025-48822: Windows Hyper-V Discrete Device Assignment (DDA) Remote Code Execution Vulnerability Hyper-V Discrete Device Assignment (DDA), also known as PCI passthrough, allows you to give a virtual machine (VM) direct access to a physical PCI Express (PCIe) device on the host machine. This enables the VM to utilize the device at near-native performance, bypassing the hypervisor’s virtualization layer. An out-of-bounds read flaw in Windows Hyper-V could allow an unauthenticated attacker to achieve remote code execution.
Qualys: Microsoft July 2025 Patch Tuesday Mitigations As a first set of our mitigant signature set, we have Qualys-created mitigations for the following 18 vulnerabilities: CVE-2025-49693, CVE-2025-49694, CVE-2025-49677, CVE-2025-48799, CVE-2025-49685, CVE-2025-49724, CVE-2025-48000, CVE-2025-48002, CVE-2025-48822, CVE-2025-47999, CVE-2025-49714, CVE-2025-49721, CVE-2025-49713, CVE-2025-49741, CVE-2025-47975, CVE-2025-47976, CVE-2025-48815, and CVE-2025-47986. For Microsoft Office vulnerabilities, where the Preview Pane is an attack vector, our mitigants modify configuration by modifying registry keys and, where applicable, Office policy files. These mitigations work for Microsoft Office applications such as MS Outlook, Word, Excel, PowerPoint, etc. Additionally, this mitigant set mitigates vulnerabilities that affect the Microsoft Brokering File System, Universal Plug and Play (UPnP) service, Visual Studio, Remote Desktop Client, and Windows Hyper-V. Qualys TruRisk Mitigate product customers receive these scripts as part of the monthly Patch Tuesday signature set. The next Patch Tuesday falls on August 12, and we will be back with details and patch analysis. Until next Patch Tuesday, stay safe and secure. Be sure to subscribe to ‘This Month in Vulnerabilities and Patch’s webinar.’
9. Remote Code Execution - Windows Miracast Wireless Display (CVE-2025-49691) - High [442]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
1.0 | 15 | Remote Code Execution | |
0.8 | 14 | Windows component | |
0.8 | 10 | CVSS Base Score is 8.0. According to Microsoft data source | |
0.3 | 10 | EPSS Probability is 0.00114, EPSS Percentile is 0.30905 |
10. Remote Code Execution - Windows Routing and Remote Access Service (RRAS) (CVE-2025-47998) - High [442]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
1.0 | 15 | Remote Code Execution | |
0.8 | 14 | Windows component | |
0.9 | 10 | CVSS Base Score is 8.8. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00067, EPSS Percentile is 0.21185 |
11. Remote Code Execution - Windows Routing and Remote Access Service (RRAS) (CVE-2025-48824) - High [442]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
1.0 | 15 | Remote Code Execution | |
0.8 | 14 | Windows component | |
0.9 | 10 | CVSS Base Score is 8.8. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00062, EPSS Percentile is 0.19489 |
12. Remote Code Execution - Windows Routing and Remote Access Service (RRAS) (CVE-2025-49657) - High [442]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
1.0 | 15 | Remote Code Execution | |
0.8 | 14 | Windows component | |
0.9 | 10 | CVSS Base Score is 8.8. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00062, EPSS Percentile is 0.19489 |
13. Remote Code Execution - Windows Routing and Remote Access Service (RRAS) (CVE-2025-49663) - High [442]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
1.0 | 15 | Remote Code Execution | |
0.8 | 14 | Windows component | |
0.9 | 10 | CVSS Base Score is 8.8. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00062, EPSS Percentile is 0.19489 |
14. Remote Code Execution - Windows Routing and Remote Access Service (RRAS) (CVE-2025-49668) - High [442]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
1.0 | 15 | Remote Code Execution | |
0.8 | 14 | Windows component | |
0.9 | 10 | CVSS Base Score is 8.8. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00062, EPSS Percentile is 0.19489 |
15. Remote Code Execution - Windows Routing and Remote Access Service (RRAS) (CVE-2025-49669) - High [442]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
1.0 | 15 | Remote Code Execution | |
0.8 | 14 | Windows component | |
0.9 | 10 | CVSS Base Score is 8.8. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00062, EPSS Percentile is 0.19489 |
16. Remote Code Execution - Windows Routing and Remote Access Service (RRAS) (CVE-2025-49672) - High [442]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
1.0 | 15 | Remote Code Execution | |
0.8 | 14 | Windows component | |
0.9 | 10 | CVSS Base Score is 8.8. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00062, EPSS Percentile is 0.19489 |
17. Remote Code Execution - Windows Routing and Remote Access Service (RRAS) (CVE-2025-49673) - High [442]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
1.0 | 15 | Remote Code Execution | |
0.8 | 14 | Windows component | |
0.9 | 10 | CVSS Base Score is 8.8. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00062, EPSS Percentile is 0.19489 |
18. Remote Code Execution - Windows Routing and Remote Access Service (RRAS) (CVE-2025-49674) - High [442]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
1.0 | 15 | Remote Code Execution | |
0.8 | 14 | Windows component | |
0.9 | 10 | CVSS Base Score is 8.8. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00062, EPSS Percentile is 0.19489 |
19. Remote Code Execution - Windows Routing and Remote Access Service (RRAS) (CVE-2025-49676) - High [442]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
1.0 | 15 | Remote Code Execution | |
0.8 | 14 | Windows component | |
0.9 | 10 | CVSS Base Score is 8.8. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00062, EPSS Percentile is 0.19489 |
20. Remote Code Execution - Windows Routing and Remote Access Service (RRAS) (CVE-2025-49688) - High [442]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
1.0 | 15 | Remote Code Execution | |
0.8 | 14 | Windows component | |
0.9 | 10 | CVSS Base Score is 8.8. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00062, EPSS Percentile is 0.19489 |
21. Remote Code Execution - Windows Routing and Remote Access Service (RRAS) (CVE-2025-49729) - High [442]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
1.0 | 15 | Remote Code Execution | |
0.8 | 14 | Windows component | |
0.9 | 10 | CVSS Base Score is 8.8. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00062, EPSS Percentile is 0.19489 |
22. Remote Code Execution - Windows Routing and Remote Access Service (RRAS) (CVE-2025-49753) - High [442]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
1.0 | 15 | Remote Code Execution | |
0.8 | 14 | Windows component | |
0.9 | 10 | CVSS Base Score is 8.8. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00062, EPSS Percentile is 0.19489 |
23. Remote Code Execution - Microsoft SharePoint (CVE-2025-49701) - High [438]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
1.0 | 15 | Remote Code Execution | |
0.7 | 14 | Microsoft SharePoint | |
0.9 | 10 | CVSS Base Score is 8.8. According to Microsoft data source | |
0.3 | 10 | EPSS Probability is 0.00113, EPSS Percentile is 0.30815 |
Qualys: Other Microsoft Vulnerability Highlights CVE-2025-47987 is an elevation of privilege vulnerability in the Credential Security Support Provider Protocol (CredSSP). Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-47978 is a security feature bypass vulnerability in Windows Kerberos. An out-of-bounds read flaw could allow an authenticated attacker to deny service over a network. CVE-2025-48799 is an elevation of privilege vulnerability in the Windows Update Service. Improper link resolution before file access may allow an authenticated attacker to elevate privileges locally. CVE-2025-48800, CVE-2025-48804, and CVE-2025-48818 are security feature bypass vulnerabilities in BitLocker. Upon successful exploitation, an attacker could bypass the BitLocker Device Encryption feature on the system storage device. CVE-2025-49701 is a remote code execution vulnerability in Microsoft SharePoint. An improper authorization flaw could allow an authenticated attacker to execute code over a network. CVE-2025-49718 is an information disclosure vulnerability in Microsoft SQL Server. An unauthenticated attacker may exploit the vulnerability to disclose information over a network. CVE-2025-49724 is a remote code execution vulnerability in the Windows Connected Devices Platform Service. An unauthenticated attacker may exploit the vulnerability to achieve remote code execution. CVE-2025-49727 is an elevation of privilege vulnerability in Win32k. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-49744 is an elevation of privilege vulnerability in the Windows Graphics Component. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges.
Tenable: CVE-2025-49701 and CVE-2025-49704 | Microsoft SharePoint Remote Code Execution Vulnerability
Tenable: CVE-2025-49701 and CVE-2025-49704 are RCE vulnerabilities in Microsoft SharePoint. They were both assigned a CVSSv3 score of 8.8 and CVE-2025-49704 was rated as critical while CVE-2025-49701 was rated as important. To exploit these flaws, an attacker would need to be authenticated with Site Owner privileges at minimum. Once authenticated, an attacker could write arbitrary code to a vulnerable SharePoint Server to gain RCE.
Tenable: So far in 2025, there have been 16 vulnerabilities disclosed in Microsoft SharePoint, including CVE-2025-49706, a spoofing flaw that was disclosed alongside CVE-2025-49701 and CVE-2025-49704. There were 20 SharePoint vulnerabilities in 2024, 25 in 2023, and 20 in 2022.
24. Remote Code Execution - Windows Kernel (CVE-2025-46334) - High [435]
Description: Git GUI allows you to use the Git source control management tools via a GUI. A malicious repository can ship versions of sh.exe or typical textconv filter programs such as astextplain. Due to the unfortunate design of Tcl on
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
1.0 | 15 | Remote Code Execution | |
0.9 | 14 | Windows Kernel | |
0.9 | 10 | CVSS Base Score is 8.6. According to NVD data source | |
0.0 | 10 | EPSS Probability is 0.00019, EPSS Percentile is 0.03308 |
25. Remote Code Execution - Chromium (CVE-2025-5959) - High [430]
Description: Type Confusion in V8 in Google Chrome prior to 137.0.7151.103 allowed a remote attacker to
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
1.0 | 15 | Remote Code Execution | |
0.8 | 14 | Chromium is a free and open-source web browser project, mainly developed and maintained by Google | |
0.9 | 10 | CVSS Base Score is 8.8. According to NVD data source | |
0.1 | 10 | EPSS Probability is 0.00048, EPSS Percentile is 0.14714 |
MS PT Extended: CVE-2025-5959 was published before July 2025 Patch Tuesday from 2025-06-11 to 2025-07-07
26. Remote Code Execution - Microsoft Office (CVE-2025-49695) - High [430]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
1.0 | 15 | Remote Code Execution | |
0.8 | 14 | Microsoft Office is a suite of applications designed to help with productivity and completing common tasks on a computer | |
0.8 | 10 | CVSS Base Score is 8.4. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00075, EPSS Percentile is 0.2322 |
Qualys: CVE-2025-49695: Microsoft Office Remote Code Execution Vulnerability The use-after-free vulnerability in Microsoft Office may allow an unauthenticated attacker to achieve remote code execution.
ZDI: CVE-2025-49695 - Microsoft Office Remote Code Execution Vulnerability. This is one of four Critical-rated Office bugs in this release, and all of them have the Preview Pane listed as an attack vector. This is the third month in a row with Critical-rated Office bugs, which is a disturbing trend. There is either a wealth of these bugs to be found, or the patches can be easily bypassed. Either way, Mac users are out of luck since updates for Microsoft Office LTSC for Mac 2021 and 2024 are not available yet. Perhaps it’s time to consider disabling the Preview Pane until Microsoft sorts some of these problems out.
27. Remote Code Execution - Microsoft Office (CVE-2025-49696) - High [430]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
1.0 | 15 | Remote Code Execution | |
0.8 | 14 | Microsoft Office is a suite of applications designed to help with productivity and completing common tasks on a computer | |
0.8 | 10 | CVSS Base Score is 8.4. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00075, EPSS Percentile is 0.2322 |
Qualys: CVE-2025-49696: Microsoft Office Remote Code Execution Vulnerability An out-of-bounds read flaw in Microsoft Office could allow an unauthenticated attacker to achieve remote code execution.
28. Remote Code Execution - Microsoft Office (CVE-2025-49697) - High [430]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
1.0 | 15 | Remote Code Execution | |
0.8 | 14 | Microsoft Office is a suite of applications designed to help with productivity and completing common tasks on a computer | |
0.8 | 10 | CVSS Base Score is 8.4. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00057, EPSS Percentile is 0.17909 |
Qualys: CVE-2025-49697: Microsoft Office Remote Code Execution Vulnerability The heap-based buffer overflow flaw in Microsoft Office may allow an unauthenticated attacker to achieve remote code execution.
29. Remote Code Execution - Windows Graphics Component (CVE-2025-49742) - High [430]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
1.0 | 15 | Remote Code Execution | |
0.8 | 14 | Windows component | |
0.8 | 10 | CVSS Base Score is 7.8. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00067, EPSS Percentile is 0.21236 |
30. Remote Code Execution - Windows Remote Desktop Client (CVE-2025-48817) - High [430]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
1.0 | 15 | Remote Code Execution | |
0.8 | 14 | Remote Desktop Protocol Client | |
0.9 | 10 | CVSS Base Score is 8.8. According to Microsoft data source | |
0.1 | 10 | EPSS Probability is 0.00045, EPSS Percentile is 0.13406 |
31. Remote Code Execution - Windows Server Setup and Boot Event Collection (CVE-2025-49666) - High [430]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
1.0 | 15 | Remote Code Execution | |
0.8 | 14 | Windows component | |
0.7 | 10 | CVSS Base Score is 7.2. According to Microsoft data source | |
0.3 | 10 | EPSS Probability is 0.00092, EPSS Percentile is 0.27077 |
32. Remote Code Execution - SPNEGO Extended Negotiation (NEGOEX) Security Mechanism (CVE-2025-47981) - High [428]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
1.0 | 15 | Remote Code Execution | |
0.5 | 14 | SPNEGO Extended Negotiation (NEGOEX) Security Mechanism | |
1.0 | 10 | CVSS Base Score is 9.8. According to Microsoft data source | |
0.4 | 10 | EPSS Probability is 0.00176, EPSS Percentile is 0.39616 |
Qualys: CVE-2025-47981: SPNEGO Extended Negotiation (NEGOEX) Security Mechanism Remote Code Execution Vulnerability SPNEGO is an Internet standard for a client and server to negotiate which Generic Security Service Application Program Interface (GSSAPI) technology will be used for authentication. A heap-based buffer overflow flaw in Windows SPNEGO Extended Negotiation may allow an unauthenticated attacker to achieve remote code execution. An attacker could exploit this vulnerability by sending a malicious message to the server.
Qualys: CVE-2025-47981: SPNEGO Extended Negotiation (NEGOEX) Security Mechanism Remote Code Execution Vulnerability This vulnerability has a CVSS: 3.1 9.8 / 8.5 Policy Audit Control IDs (CIDs): 5267 Status of the ‘Network security: Allow PKU2U authentication requests to this computer to use online identities’ setting The following QQL will return a posture assessment for the CIDs for this Patch Tuesday: control.id: [5267]
Tenable: CVE-2025-47981 | SPNEGO Extended Negotiation (NEGOEX) Security Mechanism Remote Code Execution Vulnerability
Tenable: CVE-2025-47981 is a RCE in the SPNEGO Extended Negotiation (NEGOEX) Security Mechanism. It was assigned a CVSSv3 score of 9.8 and is rated critical. It is assessed as "Exploitation More Likely." An unauthenticated, remote attacker could exploit this flaw by sending a specially crafted message to a vulnerable server. Successful exploitation could grant an attacker RCE privileges. Microsoft states that this vulnerability only affects Windows machines 10 version 1607 and above because of a specific group policy object (GPO) enabled by default in these versions, Network security: Allow PKU2U authentication requests to this computer to use online identities.
Tenable: This is only the third vulnerability in SPNEGO NEGOEX since 2022, but it is the second in 2025, as CVE-2025-21295 was addressed in the January 2025 Patch Tuesday release. Both CVE-2025-47981 and CVE-2025-21295 were disclosed by security researcher Yuki Chen.
Rapid7: Any vulnerability with a CVSSv3 base score of 9.8 is worth a look, so let’s consider CVE-2025-47981, which is a remote code execution vulnerability in the way Windows servers and clients negotiate to discover mutually supported authentication mechanisms. The optimistically named Simple and Protected GSS-API Negotiation Mechanism (SPNEGO) is a generic capability defined in RFC-4178; SPNEGO is implemented in Windows alongside a significant Microsoft-specific extension of its capabilities called NEGOX; the flaw is in NEGOX, and the advisory FAQ sets out that the vulnerability affects any Windows client machine running Windows 10 1607 or above. Patches are also available for all current versions of Windows Server, although Windows Server assets might not be immediately exploitable, since the “Network security: Allow PKU2U authentication requests to this computer to use online identities” GPO is typically only enabled on Windows client assets. Domain-joined client assets might also possess a similar mitigation, since the relevant GPO is typically disabled in that context. Nevertheless, patching is surely advisable for all Windows assets, since this is a pre-authentication remote code execution, and presumably in a privileged context. Unsurprisingly, Microsoft considers exploitation more likely.
ZDI: CVE-2025-47981 - SPNEGO Extended Negotiation (NEGOEX) Security Mechanism Remote Code Execution Vulnerability. This heap-based buffer overflow impacts the Windows SPNEGO Extended Negotiation component and allows remote, unauthenticated attackers to execute code simply by sending a malicious message to an affected system. Since there’s no user interaction, and since the code executes with elevated privileges, this bug falls into the wormable class of bugs. Microsoft also gives this its highest exploitability index rating, which means they expect attacks within 30 days. Definitely test and deploy these patches quickly.
