Report Name: Microsoft Patch Tuesday, July 2025
Generated: 2025-07-16 13:06:48

Vulristics Vulnerability Scores
Basic Vulnerability Scores
Products

Product NamePrevalenceUCHMLAComment
AMD Processor0.922Processor
Windows Kernel0.9123Windows Kernel
Windows TCP/IP Driver0.911A kernel mode driver
Windows Win32k0.9112The Win32k.sys driver is the kernel side of some core parts of the Windows subsystem. Its main functionality is the GUI of Windows; it's responsible for window management.
BitLocker0.8415A full volume encryption feature included with Microsoft Windows versions starting with Windows Vista
Chromium0.81168Chromium is a free and open-source web browser project, mainly developed and maintained by Google
Kernel Streaming WOW Thunk Service Driver0.811Windows component
Microsoft Edge0.8235Web browser
Microsoft Office0.866Microsoft Office is a suite of applications designed to help with productivity and completing common tasks on a computer
Microsoft Windows QoS Scheduler Driver0.811Windows component
Windows Ancillary Function Driver for WinSock0.811Windows component
Windows AppX Deployment Service0.811Windows component
Windows Connected Devices Platform Service0.8112Windows component
Windows Cryptographic Services0.811Windows component
Windows Event Tracing0.822Windows component
Windows Fast FAT File System Driver0.811Windows component
Windows GDI0.811Windows component
Windows Graphics Component0.8213Windows component
Windows Hyper-V Discrete Device Assignment (DDA)0.811Windows component
Windows Imaging Component0.811Windows component
Windows Input Method Editor (IME)0.8213Windows component
Windows KDC Proxy Service (KPSSVC)0.811Windows component
Windows Kerberos0.811Windows component
Windows MBT Transport Driver0.811Windows component
Windows Media0.811Windows component
Windows Miracast Wireless Display0.811Windows component
Windows NTFS0.811The default file system of the Windows NT family
Windows Netlogon0.811Windows component
Windows Notification0.822Windows component
Windows Performance Recorder (WPR)0.811Windows component
Windows Print Spooler0.811Windows component
Windows Remote Desktop Client0.811Remote Desktop Protocol Client
Windows Routing and Remote Access Service (RRAS)0.814216Windows component
Windows SMB Server0.811Windows component
Windows Search Service0.811Windows component
Windows Secure Kernel Mode0.822Windows component
Windows Server Setup and Boot Event Collection0.811Windows component
Windows Shell0.811Windows component
Windows Simple Search and Discovery Protocol (SSDP) Service0.8213Windows component
Windows SmartScreen0.811SmartScreen is a cloud-based anti-phishing and anti-malware component included in several Microsoft products, including operating systems Windows 8 and later, the applications Internet Explorer, Microsoft Edge
Windows StateRepository API Server file0.811Windows component
Windows Storage0.811Windows component
Windows Storage Port Driver0.811Windows component
Windows Storage VSP Driver0.811Windows component
Windows Transport Driver Interface (TDI) Translation Driver0.8112Windows component
Windows Universal Plug and Play (UPnP) Device Host0.822Windows component
Windows Update Service0.811Windows component
Windows User-Mode Driver Framework Host0.811Windows component
Windows Virtualization-Based Security (VBS)0.8112Windows component
Windows Virtualization-Based Security (VBS) Enclave0.811Windows component
Windows Win32 Kernel Subsystem0.811Windows component
Microsoft SharePoint0.722Microsoft SharePoint
Microsoft Excel0.622MS Office product
Microsoft PowerPoint0.611Microsoft PowerPoint
Microsoft Word0.633Microsoft Word is a widely used commercial word processor developed by Microsoft. It is a component of the Microsoft Office suite of productivity software but can also be purchased as a standalone product.
Python0.611Python is a high-level, general-purpose programming language
Windows Hyper-V0.622Hardware virtualization component of the client editions of Windows NT
Azure Monitor Agent0.511Azure Monitor Agent
Azure Service Fabric Runtime0.511Azure Service Fabric Runtime
Capability Access Management Service (camsvc)0.511Capability Access Management Service (camsvc)
Credential Security Support Provider Protocol (CredSSP)0.511Credential Security Support Provider Protocol (CredSSP)
Dynamics 365 FastTrack Implementation Assets0.511Dynamics 365 FastTrack Implementation Assets
HID Class Driver0.511HID Class Driver
M365 Copilot0.511M365 Copilot
Microsoft Brokering File System0.533Microsoft Brokering File System
Microsoft Configuration Manager0.511Microsoft Configuration Manager
Microsoft PC Manager0.522Microsoft PC Manager
Microsoft SQL Server0.533Microsoft SQL Server
Microsoft SharePoint Server0.511Microsoft SharePoint Server
Microsoft Teams0.522Microsoft Teams
Microsoft Virtual Hard Disk0.544The Virtual Hard Disk (VHD) format is a publicly-available image format specification that allows encapsulation of the hard disk into an individual file.
Office Developer Platform0.511Office Developer Platform
Remote Desktop0.511Remote Desktop
Remote Desktop Licensing Service0.511Remote Desktop Licensing Service
SPNEGO Extended Negotiation (NEGOEX) Security Mechanism0.511SPNEGO Extended Negotiation (NEGOEX) Security Mechanism
Universal Print Management Service0.511Universal Print Management Service
Visual Studio Code Python Extension0.511Visual Studio Code Python Extension
Workspace Broker0.511Workspace Broker
Git0.455Git
Microsoft MPEG-2 Video Extension0.422This extension helps video apps installed on Windows 10, such as Microsoft Movies & TV, to play MPEG-1 and MPEG-2 videos.
Visual Studio0.311Integrated development environment


Vulnerability Types

Vulnerability TypeCriticalityUCHMLA
Remote Code Execution1.0331548
Arbitrary File Writing0.9511
Security Feature Bypass0.95510
Elevation of Privilege0.851242954
Information Disclosure0.8321719
Denial of Service0.7145
Incorrect Calculation0.533
Memory Corruption0.5145
Spoofing0.466
Tampering0.311


Comments

SourceUCHMLA
MS PT Extended131115
Qualys1172240
Tenable527
Rapid7314
ZDI314


Vulnerabilities

Urgent (0)

Critical (2)

1. Memory Corruption - Chromium (CVE-2025-6554) - Critical [639]

Description: Chromium: CVE-2025-6554 Type Confusion in V8

ComponentValueWeightComment
Exploited in the Wild1.018Exploitation in the wild is mentioned on Vulners (cisa_kev object), NVD:CISAKEV websites
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.515Memory Corruption
Vulnerable Product is Common0.814Chromium is a free and open-source web browser project, mainly developed and maintained by Google
CVSS Base Score0.810CVSS Base Score is 8.1. According to NVD data source
EPSS Percentile0.910EPSS Probability is 0.05303, EPSS Percentile is 0.89565

MS PT Extended: CVE-2025-6554 was published before July 2025 Patch Tuesday from 2025-06-11 to 2025-07-07

2. Elevation of Privilege - Windows Update Service (CVE-2025-48799) - Critical