33. Elevation of Privilege - Microsoft Office (CVE-2025-47994) - High [427]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.85 | 15 | Elevation of Privilege | |
0.8 | 14 | Microsoft Office is a suite of applications designed to help with productivity and completing common tasks on a computer | |
0.8 | 10 | CVSS Base Score is 7.8. According to Microsoft data source | |
0.4 | 10 | EPSS Probability is 0.00159, EPSS Percentile is 0.37512 |
34. Elevation of Privilege - Windows Universal Plug and Play (UPnP) Device Host (CVE-2025-48819) - High [427]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.85 | 15 | Elevation of Privilege | |
0.8 | 14 | Windows component | |
0.7 | 10 | CVSS Base Score is 7.1. According to Microsoft data source | |
0.5 | 10 | EPSS Probability is 0.0024, EPSS Percentile is 0.47264 |
35. Elevation of Privilege - Windows Universal Plug and Play (UPnP) Device Host (CVE-2025-48821) - High [427]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.85 | 15 | Elevation of Privilege | |
0.8 | 14 | Windows component | |
0.7 | 10 | CVSS Base Score is 7.1. According to Microsoft data source | |
0.5 | 10 | EPSS Probability is 0.00265, EPSS Percentile is 0.49831 |
36. Security Feature Bypass - Windows SmartScreen (CVE-2025-49740) - High [425]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.9 | 15 | Security Feature Bypass | |
0.8 | 14 | SmartScreen is a cloud-based anti-phishing and anti-malware component included in several Microsoft products, including operating systems Windows 8 and later, the applications Internet Explorer, Microsoft Edge | |
0.9 | 10 | CVSS Base Score is 8.8. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00081, EPSS Percentile is 0.24579 |
37. Elevation of Privilege - Windows TCP/IP Driver (CVE-2025-49686) - High [420]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.85 | 15 | Elevation of Privilege | |
0.9 | 14 | A kernel mode driver | |
0.8 | 10 | CVSS Base Score is 7.8. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00049, EPSS Percentile is 0.15124 |
38. Elevation of Privilege - Windows Win32k (CVE-2025-49733) - High [420]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.85 | 15 | Elevation of Privilege | |
0.9 | 14 | The Win32k.sys driver is the kernel side of some core parts of the Windows subsystem. Its main functionality is the GUI of Windows; it's responsible for window management. | |
0.8 | 10 | CVSS Base Score is 7.8. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00049, EPSS Percentile is 0.15124 |
39. Remote Code Execution - Microsoft Office (CVE-2025-49699) - High [419]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
1.0 | 15 | Remote Code Execution | |
0.8 | 14 | Microsoft Office is a suite of applications designed to help with productivity and completing common tasks on a computer | |
0.7 | 10 | CVSS Base Score is 7.0. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00057, EPSS Percentile is 0.17716 |
40. Remote Code Execution - Windows Routing and Remote Access Service (RRAS) (CVE-2025-49670) - High [419]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
1.0 | 15 | Remote Code Execution | |
0.8 | 14 | Windows component | |
0.7 | 10 | CVSS Base Score is 6.5. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00055, EPSS Percentile is 0.17236 |
41. Elevation of Privilege - Windows Input Method Editor (IME) (CVE-2025-49687) - High [416]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.85 | 15 | Elevation of Privilege | |
0.8 | 14 | Windows component | |
0.9 | 10 | CVSS Base Score is 8.8. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00049, EPSS Percentile is 0.15124 |
42. Elevation of Privilege - Windows Shell (CVE-2025-49679) - High [416]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.85 | 15 | Elevation of Privilege | |
0.8 | 14 | Windows component | |
0.8 | 10 | CVSS Base Score is 7.8. According to Microsoft data source | |
0.3 | 10 | EPSS Probability is 0.00122, EPSS Percentile is 0.32231 |
43. Elevation of Privilege - Windows Simple Search and Discovery Protocol (SSDP) Service (CVE-2025-48815) - High [416]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.85 | 15 | Elevation of Privilege | |
0.8 | 14 | Windows component | |
0.8 | 10 | CVSS Base Score is 7.8. According to Microsoft data source | |
0.3 | 10 | EPSS Probability is 0.00122, EPSS Percentile is 0.32231 |
Qualys: Microsoft July 2025 Patch Tuesday Mitigations As a first set of our mitigant signature set, we have Qualys-created mitigations for the following 18 vulnerabilities: CVE-2025-49693, CVE-2025-49694, CVE-2025-49677, CVE-2025-48799, CVE-2025-49685, CVE-2025-49724, CVE-2025-48000, CVE-2025-48002, CVE-2025-48822, CVE-2025-47999, CVE-2025-49714, CVE-2025-49721, CVE-2025-49713, CVE-2025-49741, CVE-2025-47975, CVE-2025-47976, CVE-2025-48815, and CVE-2025-47986. For Microsoft Office vulnerabilities, where the Preview Pane is an attack vector, our mitigants modify configuration by modifying registry keys and, where applicable, Office policy files. These mitigations work for Microsoft Office applications such as MS Outlook, Word, Excel, PowerPoint, etc. Additionally, this mitigant set mitigates vulnerabilities that affect the Microsoft Brokering File System, Universal Plug and Play (UPnP) service, Visual Studio, Remote Desktop Client, and Windows Hyper-V. Qualys TruRisk Mitigate product customers receive these scripts as part of the monthly Patch Tuesday signature set. The next Patch Tuesday falls on August 12, and we will be back with details and patch analysis. Until next Patch Tuesday, stay safe and secure. Be sure to subscribe to ‘This Month in Vulnerabilities and Patch’s webinar.’
44. Remote Code Execution - Microsoft Configuration Manager (CVE-2025-47178) - High [416]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
1.0 | 15 | Remote Code Execution | |
0.5 | 14 | Microsoft Configuration Manager | |
0.8 | 10 | CVSS Base Score is 8.0. According to Microsoft data source | |
0.5 | 10 | EPSS Probability is 0.00306, EPSS Percentile is 0.53347 |
45. Denial of Service - Windows Netlogon (CVE-2025-49716) - High [413]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.7 | 15 | Denial of Service | |
0.8 | 14 | Windows component | |
0.6 | 10 | CVSS Base Score is 5.9. According to Microsoft data source | |
0.7 | 10 | EPSS Probability is 0.00716, EPSS Percentile is 0.71449 |
46. Security Feature Bypass - BitLocker (CVE-2025-48003) - High [413]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.9 | 15 | Security Feature Bypass | |
0.8 | 14 | A full volume encryption feature included with Microsoft Windows versions starting with Windows Vista | |
0.7 | 10 | CVSS Base Score is 6.8. According to Microsoft data source | |
0.3 | 10 | EPSS Probability is 0.00098, EPSS Percentile is 0.28135 |
47. Security Feature Bypass - BitLocker (CVE-2025-48800) - High [413]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.9 | 15 | Security Feature Bypass | |
0.8 | 14 | A full volume encryption feature included with Microsoft Windows versions starting with Windows Vista | |
0.7 | 10 | CVSS Base Score is 6.8. According to Microsoft data source | |
0.3 | 10 | EPSS Probability is 0.00098, EPSS Percentile is 0.28135 |
Qualys: Other Microsoft Vulnerability Highlights CVE-2025-47987 is an elevation of privilege vulnerability in the Credential Security Support Provider Protocol (CredSSP). Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-47978 is a security feature bypass vulnerability in Windows Kerberos. An out-of-bounds read flaw could allow an authenticated attacker to deny service over a network. CVE-2025-48799 is an elevation of privilege vulnerability in the Windows Update Service. Improper link resolution before file access may allow an authenticated attacker to elevate privileges locally. CVE-2025-48800, CVE-2025-48804, and CVE-2025-48818 are security feature bypass vulnerabilities in BitLocker. Upon successful exploitation, an attacker could bypass the BitLocker Device Encryption feature on the system storage device. CVE-2025-49701 is a remote code execution vulnerability in Microsoft SharePoint. An improper authorization flaw could allow an authenticated attacker to execute code over a network. CVE-2025-49718 is an information disclosure vulnerability in Microsoft SQL Server. An unauthenticated attacker may exploit the vulnerability to disclose information over a network. CVE-2025-49724 is a remote code execution vulnerability in the Windows Connected Devices Platform Service. An unauthenticated attacker may exploit the vulnerability to achieve remote code execution. CVE-2025-49727 is an elevation of privilege vulnerability in Win32k. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-49744 is an elevation of privilege vulnerability in the Windows Graphics Component. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges.
48. Information Disclosure - Windows GDI (CVE-2025-47984) - High [412]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.83 | 15 | Information Disclosure | |
0.8 | 14 | Windows component | |
0.8 | 10 | CVSS Base Score is 7.5. According to Microsoft data source | |
0.3 | 10 | EPSS Probability is 0.00122, EPSS Percentile is 0.32171 |
49. Elevation of Privilege - Kernel Streaming WOW Thunk Service Driver (CVE-2025-49675) - High [404]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.85 | 15 | Elevation of Privilege | |
0.8 | 14 | Windows component | |
0.8 | 10 | CVSS Base Score is 7.8. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00049, EPSS Percentile is 0.15124 |
50. Elevation of Privilege - Windows Ancillary Function Driver for WinSock (CVE-2025-49661) - High [404]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.85 | 15 | Elevation of Privilege | |
0.8 | 14 | Windows component | |
0.8 | 10 | CVSS Base Score is 7.8. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00049, EPSS Percentile is 0.15124 |
51. Elevation of Privilege - Windows AppX Deployment Service (CVE-2025-48820) - High [404]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.85 | 15 | Elevation of Privilege | |
0.8 | 14 | Windows component | |
0.8 | 10 | CVSS Base Score is 7.8. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00055, EPSS Percentile is 0.17279 |
52. Elevation of Privilege - Windows Event Tracing (CVE-2025-47985) - High [404]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.85 | 15 | Elevation of Privilege | |
0.8 | 14 | Windows component | |
0.8 | 10 | CVSS Base Score is 7.8. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00049, EPSS Percentile is 0.15124 |
53. Elevation of Privilege - Windows Event Tracing (CVE-2025-49660) - High [404]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.85 | 15 | Elevation of Privilege | |
0.8 | 14 | Windows component | |
0.8 | 10 | CVSS Base Score is 7.8. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00049, EPSS Percentile is 0.15124 |
54. Elevation of Privilege - Windows Fast FAT File System Driver (CVE-2025-49721) - High [404]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.85 | 15 | Elevation of Privilege | |
0.8 | 14 | Windows component | |
0.8 | 10 | CVSS Base Score is 7.8. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00062, EPSS Percentile is 0.19546 |
Qualys: Microsoft July 2025 Patch Tuesday Mitigations As a first set of our mitigant signature set, we have Qualys-created mitigations for the following 18 vulnerabilities: CVE-2025-49693, CVE-2025-49694, CVE-2025-49677, CVE-2025-48799, CVE-2025-49685, CVE-2025-49724, CVE-2025-48000, CVE-2025-48002, CVE-2025-48822, CVE-2025-47999, CVE-2025-49714, CVE-2025-49721, CVE-2025-49713, CVE-2025-49741, CVE-2025-47975, CVE-2025-47976, CVE-2025-48815, and CVE-2025-47986. For Microsoft Office vulnerabilities, where the Preview Pane is an attack vector, our mitigants modify configuration by modifying registry keys and, where applicable, Office policy files. These mitigations work for Microsoft Office applications such as MS Outlook, Word, Excel, PowerPoint, etc. Additionally, this mitigant set mitigates vulnerabilities that affect the Microsoft Brokering File System, Universal Plug and Play (UPnP) service, Visual Studio, Remote Desktop Client, and Windows Hyper-V. Qualys TruRisk Mitigate product customers receive these scripts as part of the monthly Patch Tuesday signature set. The next Patch Tuesday falls on August 12, and we will be back with details and patch analysis. Until next Patch Tuesday, stay safe and secure. Be sure to subscribe to ‘This Month in Vulnerabilities and Patch’s webinar.’
55. Elevation of Privilege - Windows Graphics Component (CVE-2025-49732) - High [404]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.85 | 15 | Elevation of Privilege | |
0.8 | 14 | Windows component | |
0.8 | 10 | CVSS Base Score is 7.8. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00049, EPSS Percentile is 0.15124 |
56. Elevation of Privilege - Windows Input Method Editor (IME) (CVE-2025-47972) - High [404]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.85 | 15 | Elevation of Privilege | |
0.8 | 14 | Windows component | |
0.8 | 10 | CVSS Base Score is 8.0. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00051, EPSS Percentile is 0.15797 |
57. Elevation of Privilege - Windows MBT Transport Driver (CVE-2025-47996) - High [404]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.85 | 15 | Elevation of Privilege | |
0.8 | 14 | Windows component | |
0.8 | 10 | CVSS Base Score is 7.8. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00067, EPSS Percentile is 0.21236 |
58. Elevation of Privilege - Windows Notification (CVE-2025-49725) - High [404]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.85 | 15 | Elevation of Privilege | |
0.8 | 14 | Windows component | |
0.8 | 10 | CVSS Base Score is 7.8. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00049, EPSS Percentile is 0.15124 |
59. Elevation of Privilege - Windows Notification (CVE-2025-49726) - High [404]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.85 | 15 | Elevation of Privilege | |
0.8 | 14 | Windows component | |
0.8 | 10 | CVSS Base Score is 7.8. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00049, EPSS Percentile is 0.15124 |
60. Elevation of Privilege - Windows Simple Search and Discovery Protocol (SSDP) Service (CVE-2025-47976) - High [404]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.85 | 15 | Elevation of Privilege | |
0.8 | 14 | Windows component | |
0.8 | 10 | CVSS Base Score is 7.8. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00049, EPSS Percentile is 0.15124 |
Qualys: Microsoft July 2025 Patch Tuesday Mitigations As a first set of our mitigant signature set, we have Qualys-created mitigations for the following 18 vulnerabilities: CVE-2025-49693, CVE-2025-49694, CVE-2025-49677, CVE-2025-48799, CVE-2025-49685, CVE-2025-49724, CVE-2025-48000, CVE-2025-48002, CVE-2025-48822, CVE-2025-47999, CVE-2025-49714, CVE-2025-49721, CVE-2025-49713, CVE-2025-49741, CVE-2025-47975, CVE-2025-47976, CVE-2025-48815, and CVE-2025-47986. For Microsoft Office vulnerabilities, where the Preview Pane is an attack vector, our mitigants modify configuration by modifying registry keys and, where applicable, Office policy files. These mitigations work for Microsoft Office applications such as MS Outlook, Word, Excel, PowerPoint, etc. Additionally, this mitigant set mitigates vulnerabilities that affect the Microsoft Brokering File System, Universal Plug and Play (UPnP) service, Visual Studio, Remote Desktop Client, and Windows Hyper-V. Qualys TruRisk Mitigate product customers receive these scripts as part of the monthly Patch Tuesday signature set. The next Patch Tuesday falls on August 12, and we will be back with details and patch analysis. Until next Patch Tuesday, stay safe and secure. Be sure to subscribe to ‘This Month in Vulnerabilities and Patch’s webinar.’
61. Elevation of Privilege - Windows Storage VSP Driver (CVE-2025-47982) - High [404]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.85 | 15 | Elevation of Privilege | |
0.8 | 14 | Windows component | |
0.8 | 10 | CVSS Base Score is 7.8. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00075, EPSS Percentile is 0.23278 |
62. Elevation of Privilege - Windows Transport Driver Interface (TDI) Translation Driver (CVE-2025-49659) - High [404]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.85 | 15 | Elevation of Privilege | |
0.8 | 14 | Windows component | |
0.8 | 10 | CVSS Base Score is 7.8. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00049, EPSS Percentile is 0.15124 |
63. Elevation of Privilege - Windows Virtualization-Based Security (VBS) (CVE-2025-47159) - High [404]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.85 | 15 | Elevation of Privilege | |
0.8 | 14 | Windows component | |
0.8 | 10 | CVSS Base Score is 7.8. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00064, EPSS Percentile is 0.20369 |
64. Elevation of Privilege - Windows Win32 Kernel Subsystem (CVE-2025-49667) - High [404]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.85 | 15 | Elevation of Privilege | |
0.8 | 14 | Windows component | |
0.8 | 10 | CVSS Base Score is 7.8. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00049, EPSS Percentile is 0.15124 |
65. Security Feature Bypass - BitLocker (CVE-2025-48001) - High [401]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.9 | 15 | Security Feature Bypass | |
0.8 | 14 | A full volume encryption feature included with Microsoft Windows versions starting with Windows Vista | |
0.7 | 10 | CVSS Base Score is 6.8. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00068, EPSS Percentile is 0.21289 |
66. Security Feature Bypass - BitLocker (CVE-2025-48818) - High [401]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.9 | 15 | Security Feature Bypass | |
0.8 | 14 | A full volume encryption feature included with Microsoft Windows versions starting with Windows Vista | |
0.7 | 10 | CVSS Base Score is 6.8. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00068, EPSS Percentile is 0.21289 |
Qualys: Other Microsoft Vulnerability Highlights CVE-2025-47987 is an elevation of privilege vulnerability in the Credential Security Support Provider Protocol (CredSSP). Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-47978 is a security feature bypass vulnerability in Windows Kerberos. An out-of-bounds read flaw could allow an authenticated attacker to deny service over a network. CVE-2025-48799 is an elevation of privilege vulnerability in the Windows Update Service. Improper link resolution before file access may allow an authenticated attacker to elevate privileges locally. CVE-2025-48800, CVE-2025-48804, and CVE-2025-48818 are security feature bypass vulnerabilities in BitLocker. Upon successful exploitation, an attacker could bypass the BitLocker Device Encryption feature on the system storage device. CVE-2025-49701 is a remote code execution vulnerability in Microsoft SharePoint. An improper authorization flaw could allow an authenticated attacker to execute code over a network. CVE-2025-49718 is an information disclosure vulnerability in Microsoft SQL Server. An unauthenticated attacker may exploit the vulnerability to disclose information over a network. CVE-2025-49724 is a remote code execution vulnerability in the Windows Connected Devices Platform Service. An unauthenticated attacker may exploit the vulnerability to achieve remote code execution. CVE-2025-49727 is an elevation of privilege vulnerability in Win32k. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-49744 is an elevation of privilege vulnerability in the Windows Graphics Component. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges.
67. Information Disclosure - Microsoft Edge (CVE-2025-49741) - High [400]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.83 | 15 | Information Disclosure | |
0.8 | 14 | Web browser | |
0.7 | 10 | CVSS Base Score is 7.4. According to Microsoft data source | |
0.3 | 10 | EPSS Probability is 0.00084, EPSS Percentile is 0.25415 |
MS PT Extended: CVE-2025-49741 was published before July 2025 Patch Tuesday from 2025-06-11 to 2025-07-07
Qualys: Microsoft July 2025 Patch Tuesday Mitigations As a first set of our mitigant signature set, we have Qualys-created mitigations for the following 18 vulnerabilities: CVE-2025-49693, CVE-2025-49694, CVE-2025-49677, CVE-2025-48799, CVE-2025-49685, CVE-2025-49724, CVE-2025-48000, CVE-2025-48002, CVE-2025-48822, CVE-2025-47999, CVE-2025-49714, CVE-2025-49721, CVE-2025-49713, CVE-2025-49741, CVE-2025-47975, CVE-2025-47976, CVE-2025-48815, and CVE-2025-47986. For Microsoft Office vulnerabilities, where the Preview Pane is an attack vector, our mitigants modify configuration by modifying registry keys and, where applicable, Office policy files. These mitigations work for Microsoft Office applications such as MS Outlook, Word, Excel, PowerPoint, etc. Additionally, this mitigant set mitigates vulnerabilities that affect the Microsoft Brokering File System, Universal Plug and Play (UPnP) service, Visual Studio, Remote Desktop Client, and Windows Hyper-V. Qualys TruRisk Mitigate product customers receive these scripts as part of the monthly Patch Tuesday signature set. The next Patch Tuesday falls on August 12, and we will be back with details and patch analysis. Until next Patch Tuesday, stay safe and secure. Be sure to subscribe to ‘This Month in Vulnerabilities and Patch’s webinar.’
68. Information Disclosure - Microsoft SQL Server (CVE-2025-49718) - Medium [398]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.83 | 15 | Information Disclosure | |
0.5 | 14 | Microsoft SQL Server | |
0.8 | 10 | CVSS Base Score is 7.5. According to Microsoft data source | |
0.6 | 10 | EPSS Probability is 0.0037, EPSS Percentile is 0.58045 |
Qualys: Other Microsoft Vulnerability Highlights CVE-2025-47987 is an elevation of privilege vulnerability in the Credential Security Support Provider Protocol (CredSSP). Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-47978 is a security feature bypass vulnerability in Windows Kerberos. An out-of-bounds read flaw could allow an authenticated attacker to deny service over a network. CVE-2025-48799 is an elevation of privilege vulnerability in the Windows Update Service. Improper link resolution before file access may allow an authenticated attacker to elevate privileges locally. CVE-2025-48800, CVE-2025-48804, and CVE-2025-48818 are security feature bypass vulnerabilities in BitLocker. Upon successful exploitation, an attacker could bypass the BitLocker Device Encryption feature on the system storage device. CVE-2025-49701 is a remote code execution vulnerability in Microsoft SharePoint. An improper authorization flaw could allow an authenticated attacker to execute code over a network. CVE-2025-49718 is an information disclosure vulnerability in Microsoft SQL Server. An unauthenticated attacker may exploit the vulnerability to disclose information over a network. CVE-2025-49724 is a remote code execution vulnerability in the Windows Connected Devices Platform Service. An unauthenticated attacker may exploit the vulnerability to achieve remote code execution. CVE-2025-49727 is an elevation of privilege vulnerability in Win32k. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-49744 is an elevation of privilege vulnerability in the Windows Graphics Component. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges.
69. Elevation of Privilege - Windows Win32k (CVE-2025-49727) - Medium [397]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.85 | 15 | Elevation of Privilege | |
0.9 | 14 | The Win32k.sys driver is the kernel side of some core parts of the Windows subsystem. Its main functionality is the GUI of Windows; it's responsible for window management. | |
0.7 | 10 | CVSS Base Score is 7.0. According to Microsoft data source | |
0.1 | 10 | EPSS Probability is 0.00045, EPSS Percentile is 0.13618 |
Qualys: Other Microsoft Vulnerability Highlights CVE-2025-47987 is an elevation of privilege vulnerability in the Credential Security Support Provider Protocol (CredSSP). Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-47978 is a security feature bypass vulnerability in Windows Kerberos. An out-of-bounds read flaw could allow an authenticated attacker to deny service over a network. CVE-2025-48799 is an elevation of privilege vulnerability in the Windows Update Service. Improper link resolution before file access may allow an authenticated attacker to elevate privileges locally. CVE-2025-48800, CVE-2025-48804, and CVE-2025-48818 are security feature bypass vulnerabilities in BitLocker. Upon successful exploitation, an attacker could bypass the BitLocker Device Encryption feature on the system storage device. CVE-2025-49701 is a remote code execution vulnerability in Microsoft SharePoint. An improper authorization flaw could allow an authenticated attacker to execute code over a network. CVE-2025-49718 is an information disclosure vulnerability in Microsoft SQL Server. An unauthenticated attacker may exploit the vulnerability to disclose information over a network. CVE-2025-49724 is a remote code execution vulnerability in the Windows Connected Devices Platform Service. An unauthenticated attacker may exploit the vulnerability to achieve remote code execution. CVE-2025-49727 is an elevation of privilege vulnerability in Win32k. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-49744 is an elevation of privilege vulnerability in the Windows Graphics Component. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges.
70. Remote Code Execution - Microsoft Excel (CVE-2025-49711) - Medium [397]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
1.0 | 15 | Remote Code Execution | |
0.6 | 14 | MS Office product | |
0.8 | 10 | CVSS Base Score is 7.8. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00062, EPSS Percentile is 0.19546 |
71. Remote Code Execution - Microsoft PowerPoint (CVE-2025-49705) - Medium [397]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
1.0 | 15 | Remote Code Execution | |
0.6 | 14 | Microsoft PowerPoint | |
0.8 | 10 | CVSS Base Score is 7.8. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00062, EPSS Percentile is 0.19546 |
72. Remote Code Execution - Microsoft Word (CVE-2025-49698) - Medium [397]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
1.0 | 15 | Remote Code Execution | |
0.6 | 14 | Microsoft Word is a widely used commercial word processor developed by Microsoft. It is a component of the Microsoft Office suite of productivity software but can also be purchased as a standalone product. | |
0.8 | 10 | CVSS Base Score is 7.8. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00062, EPSS Percentile is 0.19546 |
Qualys: CVE-2025-49698 & CVE-2025-49703: Microsoft Word Remote Code Execution Vulnerability The use-after-free vulnerability in Microsoft Office Word may allow an unauthenticated attacker to achieve remote code execution.
73. Remote Code Execution - Microsoft Word (CVE-2025-49700) - Medium [397]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
1.0 | 15 | Remote Code Execution | |
0.6 | 14 | Microsoft Word is a widely used commercial word processor developed by Microsoft. It is a component of the Microsoft Office suite of productivity software but can also be purchased as a standalone product. | |
0.8 | 10 | CVSS Base Score is 7.8. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00062, EPSS Percentile is 0.19546 |
74. Remote Code Execution - Microsoft Word (CVE-2025-49703) - Medium [397]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
1.0 | 15 | Remote Code Execution | |
0.6 | 14 | Microsoft Word is a widely used commercial word processor developed by Microsoft. It is a component of the Microsoft Office suite of productivity software but can also be purchased as a standalone product. | |
0.8 | 10 | CVSS Base Score is 7.8. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00062, EPSS Percentile is 0.19546 |
Qualys: CVE-2025-49698 & CVE-2025-49703: Microsoft Word Remote Code Execution Vulnerability The use-after-free vulnerability in Microsoft Office Word may allow an unauthenticated attacker to achieve remote code execution.
75. Information Disclosure - Windows Kernel (CVE-2025-48808) - Medium [393]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.83 | 15 | Information Disclosure | |
0.9 | 14 | Windows Kernel | |
0.6 | 10 | CVSS Base Score is 5.5. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00058, EPSS Percentile is 0.18031 |
76. Elevation of Privilege - Microsoft Windows QoS Scheduler Driver (CVE-2025-49730) - Medium [392]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.85 | 15 | Elevation of Privilege | |
0.8 | 14 | Windows component | |
0.8 | 10 | CVSS Base Score is 7.8. According to Microsoft data source | |
0.1 | 10 | EPSS Probability is 0.00044, EPSS Percentile is 0.13122 |
77. Elevation of Privilege - Windows Connected Devices Platform Service (CVE-2025-48000) - Medium [392]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.85 | 15 | Elevation of Privilege | |
0.8 | 14 | Windows component | |
0.8 | 10 | CVSS Base Score is 7.8. According to Microsoft data source | |
0.1 | 10 | EPSS Probability is 0.00044, EPSS Percentile is 0.13122 |
Qualys: Microsoft July 2025 Patch Tuesday Mitigations As a first set of our mitigant signature set, we have Qualys-created mitigations for the following 18 vulnerabilities: CVE-2025-49693, CVE-2025-49694, CVE-2025-49677, CVE-2025-48799, CVE-2025-49685, CVE-2025-49724, CVE-2025-48000, CVE-2025-48002, CVE-2025-48822, CVE-2025-47999, CVE-2025-49714, CVE-2025-49721, CVE-2025-49713, CVE-2025-49741, CVE-2025-47975, CVE-2025-47976, CVE-2025-48815, and CVE-2025-47986. For Microsoft Office vulnerabilities, where the Preview Pane is an attack vector, our mitigants modify configuration by modifying registry keys and, where applicable, Office policy files. These mitigations work for Microsoft Office applications such as MS Outlook, Word, Excel, PowerPoint, etc. Additionally, this mitigant set mitigates vulnerabilities that affect the Microsoft Brokering File System, Universal Plug and Play (UPnP) service, Visual Studio, Remote Desktop Client, and Windows Hyper-V. Qualys TruRisk Mitigate product customers receive these scripts as part of the monthly Patch Tuesday signature set. The next Patch Tuesday falls on August 12, and we will be back with details and patch analysis. Until next Patch Tuesday, stay safe and secure. Be sure to subscribe to ‘This Month in Vulnerabilities and Patch’s webinar.’
78. Elevation of Privilege - Windows Graphics Component (CVE-2025-49744) - Medium [392]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.85 | 15 | Elevation of Privilege | |
0.8 | 14 | Windows component | |
0.7 | 10 | CVSS Base Score is 7.0. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00056, EPSS Percentile is 0.17506 |
Qualys: Other Microsoft Vulnerability Highlights CVE-2025-47987 is an elevation of privilege vulnerability in the Credential Security Support Provider Protocol (CredSSP). Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-47978 is a security feature bypass vulnerability in Windows Kerberos. An out-of-bounds read flaw could allow an authenticated attacker to deny service over a network. CVE-2025-48799 is an elevation of privilege vulnerability in the Windows Update Service. Improper link resolution before file access may allow an authenticated attacker to elevate privileges locally. CVE-2025-48800, CVE-2025-48804, and CVE-2025-48818 are security feature bypass vulnerabilities in BitLocker. Upon successful exploitation, an attacker could bypass the BitLocker Device Encryption feature on the system storage device. CVE-2025-49701 is a remote code execution vulnerability in Microsoft SharePoint. An improper authorization flaw could allow an authenticated attacker to execute code over a network. CVE-2025-49718 is an information disclosure vulnerability in Microsoft SQL Server. An unauthenticated attacker may exploit the vulnerability to disclose information over a network. CVE-2025-49724 is a remote code execution vulnerability in the Windows Connected Devices Platform Service. An unauthenticated attacker may exploit the vulnerability to achieve remote code execution. CVE-2025-49727 is an elevation of privilege vulnerability in Win32k. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-49744 is an elevation of privilege vulnerability in the Windows Graphics Component. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges.
79. Elevation of Privilege - Windows Input Method Editor (IME) (CVE-2025-47991) - Medium [392]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.85 | 15 | Elevation of Privilege | |
0.8 | 14 | Windows component | |
0.8 | 10 | CVSS Base Score is 7.8. According to Microsoft data source | |
0.1 | 10 | EPSS Probability is 0.00045, EPSS Percentile is 0.13618 |
80. Elevation of Privilege - Windows Media (CVE-2025-49682) - Medium [392]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.85 | 15 | Elevation of Privilege | |
0.8 | 14 | Windows component | |
0.7 | 10 | CVSS Base Score is 7.3. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00059, EPSS Percentile is 0.18451 |
81. Remote Code Execution - Azure Monitor Agent (CVE-2025-47988) - Medium [392]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
1.0 | 15 | Remote Code Execution | |
0.5 | 14 | Azure Monitor Agent | |
0.8 | 10 | CVSS Base Score is 7.5. According to Microsoft data source | |
0.3 | 10 | EPSS Probability is 0.00094, EPSS Percentile is 0.27328 |
82. Remote Code Execution - Visual Studio Code Python Extension (CVE-2025-49714) - Medium [392]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
1.0 | 15 | Remote Code Execution | |
0.5 | 14 | Visual Studio Code Python Extension | |
0.8 | 10 | CVSS Base Score is 7.8. According to Microsoft data source | |
0.3 | 10 | EPSS Probability is 0.00117, EPSS Percentile is 0.31272 |
Qualys: Microsoft July 2025 Patch Tuesday Mitigations As a first set of our mitigant signature set, we have Qualys-created mitigations for the following 18 vulnerabilities: CVE-2025-49693, CVE-2025-49694, CVE-2025-49677, CVE-2025-48799, CVE-2025-49685, CVE-2025-49724, CVE-2025-48000, CVE-2025-48002, CVE-2025-48822, CVE-2025-47999, CVE-2025-49714, CVE-2025-49721, CVE-2025-49713, CVE-2025-49741, CVE-2025-47975, CVE-2025-47976, CVE-2025-48815, and CVE-2025-47986. For Microsoft Office vulnerabilities, where the Preview Pane is an attack vector, our mitigants modify configuration by modifying registry keys and, where applicable, Office policy files. These mitigations work for Microsoft Office applications such as MS Outlook, Word, Excel, PowerPoint, etc. Additionally, this mitigant set mitigates vulnerabilities that affect the Microsoft Brokering File System, Universal Plug and Play (UPnP) service, Visual Studio, Remote Desktop Client, and Windows Hyper-V. Qualys TruRisk Mitigate product customers receive these scripts as part of the monthly Patch Tuesday signature set. The next Patch Tuesday falls on August 12, and we will be back with details and patch analysis. Until next Patch Tuesday, stay safe and secure. Be sure to subscribe to ‘This Month in Vulnerabilities and Patch’s webinar.’
83. Denial of Service - Windows Print Spooler (CVE-2025-49722) - Medium [389]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.7 | 15 | Denial of Service | |
0.8 | 14 | Windows component | |
0.6 | 10 | CVSS Base Score is 5.7. According to Microsoft data source | |
0.5 | 10 | EPSS Probability is 0.00315, EPSS Percentile is 0.54025 |
84. Security Feature Bypass - BitLocker (CVE-2025-48804) - Medium [389]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.9 | 15 | Security Feature Bypass | |
0.8 | 14 | A full volume encryption feature included with Microsoft Windows versions starting with Windows Vista | |
0.7 | 10 | CVSS Base Score is 6.8. According to Microsoft data source | |
0.1 | 10 | EPSS Probability is 0.00034, EPSS Percentile is 0.07916 |
Qualys: Other Microsoft Vulnerability Highlights CVE-2025-47987 is an elevation of privilege vulnerability in the Credential Security Support Provider Protocol (CredSSP). Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-47978 is a security feature bypass vulnerability in Windows Kerberos. An out-of-bounds read flaw could allow an authenticated attacker to deny service over a network. CVE-2025-48799 is an elevation of privilege vulnerability in the Windows Update Service. Improper link resolution before file access may allow an authenticated attacker to elevate privileges locally. CVE-2025-48800, CVE-2025-48804, and CVE-2025-48818 are security feature bypass vulnerabilities in BitLocker. Upon successful exploitation, an attacker could bypass the BitLocker Device Encryption feature on the system storage device. CVE-2025-49701 is a remote code execution vulnerability in Microsoft SharePoint. An improper authorization flaw could allow an authenticated attacker to execute code over a network. CVE-2025-49718 is an information disclosure vulnerability in Microsoft SQL Server. An unauthenticated attacker may exploit the vulnerability to disclose information over a network. CVE-2025-49724 is a remote code execution vulnerability in the Windows Connected Devices Platform Service. An unauthenticated attacker may exploit the vulnerability to achieve remote code execution. CVE-2025-49727 is an elevation of privilege vulnerability in Win32k. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-49744 is an elevation of privilege vulnerability in the Windows Graphics Component. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges.
85. Information Disclosure - Windows Routing and Remote Access Service (RRAS) (CVE-2025-49671) - Medium [388]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.83 | 15 | Information Disclosure | |
0.8 | 14 | Windows component | |
0.7 | 10 | CVSS Base Score is 6.5. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00073, EPSS Percentile is 0.22744 |
86. Information Disclosure - Windows Routing and Remote Access Service (RRAS) (CVE-2025-49681) - Medium [388]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.83 | 15 | Information Disclosure | |
0.8 | 14 | Windows component | |
0.7 | 10 | CVSS Base Score is 6.5. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00055, EPSS Percentile is 0.17236 |
87. Remote Code Execution - Git (CVE-2025-48385) - Medium [388]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
1.0 | 15 | Remote Code Execution | |
0.4 | 14 | Git | |
0.9 | 10 | CVSS Base Score is 8.6. According to Vulners data source | |
0.3 | 10 | EPSS Probability is 0.00102, EPSS Percentile is 0.28939 |
88. Remote Code Execution - Python (CVE-2025-27614) - Medium [385]
Description: Gitk is a Tcl/Tk based Git history browser. Starting with 2.41.0, a Git repository can be crafted in such a way that with some social engineering a user who has cloned the repository
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
1.0 | 15 | Remote Code Execution | |
0.6 | 14 | Python is a high-level, general-purpose programming language | |
0.9 | 10 | CVSS Base Score is 8.6. According to NVD data source | |
0.0 | 10 | EPSS Probability is 0.0002, EPSS Percentile is 0.0362 |
89. Remote Code Execution - Chromium (CVE-2025-6557) - Medium [383]
Description: Insufficient data validation in DevTools in Google Chrome on Windows prior to 138.0.7204.49 allowed a remote attacker who convinced a user to engage in specific UI gestures to
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
1.0 | 15 | Remote Code Execution | |
0.8 | 14 | Chromium is a free and open-source web browser project, mainly developed and maintained by Google | |
0.5 | 10 | CVSS Base Score is 5.4. According to NVD data source | |
0.1 | 10 | EPSS Probability is 0.00048, EPSS Percentile is 0.14785 |
MS PT Extended: CVE-2025-6557 was published before July 2025 Patch Tuesday from 2025-06-11 to 2025-07-07
90. Information Disclosure - Windows Kernel (CVE-2025-26636) - Medium [381]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.83 | 15 | Information Disclosure | |
0.9 | 14 | Windows Kernel | |
0.6 | 10 | CVSS Base Score is 5.5. According to Microsoft data source | |
0.1 | 10 | EPSS Probability is 0.00042, EPSS Percentile is 0.12096 |
91. Elevation of Privilege - Microsoft Edge (CVE-2025-47182) - Medium [380]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.85 | 15 | Elevation of Privilege | |
0.8 | 14 | Web browser | |
0.6 | 10 | CVSS Base Score is 5.6. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00058, EPSS Percentile is 0.18168 |
MS PT Extended: CVE-2025-47182 was published before July 2025 Patch Tuesday from 2025-06-11 to 2025-07-07
92. Elevation of Privilege - Windows NTFS (CVE-2025-49678) - Medium [380]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.85 | 15 | Elevation of Privilege | |
0.8 | 14 | The default file system of the Windows NT family | |
0.7 | 10 | CVSS Base Score is 7.0. According to Microsoft data source | |
0.1 | 10 | EPSS Probability is 0.00041, EPSS Percentile is 0.11529 |
93. Elevation of Privilege - Windows Search Service (CVE-2025-49685) - Medium [380]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.85 | 15 | Elevation of Privilege | |
0.8 | 14 | Windows component | |
0.7 | 10 | CVSS Base Score is 7.0. According to Microsoft data source | |
0.1 | 10 | EPSS Probability is 0.00045, EPSS Percentile is 0.13618 |
Qualys: Microsoft July 2025 Patch Tuesday Mitigations As a first set of our mitigant signature set, we have Qualys-created mitigations for the following 18 vulnerabilities: CVE-2025-49693, CVE-2025-49694, CVE-2025-49677, CVE-2025-48799, CVE-2025-49685, CVE-2025-49724, CVE-2025-48000, CVE-2025-48002, CVE-2025-48822, CVE-2025-47999, CVE-2025-49714, CVE-2025-49721, CVE-2025-49713, CVE-2025-49741, CVE-2025-47975, CVE-2025-47976, CVE-2025-48815, and CVE-2025-47986. For Microsoft Office vulnerabilities, where the Preview Pane is an attack vector, our mitigants modify configuration by modifying registry keys and, where applicable, Office policy files. These mitigations work for Microsoft Office applications such as MS Outlook, Word, Excel, PowerPoint, etc. Additionally, this mitigant set mitigates vulnerabilities that affect the Microsoft Brokering File System, Universal Plug and Play (UPnP) service, Visual Studio, Remote Desktop Client, and Windows Hyper-V. Qualys TruRisk Mitigate product customers receive these scripts as part of the monthly Patch Tuesday signature set. The next Patch Tuesday falls on August 12, and we will be back with details and patch analysis. Until next Patch Tuesday, stay safe and secure. Be sure to subscribe to ‘This Month in Vulnerabilities and Patch’s webinar.’
94. Elevation of Privilege - Windows Simple Search and Discovery Protocol (SSDP) Service (CVE-2025-47975) - Medium [380]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.85 | 15 | Elevation of Privilege | |
0.8 | 14 | Windows component | |
0.7 | 10 | CVSS Base Score is 7.0. According to Microsoft data source | |
0.1 | 10 | EPSS Probability is 0.00045, EPSS Percentile is 0.13618 |
Qualys: Microsoft July 2025 Patch Tuesday Mitigations As a first set of our mitigant signature set, we have Qualys-created mitigations for the following 18 vulnerabilities: CVE-2025-49693, CVE-2025-49694, CVE-2025-49677, CVE-2025-48799, CVE-2025-49685, CVE-2025-49724, CVE-2025-48000, CVE-2025-48002, CVE-2025-48822, CVE-2025-47999, CVE-2025-49714, CVE-2025-49721, CVE-2025-49713, CVE-2025-49741, CVE-2025-47975, CVE-2025-47976, CVE-2025-48815, and CVE-2025-47986. For Microsoft Office vulnerabilities, where the Preview Pane is an attack vector, our mitigants modify configuration by modifying registry keys and, where applicable, Office policy files. These mitigations work for Microsoft Office applications such as MS Outlook, Word, Excel, PowerPoint, etc. Additionally, this mitigant set mitigates vulnerabilities that affect the Microsoft Brokering File System, Universal Plug and Play (UPnP) service, Visual Studio, Remote Desktop Client, and Windows Hyper-V. Qualys TruRisk Mitigate product customers receive these scripts as part of the monthly Patch Tuesday signature set. The next Patch Tuesday falls on August 12, and we will be back with details and patch analysis. Until next Patch Tuesday, stay safe and secure. Be sure to subscribe to ‘This Month in Vulnerabilities and Patch’s webinar.’
95. Elevation of Privilege - Windows Virtualization-Based Security (VBS) (CVE-2025-48803) - Medium [380]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.85 | 15 | Elevation of Privilege | |
0.8 | 14 | Windows component | |
0.7 | 10 | CVSS Base Score is 6.7. According to Microsoft data source | |
0.1 | 10 | EPSS Probability is 0.00032, EPSS Percentile is 0.07442 |
96. Elevation of Privilege - Windows Virtualization-Based Security (VBS) Enclave (CVE-2025-48811) - Medium [380]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.85 | 15 | Elevation of Privilege | |
0.8 | 14 | Windows component | |
0.7 | 10 | CVSS Base Score is 6.7. According to Microsoft data source | |
0.1 | 10 | EPSS Probability is 0.00032, EPSS Percentile is 0.07442 |
97. Remote Code Execution - Microsoft SQL Server (CVE-2025-49717) - Medium [380]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
1.0 | 15 | Remote Code Execution | |
0.5 | 14 | Microsoft SQL Server | |
0.8 | 10 | CVSS Base Score is 8.5. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00066, EPSS Percentile is 0.2076 |
Qualys: CVE-2025-49717: Microsoft SQL Server Remote Code Execution Vulnerability A heap-based buffer overflow flaw in SQL Server may allow an authenticated attacker to achieve remote code execution.
ZDI: CVE-2025-49717 - Microsoft SQL Server Remote Code Execution Vulnerability. Speaking of heap-based buffer overflows, here’s one in SQL Server that could lead to code execution by an attacker executing a malicious query on an affected SQL Server system. They could also escape the context of the SQL Server and execute code on the host itself. Servicing this will not be easy. If you’re running your own application (or an affected third-party app) on an affected system, you will need to update your application to use Microsoft OLE DB Driver 18 or 19. The bulletin has full details, so be sure to read it carefully to ensure you have taken all steps needed to address this vulnerability fully.
98. Remote Code Execution - Microsoft Virtual Hard Disk (CVE-2025-49683) - Medium [380]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
1.0 | 15 | Remote Code Execution | |
0.5 | 14 | The Virtual Hard Disk (VHD) format is a publicly-available image format specification that allows encapsulation of the hard disk into an individual file. | |
0.8 | 10 | CVSS Base Score is 7.8. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00078, EPSS Percentile is 0.24083 |
99. Denial of Service - Windows Kerberos (CVE-2025-47978) - Medium [377]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.7 | 15 | Denial of Service | |
0.8 | 14 | Windows component | |
0.7 | 10 | CVSS Base Score is 6.5. According to Microsoft data source | |
0.3 | 10 | EPSS Probability is 0.00114, EPSS Percentile is 0.30965 |
Qualys: Other Microsoft Vulnerability Highlights CVE-2025-47987 is an elevation of privilege vulnerability in the Credential Security Support Provider Protocol (CredSSP). Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-47978 is a security feature bypass vulnerability in Windows Kerberos. An out-of-bounds read flaw could allow an authenticated attacker to deny service over a network. CVE-2025-48799 is an elevation of privilege vulnerability in the Windows Update Service. Improper link resolution before file access may allow an authenticated attacker to elevate privileges locally. CVE-2025-48800, CVE-2025-48804, and CVE-2025-48818 are security feature bypass vulnerabilities in BitLocker. Upon successful exploitation, an attacker could bypass the BitLocker Device Encryption feature on the system storage device. CVE-2025-49701 is a remote code execution vulnerability in Microsoft SharePoint. An improper authorization flaw could allow an authenticated attacker to execute code over a network. CVE-2025-49718 is an information disclosure vulnerability in Microsoft SQL Server. An unauthenticated attacker may exploit the vulnerability to disclose information over a network. CVE-2025-49724 is a remote code execution vulnerability in the Windows Connected Devices Platform Service. An unauthenticated attacker may exploit the vulnerability to achieve remote code execution. CVE-2025-49727 is an elevation of privilege vulnerability in Win32k. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-49744 is an elevation of privilege vulnerability in the Windows Graphics Component. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges.
100. Information Disclosure - Windows Imaging Component (CVE-2025-47980) - Medium [376]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.83 | 15 | Information Disclosure | |
0.8 | 14 | Windows component | |
0.6 | 10 | CVSS Base Score is 6.2. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00067, EPSS Percentile is 0.21178 |
Qualys: CVE-2025-47980: Windows Imaging Component Information Disclosure Vulnerability The Windows Imaging Component (WIC) is a Microsoft technology that provides a framework for working with digital images and image metadata in Windows applications. Exposure of sensitive information to an unauthenticated attacker in the Windows Imaging Component could allow an attacker to disclose information locally. Upon successful exploitation, an attacker could read small portions of heap memory.
101. Information Disclosure - Windows User-Mode Driver Framework Host (CVE-2025-49664) - Medium [376]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.83 | 15 | Information Disclosure | |
0.8 | 14 | Windows component | |
0.6 | 10 | CVSS Base Score is 5.5. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00058, EPSS Percentile is 0.18031 |
102. Security Feature Bypass - Remote Desktop Licensing Service (CVE-2025-48814) - Medium [375]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.9 | 15 | Security Feature Bypass | |
0.5 | 14 | Remote Desktop Licensing Service | |
0.8 | 10 | CVSS Base Score is 7.5. According to Microsoft data source | |
0.3 | 10 | EPSS Probability is 0.00088, EPSS Percentile is 0.26122 |
103. Information Disclosure - M365 Copilot (CVE-2025-32711) - Medium [374]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.83 | 15 | Information Disclosure | |
0.5 | 14 | M365 Copilot | |
0.9 | 10 | CVSS Base Score is 9.3. According to Microsoft data source | |
0.3 | 10 | EPSS Probability is 0.0014, EPSS Percentile is 0.34801 |
MS PT Extended: CVE-2025-32711 was published before July 2025 Patch Tuesday from 2025-06-11 to 2025-07-07
104. Information Disclosure - Microsoft SQL Server (CVE-2025-49719) - Medium [374]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.83 | 15 | Information Disclosure | |
0.5 | 14 | Microsoft SQL Server | |
0.8 | 10 | CVSS Base Score is 7.5. According to Microsoft data source | |
0.4 | 10 | EPSS Probability is 0.00194, EPSS Percentile is 0.41679 |
Qualys: CVE-2025-49719: Microsoft SQL Server Information Disclosure Vulnerability Microsoft SQL Server is a powerful and popular relational database management system (RDBMS). It is used to store and retrieve data requested by other software applications. Improper input validation flaw in SQL Server could allow an unauthenticated attacker to disclose information over a network.
Tenable: Microsoft’s July 2025 Patch Tuesday Addresses 128 CVEs (CVE-2025-49719)
Tenable: CVE-2025-49719 | Microsoft SQL Server Information Disclosure Vulnerability
Tenable: CVE-2025-49719 is a zero-day information disclosure vulnerability in Microsoft SQL Server. It was assigned a CVSSv3 score of 7.5 and is rated important. An unauthenticated attacker could exploit this vulnerability to obtain uninitialized memory. It is assessed as “Exploitation Less Likely” according to Microsoft’s Exploitability Index.
Rapid7: It has been a quiet few months on the SQL Server front, but today Microsoft has published CVE-2025-49719, a publicly disclosed information disclosure vulnerability, with all versions as far back as SQL Server 2016 receiving patches. Microsoft ranks this vulnerability as important, but not critical. Older versions of SQL Server with remaining Extended Security Update (ESU) program viability are not listed as receiving patches; instead, the advisory rather bluntly tells us that assets running SQL Server where the version number is not represented in the table on the advisory means that SQL Server version is no longer supported. ESU updates are released only for vulnerabilities which Microsoft deems to be critical severity, so ESU subscribers must now be hoping that today’s SQL Server zero-day vulnerability was first introduced in the SQL Server 2016 codebase.
Rapid7: It’s somewhat noteworthy that Microsoft has marked CVE-2025-49719 as publicly disclosed, since the advisory credits a Microsoft researcher with reporting the vulnerability, so Microsoft must be aware of other public information about this exploit. As is tradition for SQL Server security advisories, the lengthy FAQ on the advisory is mostly concerned with helping administrators sort through the dizzying array of SQL Server variants, feature packs, GDR vs. CU, etc., etc., and it thoughtfully avoids overburdening the reader with insights into the nature of the vulnerability itself. We do learn that “the type of information that could be disclosed if an attacker successfully exploited this vulnerability is uninitialized memory”; an attacker might well learn nothing of any value, but with luck, persistence, or some very crafty massaging of the exploit, the prize could be cryptographic key material or other crown jewels from the SQL Server.
105. Information Disclosure - Windows Hyper-V (CVE-2025-48002) - Medium [367]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.83 | 15 | Information Disclosure | |
0.6 | 14 | Hardware virtualization component of the client editions of Windows NT | |
0.6 | 10 | CVSS Base Score is 5.7. According to Microsoft data source | |
0.4 | 10 | EPSS Probability is 0.00206, EPSS Percentile is 0.43133 |
Qualys: Microsoft July 2025 Patch Tuesday Mitigations As a first set of our mitigant signature set, we have Qualys-created mitigations for the following 18 vulnerabilities: CVE-2025-49693, CVE-2025-49694, CVE-2025-49677, CVE-2025-48799, CVE-2025-49685, CVE-2025-49724, CVE-2025-48000, CVE-2025-48002, CVE-2025-48822, CVE-2025-47999, CVE-2025-49714, CVE-2025-49721, CVE-2025-49713, CVE-2025-49741, CVE-2025-47975, CVE-2025-47976, CVE-2025-48815, and CVE-2025-47986. For Microsoft Office vulnerabilities, where the Preview Pane is an attack vector, our mitigants modify configuration by modifying registry keys and, where applicable, Office policy files. These mitigations work for Microsoft Office applications such as MS Outlook, Word, Excel, PowerPoint, etc. Additionally, this mitigant set mitigates vulnerabilities that affect the Microsoft Brokering File System, Universal Plug and Play (UPnP) service, Visual Studio, Remote Desktop Client, and Windows Hyper-V. Qualys TruRisk Mitigate product customers receive these scripts as part of the monthly Patch Tuesday signature set. The next Patch Tuesday falls on August 12, and we will be back with details and patch analysis. Until next Patch Tuesday, stay safe and secure. Be sure to subscribe to ‘This Month in Vulnerabilities and Patch’s webinar.’
106. Elevation of Privilege - Universal Print Management Service (CVE-2025-47986) - Medium [366]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.85 | 15 | Elevation of Privilege | |
0.5 | 14 | Universal Print Management Service | |
0.9 | 10 | CVSS Base Score is 8.8. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00049, EPSS Percentile is 0.15124 |
Qualys: Microsoft July 2025 Patch Tuesday Mitigations As a first set of our mitigant signature set, we have Qualys-created mitigations for the following 18 vulnerabilities: CVE-2025-49693, CVE-2025-49694, CVE-2025-49677, CVE-2025-48799, CVE-2025-49685, CVE-2025-49724, CVE-2025-48000, CVE-2025-48002, CVE-2025-48822, CVE-2025-47999, CVE-2025-49714, CVE-2025-49721, CVE-2025-49713, CVE-2025-49741, CVE-2025-47975, CVE-2025-47976, CVE-2025-48815, and CVE-2025-47986. For Microsoft Office vulnerabilities, where the Preview Pane is an attack vector, our mitigants modify configuration by modifying registry keys and, where applicable, Office policy files. These mitigations work for Microsoft Office applications such as MS Outlook, Word, Excel, PowerPoint, etc. Additionally, this mitigant set mitigates vulnerabilities that affect the Microsoft Brokering File System, Universal Plug and Play (UPnP) service, Visual Studio, Remote Desktop Client, and Windows Hyper-V. Qualys TruRisk Mitigate product customers receive these scripts as part of the monthly Patch Tuesday signature set. The next Patch Tuesday falls on August 12, and we will be back with details and patch analysis. Until next Patch Tuesday, stay safe and secure. Be sure to subscribe to ‘This Month in Vulnerabilities and Patch’s webinar.’
107. Memory Corruption - Chromium (CVE-2025-6192) - Medium [365]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.5 | 15 | Memory Corruption | |
0.8 | 14 | Chromium is a free and open-source web browser project, mainly developed and maintained by Google | |
0.9 | 10 | CVSS Base Score is 8.8. According to NVD data source | |
0.3 | 10 | EPSS Probability is 0.00109, EPSS Percentile is 0.2998 |
MS PT Extended: CVE-2025-6192 was published before July 2025 Patch Tuesday from 2025-06-11 to 2025-07-07
108. Information Disclosure - Windows Cryptographic Services (CVE-2025-48823) - Medium [364]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.83 | 15 | Information Disclosure | |
0.8 | 14 | Windows component | |
0.6 | 10 | CVSS Base Score is 5.9. According to Microsoft data source | |
0.1 | 10 | EPSS Probability is 0.00025, EPSS Percentile is 0.05035 |
109. Information Disclosure - Windows Secure Kernel Mode (CVE-2025-48809) - Medium [364]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.83 | 15 | Information Disclosure | |
0.8 | 14 | Windows component | |
0.6 | 10 | CVSS Base Score is 5.5. According to Microsoft data source | |
0.1 | 10 | EPSS Probability is 0.00042, EPSS Percentile is 0.12096 |
110. Information Disclosure - Windows Secure Kernel Mode (CVE-2025-48810) - Medium [364]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.83 | 15 | Information Disclosure | |
0.8 | 14 | Windows component | |
0.6 | 10 | CVSS Base Score is 5.5. According to Microsoft data source | |
0.1 | 10 | EPSS Probability is 0.00042, EPSS Percentile is 0.12096 |
111. Information Disclosure - Windows Storage Port Driver (CVE-2025-49684) - Medium [364]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.83 | 15 | Information Disclosure | |
0.8 | 14 | Windows component | |
0.6 | 10 | CVSS Base Score is 5.5. According to Microsoft data source | |
0.1 | 10 | EPSS Probability is 0.00042, EPSS Percentile is 0.12096 |
112. Information Disclosure - Windows Transport Driver Interface (TDI) Translation Driver (CVE-2025-49658) - Medium [364]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.83 | 15 | Information Disclosure | |
0.8 | 14 | Windows component | |
0.6 | 10 | CVSS Base Score is 5.5. According to Microsoft data source | |
0.1 | 10 | EPSS Probability is 0.00042, EPSS Percentile is 0.12096 |
113. Remote Code Execution - Microsoft MPEG-2 Video Extension (CVE-2025-48805) - Medium [364]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
1.0 | 15 | Remote Code Execution | |
0.4 | 14 | This extension helps video apps installed on Windows 10, such as Microsoft Movies & TV, to play MPEG-1 and MPEG-2 videos. | |
0.8 | 10 | CVSS Base Score is 7.8. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00049, EPSS Percentile is 0.15124 |
114. Remote Code Execution - Microsoft MPEG-2 Video Extension (CVE-2025-48806) - Medium [364]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
1.0 | 15 | Remote Code Execution | |
0.4 | 14 | This extension helps video apps installed on Windows 10, such as Microsoft Movies & TV, to play MPEG-1 and MPEG-2 videos. | |
0.8 | 10 | CVSS Base Score is 7.8. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00049, EPSS Percentile is 0.15124 |
115. Information Disclosure - Dynamics 365 FastTrack Implementation Assets (CVE-2025-49715) - Medium [362]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.83 | 15 | Information Disclosure | |
0.5 | 14 | Dynamics 365 FastTrack Implementation Assets | |
0.8 | 10 | CVSS Base Score is 7.5. According to Microsoft data source | |
0.3 | 10 | EPSS Probability is 0.00085, EPSS Percentile is 0.25705 |
MS PT Extended: CVE-2025-49715 was published before July 2025 Patch Tuesday from 2025-06-11 to 2025-07-07
116. Denial of Service - Windows Hyper-V (CVE-2025-47999) - Medium [355]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.7 | 15 | Denial of Service | |
0.6 | 14 | Hardware virtualization component of the client editions of Windows NT | |
0.7 | 10 | CVSS Base Score is 6.8. According to Microsoft data source | |
0.4 | 10 | EPSS Probability is 0.00209, EPSS Percentile is 0.43524 |
Qualys: Microsoft July 2025 Patch Tuesday Mitigations As a first set of our mitigant signature set, we have Qualys-created mitigations for the following 18 vulnerabilities: CVE-2025-49693, CVE-2025-49694, CVE-2025-49677, CVE-2025-48799, CVE-2025-49685, CVE-2025-49724, CVE-2025-48000, CVE-2025-48002, CVE-2025-48822, CVE-2025-47999, CVE-2025-49714, CVE-2025-49721, CVE-2025-49713, CVE-2025-49741, CVE-2025-47975, CVE-2025-47976, CVE-2025-48815, and CVE-2025-47986. For Microsoft Office vulnerabilities, where the Preview Pane is an attack vector, our mitigants modify configuration by modifying registry keys and, where applicable, Office policy files. These mitigations work for Microsoft Office applications such as MS Outlook, Word, Excel, PowerPoint, etc. Additionally, this mitigant set mitigates vulnerabilities that affect the Microsoft Brokering File System, Universal Plug and Play (UPnP) service, Visual Studio, Remote Desktop Client, and Windows Hyper-V. Qualys TruRisk Mitigate product customers receive these scripts as part of the monthly Patch Tuesday signature set. The next Patch Tuesday falls on August 12, and we will be back with details and patch analysis. Until next Patch Tuesday, stay safe and secure. Be sure to subscribe to ‘This Month in Vulnerabilities and Patch’s webinar.’
117. Elevation of Privilege - Credential Security Support Provider Protocol (CredSSP) (CVE-2025-47987) - Medium [354]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.85 | 15 | Elevation of Privilege | |
0.5 | 14 | Credential Security Support Provider Protocol (CredSSP) | |
0.8 | 10 | CVSS Base Score is 7.8. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00067, EPSS Percentile is 0.21236 |
Qualys: Other Microsoft Vulnerability Highlights CVE-2025-47987 is an elevation of privilege vulnerability in the Credential Security Support Provider Protocol (CredSSP). Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-47978 is a security feature bypass vulnerability in Windows Kerberos. An out-of-bounds read flaw could allow an authenticated attacker to deny service over a network. CVE-2025-48799 is an elevation of privilege vulnerability in the Windows Update Service. Improper link resolution before file access may allow an authenticated attacker to elevate privileges locally. CVE-2025-48800, CVE-2025-48804, and CVE-2025-48818 are security feature bypass vulnerabilities in BitLocker. Upon successful exploitation, an attacker could bypass the BitLocker Device Encryption feature on the system storage device. CVE-2025-49701 is a remote code execution vulnerability in Microsoft SharePoint. An improper authorization flaw could allow an authenticated attacker to execute code over a network. CVE-2025-49718 is an information disclosure vulnerability in Microsoft SQL Server. An unauthenticated attacker may exploit the vulnerability to disclose information over a network. CVE-2025-49724 is a remote code execution vulnerability in the Windows Connected Devices Platform Service. An unauthenticated attacker may exploit the vulnerability to achieve remote code execution. CVE-2025-49727 is an elevation of privilege vulnerability in Win32k. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-49744 is an elevation of privilege vulnerability in the Windows Graphics Component. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges.
118. Elevation of Privilege - HID Class Driver (CVE-2025-48816) - Medium [354]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.85 | 15 | Elevation of Privilege | |
0.5 | 14 | HID Class Driver | |
0.8 | 10 | CVSS Base Score is 7.8. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00067, EPSS Percentile is 0.21236 |
119. Elevation of Privilege - Microsoft Brokering File System (CVE-2025-49693) - Medium [354]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.85 | 15 | Elevation of Privilege | |
0.5 | 14 | Microsoft Brokering File System | |
0.8 | 10 | CVSS Base Score is 7.8. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00049, EPSS Percentile is 0.15124 |
Qualys: Microsoft July 2025 Patch Tuesday Mitigations As a first set of our mitigant signature set, we have Qualys-created mitigations for the following 18 vulnerabilities: CVE-2025-49693, CVE-2025-49694, CVE-2025-49677, CVE-2025-48799, CVE-2025-49685, CVE-2025-49724, CVE-2025-48000, CVE-2025-48002, CVE-2025-48822, CVE-2025-47999, CVE-2025-49714, CVE-2025-49721, CVE-2025-49713, CVE-2025-49741, CVE-2025-47975, CVE-2025-47976, CVE-2025-48815, and CVE-2025-47986. For Microsoft Office vulnerabilities, where the Preview Pane is an attack vector, our mitigants modify configuration by modifying registry keys and, where applicable, Office policy files. These mitigations work for Microsoft Office applications such as MS Outlook, Word, Excel, PowerPoint, etc. Additionally, this mitigant set mitigates vulnerabilities that affect the Microsoft Brokering File System, Universal Plug and Play (UPnP) service, Visual Studio, Remote Desktop Client, and Windows Hyper-V. Qualys TruRisk Mitigate product customers receive these scripts as part of the monthly Patch Tuesday signature set. The next Patch Tuesday falls on August 12, and we will be back with details and patch analysis. Until next Patch Tuesday, stay safe and secure. Be sure to subscribe to ‘This Month in Vulnerabilities and Patch’s webinar.’
120. Elevation of Privilege - Microsoft Brokering File System (CVE-2025-49694) - Medium [354]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.85 | 15 | Elevation of Privilege | |
0.5 | 14 | Microsoft Brokering File System | |
0.8 | 10 | CVSS Base Score is 7.8. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00049, EPSS Percentile is 0.15124 |
Qualys: Microsoft July 2025 Patch Tuesday Mitigations As a first set of our mitigant signature set, we have Qualys-created mitigations for the following 18 vulnerabilities: CVE-2025-49693, CVE-2025-49694, CVE-2025-49677, CVE-2025-48799, CVE-2025-49685, CVE-2025-49724, CVE-2025-48000, CVE-2025-48002, CVE-2025-48822, CVE-2025-47999, CVE-2025-49714, CVE-2025-49721, CVE-2025-49713, CVE-2025-49741, CVE-2025-47975, CVE-2025-47976, CVE-2025-48815, and CVE-2025-47986. For Microsoft Office vulnerabilities, where the Preview Pane is an attack vector, our mitigants modify configuration by modifying registry keys and, where applicable, Office policy files. These mitigations work for Microsoft Office applications such as MS Outlook, Word, Excel, PowerPoint, etc. Additionally, this mitigant set mitigates vulnerabilities that affect the Microsoft Brokering File System, Universal Plug and Play (UPnP) service, Visual Studio, Remote Desktop Client, and Windows Hyper-V. Qualys TruRisk Mitigate product customers receive these scripts as part of the monthly Patch Tuesday signature set. The next Patch Tuesday falls on August 12, and we will be back with details and patch analysis. Until next Patch Tuesday, stay safe and secure. Be sure to subscribe to ‘This Month in Vulnerabilities and Patch’s webinar.’
121. Elevation of Privilege - Microsoft PC Manager (CVE-2025-49738) - Medium [354]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.85 | 15 | Elevation of Privilege | |
0.5 | 14 | Microsoft PC Manager | |
0.8 | 10 | CVSS Base Score is 7.8. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00055, EPSS Percentile is 0.17279 |
122. Elevation of Privilege - Microsoft Virtual Hard Disk (CVE-2025-47971) - Medium [354]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.85 | 15 | Elevation of Privilege | |
0.5 | 14 | The Virtual Hard Disk (VHD) format is a publicly-available image format specification that allows encapsulation of the hard disk into an individual file. | |
0.8 | 10 | CVSS Base Score is 7.8. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00062, EPSS Percentile is 0.19546 |
123. Elevation of Privilege - Microsoft Virtual Hard Disk (CVE-2025-47973) - Medium [354]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.85 | 15 | Elevation of Privilege | |
0.5 | 14 | The Virtual Hard Disk (VHD) format is a publicly-available image format specification that allows encapsulation of the hard disk into an individual file. | |
0.8 | 10 | CVSS Base Score is 7.8. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00062, EPSS Percentile is 0.19546 |
124. Elevation of Privilege - Microsoft Virtual Hard Disk (CVE-2025-49689) - Medium [354]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.85 | 15 | Elevation of Privilege | |
0.5 | 14 | The Virtual Hard Disk (VHD) format is a publicly-available image format specification that allows encapsulation of the hard disk into an individual file. | |
0.8 | 10 | CVSS Base Score is 7.8. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00078, EPSS Percentile is 0.24083 |
125. Denial of Service - Windows Performance Recorder (WPR) (CVE-2025-49680) - Medium [353]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.7 | 15 | Denial of Service | |
0.8 | 14 | Windows component | |
0.7 | 10 | CVSS Base Score is 7.3. According to Microsoft data source | |
0.1 | 10 | EPSS Probability is 0.00046, EPSS Percentile is 0.13895 |
126. Incorrect Calculation - Chromium (CVE-2025-6191) - Medium [353]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.5 | 15 | Incorrect Calculation | |
0.8 | 14 | Chromium is a free and open-source web browser project, mainly developed and maintained by Google | |
0.9 | 10 | CVSS Base Score is 8.8. According to NVD data source | |
0.2 | 10 | EPSS Probability is 0.0006, EPSS Percentile is 0.18826 |
MS PT Extended: CVE-2025-6191 was published before July 2025 Patch Tuesday from 2025-06-11 to 2025-07-07
127. Memory Corruption - Chromium (CVE-2025-5958) - Medium [353]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.5 | 15 | Memory Corruption | |
0.8 | 14 | Chromium is a free and open-source web browser project, mainly developed and maintained by Google | |
0.9 | 10 | CVSS Base Score is 8.8. According to NVD data source | |
0.2 | 10 | EPSS Probability is 0.00082, EPSS Percentile is 0.24967 |
MS PT Extended: CVE-2025-5958 was published before July 2025 Patch Tuesday from 2025-06-11 to 2025-07-07
128. Security Feature Bypass - Chromium (CVE-2025-6556) - Medium [353]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.9 | 15 | Security Feature Bypass | |
0.8 | 14 | Chromium is a free and open-source web browser project, mainly developed and maintained by Google | |
0.5 | 10 | CVSS Base Score is 5.4. According to NVD data source | |
0.0 | 10 | EPSS Probability is 0.00014, EPSS Percentile is 0.01496 |
MS PT Extended: CVE-2025-6556 was published before July 2025 Patch Tuesday from 2025-06-11 to 2025-07-07
129. Elevation of Privilege - Microsoft PC Manager (CVE-2025-47993) - Medium [342]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.85 | 15 | Elevation of Privilege | |
0.5 | 14 | Microsoft PC Manager | |
0.8 | 10 | CVSS Base Score is 7.8. According to Microsoft data source | |
0.1 | 10 | EPSS Probability is 0.00045, EPSS Percentile is 0.13655 |
130. Elevation of Privilege - Workspace Broker (CVE-2025-49665) - Medium [342]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.85 | 15 | Elevation of Privilege | |
0.5 | 14 | Workspace Broker | |
0.8 | 10 | CVSS Base Score is 7.8. According to Microsoft data source | |
0.1 | 10 | EPSS Probability is 0.00044, EPSS Percentile is 0.13122 |
131. Remote Code Execution - Git (CVE-2025-48384) - Medium [340]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
1.0 | 15 | Remote Code Execution | |
0.4 | 14 | Git | |
0.8 | 10 | CVSS Base Score is 8.0. According to NVD data source | |
0.0 | 10 | EPSS Probability is 0.00014, EPSS Percentile is 0.01695 |
132. Arbitrary File Writing - Git (CVE-2025-46835) - Medium [331]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.95 | 15 | Arbitrary File Writing | |
0.4 | 14 | Git | |
0.8 | 10 | CVSS Base Score is 8.5. According to NVD data source | |
0.0 | 10 | EPSS Probability is 0.00021, EPSS Percentile is 0.03717 |
133. Information Disclosure - Microsoft Excel (CVE-2025-48812) - Medium [331]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.83 | 15 | Information Disclosure | |
0.6 | 14 | MS Office product | |
0.6 | 10 | CVSS Base Score is 5.5. According to Microsoft data source | |
0.1 | 10 | EPSS Probability is 0.00046, EPSS Percentile is 0.13934 |
134. Elevation of Privilege - Capability Access Management Service (camsvc) (CVE-2025-49690) - Medium [330]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.85 | 15 | Elevation of Privilege | |
0.5 | 14 | Capability Access Management Service (camsvc) | |
0.7 | 10 | CVSS Base Score is 7.4. According to Microsoft data source | |
0.1 | 10 | EPSS Probability is 0.00048, EPSS Percentile is 0.14581 |
135. Elevation of Privilege - Microsoft Brokering File System (CVE-2025-49677) - Medium [330]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.85 | 15 | Elevation of Privilege | |
0.5 | 14 | Microsoft Brokering File System | |
0.7 | 10 | CVSS Base Score is 7.0. According to Microsoft data source | |
0.1 | 10 | EPSS Probability is 0.00045, EPSS Percentile is 0.13618 |
Qualys: Microsoft July 2025 Patch Tuesday Mitigations As a first set of our mitigant signature set, we have Qualys-created mitigations for the following 18 vulnerabilities: CVE-2025-49693, CVE-2025-49694, CVE-2025-49677, CVE-2025-48799, CVE-2025-49685, CVE-2025-49724, CVE-2025-48000, CVE-2025-48002, CVE-2025-48822, CVE-2025-47999, CVE-2025-49714, CVE-2025-49721, CVE-2025-49713, CVE-2025-49741, CVE-2025-47975, CVE-2025-47976, CVE-2025-48815, and CVE-2025-47986. For Microsoft Office vulnerabilities, where the Preview Pane is an attack vector, our mitigants modify configuration by modifying registry keys and, where applicable, Office policy files. These mitigations work for Microsoft Office applications such as MS Outlook, Word, Excel, PowerPoint, etc. Additionally, this mitigant set mitigates vulnerabilities that affect the Microsoft Brokering File System, Universal Plug and Play (UPnP) service, Visual Studio, Remote Desktop Client, and Windows Hyper-V. Qualys TruRisk Mitigate product customers receive these scripts as part of the monthly Patch Tuesday signature set. The next Patch Tuesday falls on August 12, and we will be back with details and patch analysis. Until next Patch Tuesday, stay safe and secure. Be sure to subscribe to ‘This Month in Vulnerabilities and Patch’s webinar.’
136. Elevation of Privilege - Microsoft Teams (CVE-2025-49737) - Medium [330]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.85 | 15 | Elevation of Privilege | |
0.5 | 14 | Microsoft Teams | |
0.7 | 10 | CVSS Base Score is 7.0. According to Microsoft data source | |
0.1 | 10 | EPSS Probability is 0.00041, EPSS Percentile is 0.11529 |
137. Elevation of Privilege - Visual Studio (CVE-2025-49739) - Medium [320]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.85 | 15 | Elevation of Privilege | |
0.3 | 14 | Integrated development environment | |
0.9 | 10 | CVSS Base Score is 8.8. According to Microsoft data source | |
0.1 | 10 | EPSS Probability is 0.00046, EPSS Percentile is 0.14088 |
138. Elevation of Privilege - Azure Service Fabric Runtime (CVE-2025-21195) - Medium [318]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.85 | 15 | Elevation of Privilege | |
0.5 | 14 | Azure Service Fabric Runtime | |
0.6 | 10 | CVSS Base Score is 6.0. According to Microsoft data source | |
0.1 | 10 | EPSS Probability is 0.0004, EPSS Percentile is 0.11414 |
139. Incorrect Calculation - AMD Processor (CVE-2025-36350) - Medium [310]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.5 | 15 | Incorrect Calculation | |
0.9 | 14 | Processor | |
0.6 | 10 | CVSS Base Score is 5.6. According to Microsoft data source | |
0 | 10 | EPSS Probability is 0, EPSS Percentile is 0 |
140. Incorrect Calculation - AMD Processor (CVE-2025-36357) - Medium [310]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.5 | 15 | Incorrect Calculation | |
0.9 | 14 | Processor | |
0.6 | 10 | CVSS Base Score is 5.6. According to Microsoft data source | |
0 | 10 | EPSS Probability is 0, EPSS Percentile is 0 |
Qualys: AMD: CVE-2025-36357 & CVE-2024-36350 Transient Scheduler Attack in L1 Data Queue The vulnerability assigned to this CVE is in certain processor models offered by AMD. The mitigation for this vulnerability requires a Windows update. Refer to AMD-SB-7029 for more information.
141. Tampering - Windows StateRepository API Server file (CVE-2025-49723) - Medium [305]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.3 | 15 | Tampering | |
0.8 | 14 | Windows component | |
0.9 | 10 | CVSS Base Score is 8.8. According to Microsoft data source | |
0.1 | 10 | EPSS Probability is 0.00045, EPSS Percentile is 0.13655 |
142. Spoofing - Microsoft Edge (CVE-2025-47963) - Medium [300]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.4 | 15 | Spoofing | |
0.8 | 14 | Web browser | |
0.6 | 10 | CVSS Base Score is 6.3. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00062, EPSS Percentile is 0.19665 |
MS PT Extended: CVE-2025-47963 was published before July 2025 Patch Tuesday from 2025-06-11 to 2025-07-07
143. Spoofing - Windows SMB Server (CVE-2025-48802) - Medium [300]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.4 | 15 | Spoofing | |
0.8 | 14 | Windows component | |
0.7 | 10 | CVSS Base Score is 6.5. According to Microsoft data source | |
0.1 | 10 | EPSS Probability is 0.00047, EPSS Percentile is 0.14465 |
144. Memory Corruption - Chromium (CVE-2025-6555) - Medium [294]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.5 | 15 | Memory Corruption | |
0.8 | 14 | Chromium is a free and open-source web browser project, mainly developed and maintained by Google | |
0.5 | 10 | CVSS Base Score is 5.4. According to NVD data source | |
0.1 | 10 | EPSS Probability is 0.00038, EPSS Percentile is 0.10347 |
MS PT Extended: CVE-2025-6555 was published before July 2025 Patch Tuesday from 2025-06-11 to 2025-07-07
145. Spoofing - Microsoft Edge (CVE-2025-47964) - Medium [288]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.4 | 15 | Spoofing | |
0.8 | 14 | Web browser | |
0.5 | 10 | CVSS Base Score is 5.4. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00058, EPSS Percentile is 0.1819 |
MS PT Extended: CVE-2025-47964 was published before July 2025 Patch Tuesday from 2025-06-11 to 2025-07-07
146. Elevation of Privilege - Microsoft Teams (CVE-2025-49731) - Medium [282]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.85 | 15 | Elevation of Privilege | |
0.5 | 14 | Microsoft Teams | |
0.3 | 10 | CVSS Base Score is 3.1. According to Microsoft data source | |
0.1 | 10 | EPSS Probability is 0.0004, EPSS Percentile is 0.11378 |
147. Security Feature Bypass - Office Developer Platform (CVE-2025-49756) - Medium [279]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.9 | 15 | Security Feature Bypass | |
0.5 | 14 | Office Developer Platform | |
0.3 | 10 | CVSS Base Score is 3.3. According to Microsoft data source | |
0.0 | 10 | EPSS Probability is 0.00014, EPSS Percentile is 0.01625 |
148. Security Feature Bypass - Git (CVE-2025-27613) - Medium [275]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.9 | 15 | Security Feature Bypass | |
0.4 | 14 | Git | |
0.4 | 10 | CVSS Base Score is 3.6. According to NVD data source | |
0.0 | 10 | EPSS Probability is 0.00017, EPSS Percentile is 0.02604 |
149. Spoofing - Remote Desktop (CVE-2025-33054) - Medium [273]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.4 | 15 | Spoofing | |
0.5 | 14 | Remote Desktop | |
0.8 | 10 | CVSS Base Score is 8.1. According to Microsoft data source | |
0.2 | 10 | EPSS Probability is 0.00065, EPSS Percentile is 0.20633 |
150. Spoofing - Windows Storage (CVE-2025-49760) - Medium [252]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.4 | 15 | Spoofing | |
0.8 | 14 | Windows component | |
0.3 | 10 | CVSS Base Score is 3.5. According to Microsoft data source | |
0.1 | 10 | EPSS Probability is 0.00047, EPSS Percentile is 0.14498 |
151. Spoofing - Microsoft SharePoint Server (CVE-2025-49706) - Medium [238]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.4 | 15 | Spoofing | |
0.5 | 14 | Microsoft SharePoint Server | |
0.6 | 10 | CVSS Base Score is 6.3. According to Microsoft data source | |
0.1 | 10 | EPSS Probability is 0.00042, EPSS Percentile is 0.12031 |
Tenable: So far in 2025, there have been 16 vulnerabilities disclosed in Microsoft SharePoint, including CVE-2025-49706, a spoofing flaw that was disclosed alongside CVE-2025-49701 and CVE-2025-49704. There were 20 SharePoint vulnerabilities in 2024, 25 in 2023, and 20 in 2022.
152. Memory Corruption - Git (CVE-2025-48386) - Medium [227]
Description:
Component | Value | Weight | Comment |
---|---|---|---|
0 | 18 | Exploitation in the wild is NOT mentioned in available Data Sources | |
0 | 17 | The existence of publicly available or private exploit is NOT mentioned in available Data Sources | |
0.5 | 15 | Memory Corruption | |
0.4 | 14 | Git | |
0.6 | 10 | CVSS Base Score is 6.3. According to NVD data source | |
0.0 | 10 | EPSS Probability is 0.00014, EPSS Percentile is 0.015 |
MS PT Extended: CVE-2025-6554 was published before July 2025 Patch Tuesday from 2025-06-11 to 2025-07-07
Qualys: Other Microsoft Vulnerability Highlights CVE-2025-47987 is an elevation of privilege vulnerability in the Credential Security Support Provider Protocol (CredSSP). Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-47978 is a security feature bypass vulnerability in Windows Kerberos. An out-of-bounds read flaw could allow an authenticated attacker to deny service over a network. CVE-2025-48799 is an elevation of privilege vulnerability in the Windows Update Service. Improper link resolution before file access may allow an authenticated attacker to elevate privileges locally. CVE-2025-48800, CVE-2025-48804, and CVE-2025-48818 are security feature bypass vulnerabilities in BitLocker. Upon successful exploitation, an attacker could bypass the BitLocker Device Encryption feature on the system storage device. CVE-2025-49701 is a remote code execution vulnerability in Microsoft SharePoint. An improper authorization flaw could allow an authenticated attacker to execute code over a network. CVE-2025-49718 is an information disclosure vulnerability in Microsoft SQL Server. An unauthenticated attacker may exploit the vulnerability to disclose information over a network. CVE-2025-49724 is a remote code execution vulnerability in the Windows Connected Devices Platform Service. An unauthenticated attacker may exploit the vulnerability to achieve remote code execution. CVE-2025-49727 is an elevation of privilege vulnerability in Win32k. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-49744 is an elevation of privilege vulnerability in the Windows Graphics Component. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges.
Qualys: Microsoft July 2025 Patch Tuesday Mitigations As a first set of our mitigant signature set, we have Qualys-created mitigations for the following 18 vulnerabilities: CVE-2025-49693, CVE-2025-49694, CVE-2025-49677, CVE-2025-48799, CVE-2025-49685, CVE-2025-49724, CVE-2025-48000, CVE-2025-48002, CVE-2025-48822, CVE-2025-47999, CVE-2025-49714, CVE-2025-49721, CVE-2025-49713, CVE-2025-49741, CVE-2025-47975, CVE-2025-47976, CVE-2025-48815, and CVE-2025-47986. For Microsoft Office vulnerabilities, where the Preview Pane is an attack vector, our mitigants modify configuration by modifying registry keys and, where applicable, Office policy files. These mitigations work for Microsoft Office applications such as MS Outlook, Word, Excel, PowerPoint, etc. Additionally, this mitigant set mitigates vulnerabilities that affect the Microsoft Brokering File System, Universal Plug and Play (UPnP) service, Visual Studio, Remote Desktop Client, and Windows Hyper-V. Qualys TruRisk Mitigate product customers receive these scripts as part of the monthly Patch Tuesday signature set. The next Patch Tuesday falls on August 12, and we will be back with details and patch analysis. Until next Patch Tuesday, stay safe and secure. Be sure to subscribe to ‘This Month in Vulnerabilities and Patch’s webinar.’
MS PT Extended: CVE-2025-49713 was published before July 2025 Patch Tuesday from 2025-06-11 to 2025-07-07
Qualys: Microsoft July 2025 Patch Tuesday Mitigations As a first set of our mitigant signature set, we have Qualys-created mitigations for the following 18 vulnerabilities: CVE-2025-49693, CVE-2025-49694, CVE-2025-49677, CVE-2025-48799, CVE-2025-49685, CVE-2025-49724, CVE-2025-48000, CVE-2025-48002, CVE-2025-48822, CVE-2025-47999, CVE-2025-49714, CVE-2025-49721, CVE-2025-49713, CVE-2025-49741, CVE-2025-47975, CVE-2025-47976, CVE-2025-48815, and CVE-2025-47986. For Microsoft Office vulnerabilities, where the Preview Pane is an attack vector, our mitigants modify configuration by modifying registry keys and, where applicable, Office policy files. These mitigations work for Microsoft Office applications such as MS Outlook, Word, Excel, PowerPoint, etc. Additionally, this mitigant set mitigates vulnerabilities that affect the Microsoft Brokering File System, Universal Plug and Play (UPnP) service, Visual Studio, Remote Desktop Client, and Windows Hyper-V. Qualys TruRisk Mitigate product customers receive these scripts as part of the monthly Patch Tuesday signature set. The next Patch Tuesday falls on August 12, and we will be back with details and patch analysis. Until next Patch Tuesday, stay safe and secure. Be sure to subscribe to ‘This Month in Vulnerabilities and Patch’s webinar.’
Qualys: Other Microsoft Vulnerability Highlights CVE-2025-47987 is an elevation of privilege vulnerability in the Credential Security Support Provider Protocol (CredSSP). Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-47978 is a security feature bypass vulnerability in Windows Kerberos. An out-of-bounds read flaw could allow an authenticated attacker to deny service over a network. CVE-2025-48799 is an elevation of privilege vulnerability in the Windows Update Service. Improper link resolution before file access may allow an authenticated attacker to elevate privileges locally. CVE-2025-48800, CVE-2025-48804, and CVE-2025-48818 are security feature bypass vulnerabilities in BitLocker. Upon successful exploitation, an attacker could bypass the BitLocker Device Encryption feature on the system storage device. CVE-2025-49701 is a remote code execution vulnerability in Microsoft SharePoint. An improper authorization flaw could allow an authenticated attacker to execute code over a network. CVE-2025-49718 is an information disclosure vulnerability in Microsoft SQL Server. An unauthenticated attacker may exploit the vulnerability to disclose information over a network. CVE-2025-49724 is a remote code execution vulnerability in the Windows Connected Devices Platform Service. An unauthenticated attacker may exploit the vulnerability to achieve remote code execution. CVE-2025-49727 is an elevation of privilege vulnerability in Win32k. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-49744 is an elevation of privilege vulnerability in the Windows Graphics Component. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges.
Qualys: CVE-2025-49724: Windows Connected Devices Platform Service Remote Code Execution Vulnerability This vulnerability has a CVSS: 3.1 8.8 / 7.7 Policy Audit Control IDs (CIDs): 30756 Status of the ‘Nearby sharing’ setting (CdpSessionUserAuthzPolicy) 30757 Status of the ‘Nearby sharing’ setting (NearShareChannelUserAuthzPolicy) The following QQL will return a posture assessment for the CIDs for this Patch Tuesday: control.id: [30756, 30757]
Qualys: Microsoft July 2025 Patch Tuesday Mitigations As a first set of our mitigant signature set, we have Qualys-created mitigations for the following 18 vulnerabilities: CVE-2025-49693, CVE-2025-49694, CVE-2025-49677, CVE-2025-48799, CVE-2025-49685, CVE-2025-49724, CVE-2025-48000, CVE-2025-48002, CVE-2025-48822, CVE-2025-47999, CVE-2025-49714, CVE-2025-49721, CVE-2025-49713, CVE-2025-49741, CVE-2025-47975, CVE-2025-47976, CVE-2025-48815, and CVE-2025-47986. For Microsoft Office vulnerabilities, where the Preview Pane is an attack vector, our mitigants modify configuration by modifying registry keys and, where applicable, Office policy files. These mitigations work for Microsoft Office applications such as MS Outlook, Word, Excel, PowerPoint, etc. Additionally, this mitigant set mitigates vulnerabilities that affect the Microsoft Brokering File System, Universal Plug and Play (UPnP) service, Visual Studio, Remote Desktop Client, and Windows Hyper-V. Qualys TruRisk Mitigate product customers receive these scripts as part of the monthly Patch Tuesday signature set. The next Patch Tuesday falls on August 12, and we will be back with details and patch analysis. Until next Patch Tuesday, stay safe and secure. Be sure to subscribe to ‘This Month in Vulnerabilities and Patch’s webinar.’
Tenable: CVE-2025-49724 | Windows Connected Devices Platform Service Remote Code Execution Vulnerability
Tenable: CVE-2025-49724 is a RCE vulnerability in the Windows Connected Devices Platform Service. It was assigned a CVSSv3 score of 8.8 and is rated important. An unauthenticated, remote attacker could exploit this vulnerability by sending specially crafted data packets to a system with the “Nearby Sharing” feature enabled. Microsoft’s advisory notes that the “Nearby Sharing” feature is not enabled by default.
Qualys: CVE-2025-49735: Windows KDC Proxy Service (KPSSVC) Remote Code Execution Vulnerability The KDC (Key Distribution Center) Proxy service in Windows allows clients to authenticate to an Active Directory domain when they don’t have direct network access to a Domain Controller, typically for remote access scenarios like Azure Virtual Desktop. It acts as a relay for Kerberos authentication traffic, encapsulating Kerberos messages within HTTPS requests sent over the internet. A use-after-free flaw in Windows KDC Proxy Service (KPSSVC) could allow an unauthenticated attacker to achieve remote code execution.
Tenable: CVE-2025-49735 | Windows KDC Proxy Service (KPSSVC) Remote Code Execution Vulnerability
Tenable: CVE-2025-49735 is an RCE vulnerability affecting Windows Kerberos Key Distribution Center (KDC) proxy service, an authentication mechanism used for KDC servers over HTTPS. It was assigned a CVSSv3 score of 8.1 and rated critical. An unauthenticated attacker could exploit this vulnerability utilizing a crafted application to exploit a cryptographic protocol vulnerability in order to execute arbitrary code.
Rapid7: Anyone who has been responsible for securing a Windows KDC Proxy server for more than a month can rely on their past experience today when addressing CVE-2025-49735, since this unauthenticated critical RCE appears to be very similar to last month’s CVE-2025-33071.
Qualys: CVE-2025-49704: Microsoft SharePoint Remote Code Execution Vulnerability A code injection flaw in Microsoft Office SharePoint could allow an authenticated attacker to execute code over a network.
Qualys: Other Microsoft Vulnerability Highlights CVE-2025-47987 is an elevation of privilege vulnerability in the Credential Security Support Provider Protocol (CredSSP). Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-47978 is a security feature bypass vulnerability in Windows Kerberos. An out-of-bounds read flaw could allow an authenticated attacker to deny service over a network. CVE-2025-48799 is an elevation of privilege vulnerability in the Windows Update Service. Improper link resolution before file access may allow an authenticated attacker to elevate privileges locally. CVE-2025-48800, CVE-2025-48804, and CVE-2025-48818 are security feature bypass vulnerabilities in BitLocker. Upon successful exploitation, an attacker could bypass the BitLocker Device Encryption feature on the system storage device. CVE-2025-49701 is a remote code execution vulnerability in Microsoft SharePoint. An improper authorization flaw could allow an authenticated attacker to execute code over a network. CVE-2025-49718 is an information disclosure vulnerability in Microsoft SQL Server. An unauthenticated attacker may exploit the vulnerability to disclose information over a network. CVE-2025-49724 is a remote code execution vulnerability in the Windows Connected Devices Platform Service. An unauthenticated attacker may exploit the vulnerability to achieve remote code execution. CVE-2025-49727 is an elevation of privilege vulnerability in Win32k. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-49744 is an elevation of privilege vulnerability in the Windows Graphics Component. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges.
Tenable: CVE-2025-49701 and CVE-2025-49704 | Microsoft SharePoint Remote Code Execution Vulnerability
Tenable: CVE-2025-49701 and CVE-2025-49704 are RCE vulnerabilities in Microsoft SharePoint. They were both assigned a CVSSv3 score of 8.8 and CVE-2025-49704 was rated as critical while CVE-2025-49701 was rated as important. To exploit these flaws, an attacker would need to be authenticated with Site Owner privileges at minimum. Once authenticated, an attacker could write arbitrary code to a vulnerable SharePoint Server to gain RCE.
Tenable: So far in 2025, there have been 16 vulnerabilities disclosed in Microsoft SharePoint, including CVE-2025-49706, a spoofing flaw that was disclosed alongside CVE-2025-49701 and CVE-2025-49704. There were 20 SharePoint vulnerabilities in 2024, 25 in 2023, and 20 in 2022.
Rapid7: SharePoint admins will be familiar with a certain class of vulnerability where an attacker with some level of existing SharePoint privilege can overstep a security boundary and remotely execute code on the SharePoint server itself. Today’s edition is CVE-2025-49704, which has some unusual characteristics: the FAQ claims that there is no requirement for elevated privileges, but also claims that the minimum privilege level required for exploitation is Site Owner. There’s probably a good explanation for this apparent discrepancy, but since attack complexity is low, it’s best to patch first and ask questions later.
ZDI: CVE-2025-49704 - Microsoft SharePoint Remote Code Execution Vulnerability. This bug originates from Pwn2Own Berlin and was used as a part of a chain by the Viettel Cyber Security team to exploit SharePoint and win $100,000. This particular bug allowed code injection over the network. On its own, it requires some level of authentication. However, at the contest, the team paired it with an authentication bypass bug to evade this requirement. Their demonstration shows how authentication alone cannot be trusted to protect from attacks.
Qualys: CVE-2025-49695: Microsoft Office Remote Code Execution Vulnerability The use-after-free vulnerability in Microsoft Office may allow an unauthenticated attacker to achieve remote code execution.
Qualys: CVE-2025-49696: Microsoft Office Remote Code Execution Vulnerability An out-of-bounds read flaw in Microsoft Office could allow an unauthenticated attacker to achieve remote code execution.
Qualys: CVE-2025-49697: Microsoft Office Remote Code Execution Vulnerability The heap-based buffer overflow flaw in Microsoft Office may allow an unauthenticated attacker to achieve remote code execution.
Qualys: CVE-2025-49702: Microsoft Office Remote Code Execution Vulnerability A type confusion flaw in Microsoft Office could allow an unauthenticated attacker to achieve remote code execution.
ZDI: CVE-2025-49695 - Microsoft Office Remote Code Execution Vulnerability. This is one of four Critical-rated Office bugs in this release, and all of them have the Preview Pane listed as an attack vector. This is the third month in a row with Critical-rated Office bugs, which is a disturbing trend. There is either a wealth of these bugs to be found, or the patches can be easily bypassed. Either way, Mac users are out of luck since updates for Microsoft Office LTSC for Mac 2021 and 2024 are not available yet. Perhaps it’s time to consider disabling the Preview Pane until Microsoft sorts some of these problems out.
Qualys: CVE-2025-48822: Windows Hyper-V Discrete Device Assignment (DDA) Remote Code Execution Vulnerability Hyper-V Discrete Device Assignment (DDA), also known as PCI passthrough, allows you to give a virtual machine (VM) direct access to a physical PCI Express (PCIe) device on the host machine. This enables the VM to utilize the device at near-native performance, bypassing the hypervisor’s virtualization layer. An out-of-bounds read flaw in Windows Hyper-V could allow an unauthenticated attacker to achieve remote code execution.
Qualys: Microsoft July 2025 Patch Tuesday Mitigations As a first set of our mitigant signature set, we have Qualys-created mitigations for the following 18 vulnerabilities: CVE-2025-49693, CVE-2025-49694, CVE-2025-49677, CVE-2025-48799, CVE-2025-49685, CVE-2025-49724, CVE-2025-48000, CVE-2025-48002, CVE-2025-48822, CVE-2025-47999, CVE-2025-49714, CVE-2025-49721, CVE-2025-49713, CVE-2025-49741, CVE-2025-47975, CVE-2025-47976, CVE-2025-48815, and CVE-2025-47986. For Microsoft Office vulnerabilities, where the Preview Pane is an attack vector, our mitigants modify configuration by modifying registry keys and, where applicable, Office policy files. These mitigations work for Microsoft Office applications such as MS Outlook, Word, Excel, PowerPoint, etc. Additionally, this mitigant set mitigates vulnerabilities that affect the Microsoft Brokering File System, Universal Plug and Play (UPnP) service, Visual Studio, Remote Desktop Client, and Windows Hyper-V. Qualys TruRisk Mitigate product customers receive these scripts as part of the monthly Patch Tuesday signature set. The next Patch Tuesday falls on August 12, and we will be back with details and patch analysis. Until next Patch Tuesday, stay safe and secure. Be sure to subscribe to ‘This Month in Vulnerabilities and Patch’s webinar.’
MS PT Extended: CVE-2025-6557 was published before July 2025 Patch Tuesday from 2025-06-11 to 2025-07-07
MS PT Extended: CVE-2025-5959 was published before July 2025 Patch Tuesday from 2025-06-11 to 2025-07-07
Qualys: CVE-2025-47981: SPNEGO Extended Negotiation (NEGOEX) Security Mechanism Remote Code Execution Vulnerability SPNEGO is an Internet standard for a client and server to negotiate which Generic Security Service Application Program Interface (GSSAPI) technology will be used for authentication. A heap-based buffer overflow flaw in Windows SPNEGO Extended Negotiation may allow an unauthenticated attacker to achieve remote code execution. An attacker could exploit this vulnerability by sending a malicious message to the server.
Qualys: CVE-2025-47981: SPNEGO Extended Negotiation (NEGOEX) Security Mechanism Remote Code Execution Vulnerability This vulnerability has a CVSS: 3.1 9.8 / 8.5 Policy Audit Control IDs (CIDs): 5267 Status of the ‘Network security: Allow PKU2U authentication requests to this computer to use online identities’ setting The following QQL will return a posture assessment for the CIDs for this Patch Tuesday: control.id: [5267]
Tenable: CVE-2025-47981 | SPNEGO Extended Negotiation (NEGOEX) Security Mechanism Remote Code Execution Vulnerability
Tenable: CVE-2025-47981 is a RCE in the SPNEGO Extended Negotiation (NEGOEX) Security Mechanism. It was assigned a CVSSv3 score of 9.8 and is rated critical. It is assessed as "Exploitation More Likely." An unauthenticated, remote attacker could exploit this flaw by sending a specially crafted message to a vulnerable server. Successful exploitation could grant an attacker RCE privileges. Microsoft states that this vulnerability only affects Windows machines 10 version 1607 and above because of a specific group policy object (GPO) enabled by default in these versions, Network security: Allow PKU2U authentication requests to this computer to use online identities.
Tenable: This is only the third vulnerability in SPNEGO NEGOEX since 2022, but it is the second in 2025, as CVE-2025-21295 was addressed in the January 2025 Patch Tuesday release. Both CVE-2025-47981 and CVE-2025-21295 were disclosed by security researcher Yuki Chen.
Rapid7: Any vulnerability with a CVSSv3 base score of 9.8 is worth a look, so let’s consider CVE-2025-47981, which is a remote code execution vulnerability in the way Windows servers and clients negotiate to discover mutually supported authentication mechanisms. The optimistically named Simple and Protected GSS-API Negotiation Mechanism (SPNEGO) is a generic capability defined in RFC-4178; SPNEGO is implemented in Windows alongside a significant Microsoft-specific extension of its capabilities called NEGOX; the flaw is in NEGOX, and the advisory FAQ sets out that the vulnerability affects any Windows client machine running Windows 10 1607 or above. Patches are also available for all current versions of Windows Server, although Windows Server assets might not be immediately exploitable, since the “Network security: Allow PKU2U authentication requests to this computer to use online identities” GPO is typically only enabled on Windows client assets. Domain-joined client assets might also possess a similar mitigation, since the relevant GPO is typically disabled in that context. Nevertheless, patching is surely advisable for all Windows assets, since this is a pre-authentication remote code execution, and presumably in a privileged context. Unsurprisingly, Microsoft considers exploitation more likely.
ZDI: CVE-2025-47981 - SPNEGO Extended Negotiation (NEGOEX) Security Mechanism Remote Code Execution Vulnerability. This heap-based buffer overflow impacts the Windows SPNEGO Extended Negotiation component and allows remote, unauthenticated attackers to execute code simply by sending a malicious message to an affected system. Since there’s no user interaction, and since the code executes with elevated privileges, this bug falls into the wormable class of bugs. Microsoft also gives this its highest exploitability index rating, which means they expect attacks within 30 days. Definitely test and deploy these patches quickly.
Qualys: CVE-2025-49698 & CVE-2025-49703: Microsoft Word Remote Code Execution Vulnerability The use-after-free vulnerability in Microsoft Office Word may allow an unauthenticated attacker to achieve remote code execution.
Qualys: Microsoft July 2025 Patch Tuesday Mitigations As a first set of our mitigant signature set, we have Qualys-created mitigations for the following 18 vulnerabilities: CVE-2025-49693, CVE-2025-49694, CVE-2025-49677, CVE-2025-48799, CVE-2025-49685, CVE-2025-49724, CVE-2025-48000, CVE-2025-48002, CVE-2025-48822, CVE-2025-47999, CVE-2025-49714, CVE-2025-49721, CVE-2025-49713, CVE-2025-49741, CVE-2025-47975, CVE-2025-47976, CVE-2025-48815, and CVE-2025-47986. For Microsoft Office vulnerabilities, where the Preview Pane is an attack vector, our mitigants modify configuration by modifying registry keys and, where applicable, Office policy files. These mitigations work for Microsoft Office applications such as MS Outlook, Word, Excel, PowerPoint, etc. Additionally, this mitigant set mitigates vulnerabilities that affect the Microsoft Brokering File System, Universal Plug and Play (UPnP) service, Visual Studio, Remote Desktop Client, and Windows Hyper-V. Qualys TruRisk Mitigate product customers receive these scripts as part of the monthly Patch Tuesday signature set. The next Patch Tuesday falls on August 12, and we will be back with details and patch analysis. Until next Patch Tuesday, stay safe and secure. Be sure to subscribe to ‘This Month in Vulnerabilities and Patch’s webinar.’
Qualys: CVE-2025-49717: Microsoft SQL Server Remote Code Execution Vulnerability A heap-based buffer overflow flaw in SQL Server may allow an authenticated attacker to achieve remote code execution.
ZDI: CVE-2025-49717 - Microsoft SQL Server Remote Code Execution Vulnerability. Speaking of heap-based buffer overflows, here’s one in SQL Server that could lead to code execution by an attacker executing a malicious query on an affected SQL Server system. They could also escape the context of the SQL Server and execute code on the host itself. Servicing this will not be easy. If you’re running your own application (or an affected third-party app) on an affected system, you will need to update your application to use Microsoft OLE DB Driver 18 or 19. The bulletin has full details, so be sure to read it carefully to ensure you have taken all steps needed to address this vulnerability fully.
Qualys: Other Microsoft Vulnerability Highlights CVE-2025-47987 is an elevation of privilege vulnerability in the Credential Security Support Provider Protocol (CredSSP). Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-47978 is a security feature bypass vulnerability in Windows Kerberos. An out-of-bounds read flaw could allow an authenticated attacker to deny service over a network. CVE-2025-48799 is an elevation of privilege vulnerability in the Windows Update Service. Improper link resolution before file access may allow an authenticated attacker to elevate privileges locally. CVE-2025-48800, CVE-2025-48804, and CVE-2025-48818 are security feature bypass vulnerabilities in BitLocker. Upon successful exploitation, an attacker could bypass the BitLocker Device Encryption feature on the system storage device. CVE-2025-49701 is a remote code execution vulnerability in Microsoft SharePoint. An improper authorization flaw could allow an authenticated attacker to execute code over a network. CVE-2025-49718 is an information disclosure vulnerability in Microsoft SQL Server. An unauthenticated attacker may exploit the vulnerability to disclose information over a network. CVE-2025-49724 is a remote code execution vulnerability in the Windows Connected Devices Platform Service. An unauthenticated attacker may exploit the vulnerability to achieve remote code execution. CVE-2025-49727 is an elevation of privilege vulnerability in Win32k. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-49744 is an elevation of privilege vulnerability in the Windows Graphics Component. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges.
Qualys: Microsoft July 2025 Patch Tuesday Mitigations As a first set of our mitigant signature set, we have Qualys-created mitigations for the following 18 vulnerabilities: CVE-2025-49693, CVE-2025-49694, CVE-2025-49677, CVE-2025-48799, CVE-2025-49685, CVE-2025-49724, CVE-2025-48000, CVE-2025-48002, CVE-2025-48822, CVE-2025-47999, CVE-2025-49714, CVE-2025-49721, CVE-2025-49713, CVE-2025-49741, CVE-2025-47975, CVE-2025-47976, CVE-2025-48815, and CVE-2025-47986. For Microsoft Office vulnerabilities, where the Preview Pane is an attack vector, our mitigants modify configuration by modifying registry keys and, where applicable, Office policy files. These mitigations work for Microsoft Office applications such as MS Outlook, Word, Excel, PowerPoint, etc. Additionally, this mitigant set mitigates vulnerabilities that affect the Microsoft Brokering File System, Universal Plug and Play (UPnP) service, Visual Studio, Remote Desktop Client, and Windows Hyper-V. Qualys TruRisk Mitigate product customers receive these scripts as part of the monthly Patch Tuesday signature set. The next Patch Tuesday falls on August 12, and we will be back with details and patch analysis. Until next Patch Tuesday, stay safe and secure. Be sure to subscribe to ‘This Month in Vulnerabilities and Patch’s webinar.’
Qualys: Microsoft July 2025 Patch Tuesday Mitigations As a first set of our mitigant signature set, we have Qualys-created mitigations for the following 18 vulnerabilities: CVE-2025-49693, CVE-2025-49694, CVE-2025-49677, CVE-2025-48799, CVE-2025-49685, CVE-2025-49724, CVE-2025-48000, CVE-2025-48002, CVE-2025-48822, CVE-2025-47999, CVE-2025-49714, CVE-2025-49721, CVE-2025-49713, CVE-2025-49741, CVE-2025-47975, CVE-2025-47976, CVE-2025-48815, and CVE-2025-47986. For Microsoft Office vulnerabilities, where the Preview Pane is an attack vector, our mitigants modify configuration by modifying registry keys and, where applicable, Office policy files. These mitigations work for Microsoft Office applications such as MS Outlook, Word, Excel, PowerPoint, etc. Additionally, this mitigant set mitigates vulnerabilities that affect the Microsoft Brokering File System, Universal Plug and Play (UPnP) service, Visual Studio, Remote Desktop Client, and Windows Hyper-V. Qualys TruRisk Mitigate product customers receive these scripts as part of the monthly Patch Tuesday signature set. The next Patch Tuesday falls on August 12, and we will be back with details and patch analysis. Until next Patch Tuesday, stay safe and secure. Be sure to subscribe to ‘This Month in Vulnerabilities and Patch’s webinar.’
Qualys: Other Microsoft Vulnerability Highlights CVE-2025-47987 is an elevation of privilege vulnerability in the Credential Security Support Provider Protocol (CredSSP). Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-47978 is a security feature bypass vulnerability in Windows Kerberos. An out-of-bounds read flaw could allow an authenticated attacker to deny service over a network. CVE-2025-48799 is an elevation of privilege vulnerability in the Windows Update Service. Improper link resolution before file access may allow an authenticated attacker to elevate privileges locally. CVE-2025-48800, CVE-2025-48804, and CVE-2025-48818 are security feature bypass vulnerabilities in BitLocker. Upon successful exploitation, an attacker could bypass the BitLocker Device Encryption feature on the system storage device. CVE-2025-49701 is a remote code execution vulnerability in Microsoft SharePoint. An improper authorization flaw could allow an authenticated attacker to execute code over a network. CVE-2025-49718 is an information disclosure vulnerability in Microsoft SQL Server. An unauthenticated attacker may exploit the vulnerability to disclose information over a network. CVE-2025-49724 is a remote code execution vulnerability in the Windows Connected Devices Platform Service. An unauthenticated attacker may exploit the vulnerability to achieve remote code execution. CVE-2025-49727 is an elevation of privilege vulnerability in Win32k. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-49744 is an elevation of privilege vulnerability in the Windows Graphics Component. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges.
Qualys: Microsoft July 2025 Patch Tuesday Mitigations As a first set of our mitigant signature set, we have Qualys-created mitigations for the following 18 vulnerabilities: CVE-2025-49693, CVE-2025-49694, CVE-2025-49677, CVE-2025-48799, CVE-2025-49685, CVE-2025-49724, CVE-2025-48000, CVE-2025-48002, CVE-2025-48822, CVE-2025-47999, CVE-2025-49714, CVE-2025-49721, CVE-2025-49713, CVE-2025-49741, CVE-2025-47975, CVE-2025-47976, CVE-2025-48815, and CVE-2025-47986. For Microsoft Office vulnerabilities, where the Preview Pane is an attack vector, our mitigants modify configuration by modifying registry keys and, where applicable, Office policy files. These mitigations work for Microsoft Office applications such as MS Outlook, Word, Excel, PowerPoint, etc. Additionally, this mitigant set mitigates vulnerabilities that affect the Microsoft Brokering File System, Universal Plug and Play (UPnP) service, Visual Studio, Remote Desktop Client, and Windows Hyper-V. Qualys TruRisk Mitigate product customers receive these scripts as part of the monthly Patch Tuesday signature set. The next Patch Tuesday falls on August 12, and we will be back with details and patch analysis. Until next Patch Tuesday, stay safe and secure. Be sure to subscribe to ‘This Month in Vulnerabilities and Patch’s webinar.’
MS PT Extended: CVE-2025-47182 was published before July 2025 Patch Tuesday from 2025-06-11 to 2025-07-07
Qualys: Microsoft July 2025 Patch Tuesday Mitigations As a first set of our mitigant signature set, we have Qualys-created mitigations for the following 18 vulnerabilities: CVE-2025-49693, CVE-2025-49694, CVE-2025-49677, CVE-2025-48799, CVE-2025-49685, CVE-2025-49724, CVE-2025-48000, CVE-2025-48002, CVE-2025-48822, CVE-2025-47999, CVE-2025-49714, CVE-2025-49721, CVE-2025-49713, CVE-2025-49741, CVE-2025-47975, CVE-2025-47976, CVE-2025-48815, and CVE-2025-47986. For Microsoft Office vulnerabilities, where the Preview Pane is an attack vector, our mitigants modify configuration by modifying registry keys and, where applicable, Office policy files. These mitigations work for Microsoft Office applications such as MS Outlook, Word, Excel, PowerPoint, etc. Additionally, this mitigant set mitigates vulnerabilities that affect the Microsoft Brokering File System, Universal Plug and Play (UPnP) service, Visual Studio, Remote Desktop Client, and Windows Hyper-V. Qualys TruRisk Mitigate product customers receive these scripts as part of the monthly Patch Tuesday signature set. The next Patch Tuesday falls on August 12, and we will be back with details and patch analysis. Until next Patch Tuesday, stay safe and secure. Be sure to subscribe to ‘This Month in Vulnerabilities and Patch’s webinar.’
Qualys: Microsoft July 2025 Patch Tuesday Mitigations As a first set of our mitigant signature set, we have Qualys-created mitigations for the following 18 vulnerabilities: CVE-2025-49693, CVE-2025-49694, CVE-2025-49677, CVE-2025-48799, CVE-2025-49685, CVE-2025-49724, CVE-2025-48000, CVE-2025-48002, CVE-2025-48822, CVE-2025-47999, CVE-2025-49714, CVE-2025-49721, CVE-2025-49713, CVE-2025-49741, CVE-2025-47975, CVE-2025-47976, CVE-2025-48815, and CVE-2025-47986. For Microsoft Office vulnerabilities, where the Preview Pane is an attack vector, our mitigants modify configuration by modifying registry keys and, where applicable, Office policy files. These mitigations work for Microsoft Office applications such as MS Outlook, Word, Excel, PowerPoint, etc. Additionally, this mitigant set mitigates vulnerabilities that affect the Microsoft Brokering File System, Universal Plug and Play (UPnP) service, Visual Studio, Remote Desktop Client, and Windows Hyper-V. Qualys TruRisk Mitigate product customers receive these scripts as part of the monthly Patch Tuesday signature set. The next Patch Tuesday falls on August 12, and we will be back with details and patch analysis. Until next Patch Tuesday, stay safe and secure. Be sure to subscribe to ‘This Month in Vulnerabilities and Patch’s webinar.’
Qualys: Other Microsoft Vulnerability Highlights CVE-2025-47987 is an elevation of privilege vulnerability in the Credential Security Support Provider Protocol (CredSSP). Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-47978 is a security feature bypass vulnerability in Windows Kerberos. An out-of-bounds read flaw could allow an authenticated attacker to deny service over a network. CVE-2025-48799 is an elevation of privilege vulnerability in the Windows Update Service. Improper link resolution before file access may allow an authenticated attacker to elevate privileges locally. CVE-2025-48800, CVE-2025-48804, and CVE-2025-48818 are security feature bypass vulnerabilities in BitLocker. Upon successful exploitation, an attacker could bypass the BitLocker Device Encryption feature on the system storage device. CVE-2025-49701 is a remote code execution vulnerability in Microsoft SharePoint. An improper authorization flaw could allow an authenticated attacker to execute code over a network. CVE-2025-49718 is an information disclosure vulnerability in Microsoft SQL Server. An unauthenticated attacker may exploit the vulnerability to disclose information over a network. CVE-2025-49724 is a remote code execution vulnerability in the Windows Connected Devices Platform Service. An unauthenticated attacker may exploit the vulnerability to achieve remote code execution. CVE-2025-49727 is an elevation of privilege vulnerability in Win32k. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-49744 is an elevation of privilege vulnerability in the Windows Graphics Component. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges.
Qualys: Microsoft July 2025 Patch Tuesday Mitigations As a first set of our mitigant signature set, we have Qualys-created mitigations for the following 18 vulnerabilities: CVE-2025-49693, CVE-2025-49694, CVE-2025-49677, CVE-2025-48799, CVE-2025-49685, CVE-2025-49724, CVE-2025-48000, CVE-2025-48002, CVE-2025-48822, CVE-2025-47999, CVE-2025-49714, CVE-2025-49721, CVE-2025-49713, CVE-2025-49741, CVE-2025-47975, CVE-2025-47976, CVE-2025-48815, and CVE-2025-47986. For Microsoft Office vulnerabilities, where the Preview Pane is an attack vector, our mitigants modify configuration by modifying registry keys and, where applicable, Office policy files. These mitigations work for Microsoft Office applications such as MS Outlook, Word, Excel, PowerPoint, etc. Additionally, this mitigant set mitigates vulnerabilities that affect the Microsoft Brokering File System, Universal Plug and Play (UPnP) service, Visual Studio, Remote Desktop Client, and Windows Hyper-V. Qualys TruRisk Mitigate product customers receive these scripts as part of the monthly Patch Tuesday signature set. The next Patch Tuesday falls on August 12, and we will be back with details and patch analysis. Until next Patch Tuesday, stay safe and secure. Be sure to subscribe to ‘This Month in Vulnerabilities and Patch’s webinar.’
Qualys: Other Microsoft Vulnerability Highlights CVE-2025-47987 is an elevation of privilege vulnerability in the Credential Security Support Provider Protocol (CredSSP). Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-47978 is a security feature bypass vulnerability in Windows Kerberos. An out-of-bounds read flaw could allow an authenticated attacker to deny service over a network. CVE-2025-48799 is an elevation of privilege vulnerability in the Windows Update Service. Improper link resolution before file access may allow an authenticated attacker to elevate privileges locally. CVE-2025-48800, CVE-2025-48804, and CVE-2025-48818 are security feature bypass vulnerabilities in BitLocker. Upon successful exploitation, an attacker could bypass the BitLocker Device Encryption feature on the system storage device. CVE-2025-49701 is a remote code execution vulnerability in Microsoft SharePoint. An improper authorization flaw could allow an authenticated attacker to execute code over a network. CVE-2025-49718 is an information disclosure vulnerability in Microsoft SQL Server. An unauthenticated attacker may exploit the vulnerability to disclose information over a network. CVE-2025-49724 is a remote code execution vulnerability in the Windows Connected Devices Platform Service. An unauthenticated attacker may exploit the vulnerability to achieve remote code execution. CVE-2025-49727 is an elevation of privilege vulnerability in Win32k. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-49744 is an elevation of privilege vulnerability in the Windows Graphics Component. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges.
MS PT Extended: CVE-2025-6556 was published before July 2025 Patch Tuesday from 2025-06-11 to 2025-07-07
Qualys: Other Microsoft Vulnerability Highlights CVE-2025-47987 is an elevation of privilege vulnerability in the Credential Security Support Provider Protocol (CredSSP). Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-47978 is a security feature bypass vulnerability in Windows Kerberos. An out-of-bounds read flaw could allow an authenticated attacker to deny service over a network. CVE-2025-48799 is an elevation of privilege vulnerability in the Windows Update Service. Improper link resolution before file access may allow an authenticated attacker to elevate privileges locally. CVE-2025-48800, CVE-2025-48804, and CVE-2025-48818 are security feature bypass vulnerabilities in BitLocker. Upon successful exploitation, an attacker could bypass the BitLocker Device Encryption feature on the system storage device. CVE-2025-49701 is a remote code execution vulnerability in Microsoft SharePoint. An improper authorization flaw could allow an authenticated attacker to execute code over a network. CVE-2025-49718 is an information disclosure vulnerability in Microsoft SQL Server. An unauthenticated attacker may exploit the vulnerability to disclose information over a network. CVE-2025-49724 is a remote code execution vulnerability in the Windows Connected Devices Platform Service. An unauthenticated attacker may exploit the vulnerability to achieve remote code execution. CVE-2025-49727 is an elevation of privilege vulnerability in Win32k. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-49744 is an elevation of privilege vulnerability in the Windows Graphics Component. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges.
Qualys: Microsoft July 2025 Patch Tuesday Mitigations As a first set of our mitigant signature set, we have Qualys-created mitigations for the following 18 vulnerabilities: CVE-2025-49693, CVE-2025-49694, CVE-2025-49677, CVE-2025-48799, CVE-2025-49685, CVE-2025-49724, CVE-2025-48000, CVE-2025-48002, CVE-2025-48822, CVE-2025-47999, CVE-2025-49714, CVE-2025-49721, CVE-2025-49713, CVE-2025-49741, CVE-2025-47975, CVE-2025-47976, CVE-2025-48815, and CVE-2025-47986. For Microsoft Office vulnerabilities, where the Preview Pane is an attack vector, our mitigants modify configuration by modifying registry keys and, where applicable, Office policy files. These mitigations work for Microsoft Office applications such as MS Outlook, Word, Excel, PowerPoint, etc. Additionally, this mitigant set mitigates vulnerabilities that affect the Microsoft Brokering File System, Universal Plug and Play (UPnP) service, Visual Studio, Remote Desktop Client, and Windows Hyper-V. Qualys TruRisk Mitigate product customers receive these scripts as part of the monthly Patch Tuesday signature set. The next Patch Tuesday falls on August 12, and we will be back with details and patch analysis. Until next Patch Tuesday, stay safe and secure. Be sure to subscribe to ‘This Month in Vulnerabilities and Patch’s webinar.’
MS PT Extended: CVE-2025-49741 was published before July 2025 Patch Tuesday from 2025-06-11 to 2025-07-07
Qualys: Microsoft July 2025 Patch Tuesday Mitigations As a first set of our mitigant signature set, we have Qualys-created mitigations for the following 18 vulnerabilities: CVE-2025-49693, CVE-2025-49694, CVE-2025-49677, CVE-2025-48799, CVE-2025-49685, CVE-2025-49724, CVE-2025-48000, CVE-2025-48002, CVE-2025-48822, CVE-2025-47999, CVE-2025-49714, CVE-2025-49721, CVE-2025-49713, CVE-2025-49741, CVE-2025-47975, CVE-2025-47976, CVE-2025-48815, and CVE-2025-47986. For Microsoft Office vulnerabilities, where the Preview Pane is an attack vector, our mitigants modify configuration by modifying registry keys and, where applicable, Office policy files. These mitigations work for Microsoft Office applications such as MS Outlook, Word, Excel, PowerPoint, etc. Additionally, this mitigant set mitigates vulnerabilities that affect the Microsoft Brokering File System, Universal Plug and Play (UPnP) service, Visual Studio, Remote Desktop Client, and Windows Hyper-V. Qualys TruRisk Mitigate product customers receive these scripts as part of the monthly Patch Tuesday signature set. The next Patch Tuesday falls on August 12, and we will be back with details and patch analysis. Until next Patch Tuesday, stay safe and secure. Be sure to subscribe to ‘This Month in Vulnerabilities and Patch’s webinar.’
Qualys: CVE-2025-49719: Microsoft SQL Server Information Disclosure Vulnerability Microsoft SQL Server is a powerful and popular relational database management system (RDBMS). It is used to store and retrieve data requested by other software applications. Improper input validation flaw in SQL Server could allow an unauthenticated attacker to disclose information over a network.
Qualys: Other Microsoft Vulnerability Highlights CVE-2025-47987 is an elevation of privilege vulnerability in the Credential Security Support Provider Protocol (CredSSP). Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-47978 is a security feature bypass vulnerability in Windows Kerberos. An out-of-bounds read flaw could allow an authenticated attacker to deny service over a network. CVE-2025-48799 is an elevation of privilege vulnerability in the Windows Update Service. Improper link resolution before file access may allow an authenticated attacker to elevate privileges locally. CVE-2025-48800, CVE-2025-48804, and CVE-2025-48818 are security feature bypass vulnerabilities in BitLocker. Upon successful exploitation, an attacker could bypass the BitLocker Device Encryption feature on the system storage device. CVE-2025-49701 is a remote code execution vulnerability in Microsoft SharePoint. An improper authorization flaw could allow an authenticated attacker to execute code over a network. CVE-2025-49718 is an information disclosure vulnerability in Microsoft SQL Server. An unauthenticated attacker may exploit the vulnerability to disclose information over a network. CVE-2025-49724 is a remote code execution vulnerability in the Windows Connected Devices Platform Service. An unauthenticated attacker may exploit the vulnerability to achieve remote code execution. CVE-2025-49727 is an elevation of privilege vulnerability in Win32k. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-49744 is an elevation of privilege vulnerability in the Windows Graphics Component. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges.
Tenable: Microsoft’s July 2025 Patch Tuesday Addresses 128 CVEs (CVE-2025-49719)
Tenable: CVE-2025-49719 | Microsoft SQL Server Information Disclosure Vulnerability
Tenable: CVE-2025-49719 is a zero-day information disclosure vulnerability in Microsoft SQL Server. It was assigned a CVSSv3 score of 7.5 and is rated important. An unauthenticated attacker could exploit this vulnerability to obtain uninitialized memory. It is assessed as “Exploitation Less Likely” according to Microsoft’s Exploitability Index.
Rapid7: It has been a quiet few months on the SQL Server front, but today Microsoft has published CVE-2025-49719, a publicly disclosed information disclosure vulnerability, with all versions as far back as SQL Server 2016 receiving patches. Microsoft ranks this vulnerability as important, but not critical. Older versions of SQL Server with remaining Extended Security Update (ESU) program viability are not listed as receiving patches; instead, the advisory rather bluntly tells us that assets running SQL Server where the version number is not represented in the table on the advisory means that SQL Server version is no longer supported. ESU updates are released only for vulnerabilities which Microsoft deems to be critical severity, so ESU subscribers must now be hoping that today’s SQL Server zero-day vulnerability was first introduced in the SQL Server 2016 codebase.
Rapid7: It’s somewhat noteworthy that Microsoft has marked CVE-2025-49719 as publicly disclosed, since the advisory credits a Microsoft researcher with reporting the vulnerability, so Microsoft must be aware of other public information about this exploit. As is tradition for SQL Server security advisories, the lengthy FAQ on the advisory is mostly concerned with helping administrators sort through the dizzying array of SQL Server variants, feature packs, GDR vs. CU, etc., etc., and it thoughtfully avoids overburdening the reader with insights into the nature of the vulnerability itself. We do learn that “the type of information that could be disclosed if an attacker successfully exploited this vulnerability is uninitialized memory”; an attacker might well learn nothing of any value, but with luck, persistence, or some very crafty massaging of the exploit, the prize could be cryptographic key material or other crown jewels from the SQL Server.
Qualys: CVE-2025-47980: Windows Imaging Component Information Disclosure Vulnerability The Windows Imaging Component (WIC) is a Microsoft technology that provides a framework for working with digital images and image metadata in Windows applications. Exposure of sensitive information to an unauthenticated attacker in the Windows Imaging Component could allow an attacker to disclose information locally. Upon successful exploitation, an attacker could read small portions of heap memory.
MS PT Extended: CVE-2025-32711 was published before July 2025 Patch Tuesday from 2025-06-11 to 2025-07-07
Qualys: Microsoft July 2025 Patch Tuesday Mitigations As a first set of our mitigant signature set, we have Qualys-created mitigations for the following 18 vulnerabilities: CVE-2025-49693, CVE-2025-49694, CVE-2025-49677, CVE-2025-48799, CVE-2025-49685, CVE-2025-49724, CVE-2025-48000, CVE-2025-48002, CVE-2025-48822, CVE-2025-47999, CVE-2025-49714, CVE-2025-49721, CVE-2025-49713, CVE-2025-49741, CVE-2025-47975, CVE-2025-47976, CVE-2025-48815, and CVE-2025-47986. For Microsoft Office vulnerabilities, where the Preview Pane is an attack vector, our mitigants modify configuration by modifying registry keys and, where applicable, Office policy files. These mitigations work for Microsoft Office applications such as MS Outlook, Word, Excel, PowerPoint, etc. Additionally, this mitigant set mitigates vulnerabilities that affect the Microsoft Brokering File System, Universal Plug and Play (UPnP) service, Visual Studio, Remote Desktop Client, and Windows Hyper-V. Qualys TruRisk Mitigate product customers receive these scripts as part of the monthly Patch Tuesday signature set. The next Patch Tuesday falls on August 12, and we will be back with details and patch analysis. Until next Patch Tuesday, stay safe and secure. Be sure to subscribe to ‘This Month in Vulnerabilities and Patch’s webinar.’
MS PT Extended: CVE-2025-49715 was published before July 2025 Patch Tuesday from 2025-06-11 to 2025-07-07
MS PT Extended: CVE-2025-6192 was published before July 2025 Patch Tuesday from 2025-06-11 to 2025-07-07
MS PT Extended: CVE-2025-5958 was published before July 2025 Patch Tuesday from 2025-06-11 to 2025-07-07
MS PT Extended: CVE-2025-6555 was published before July 2025 Patch Tuesday from 2025-06-11 to 2025-07-07
MS PT Extended: CVE-2025-6191 was published before July 2025 Patch Tuesday from 2025-06-11 to 2025-07-07
Qualys: AMD: CVE-2025-36357 & CVE-2024-36350 Transient Scheduler Attack in L1 Data Queue The vulnerability assigned to this CVE is in certain processor models offered by AMD. The mitigation for this vulnerability requires a Windows update. Refer to AMD-SB-7029 for more information.
MS PT Extended: CVE-2025-47964 was published before July 2025 Patch Tuesday from 2025-06-11 to 2025-07-07
MS PT Extended: CVE-2025-47963 was published before July 2025 Patch Tuesday from 2025-06-11 to 2025-07-07
Tenable: So far in 2025, there have been 16 vulnerabilities disclosed in Microsoft SharePoint, including CVE-2025-49706, a spoofing flaw that was disclosed alongside CVE-2025-49701 and CVE-2025-49704. There were 20 SharePoint vulnerabilities in 2024, 25 in 2023, and 20 in 2022.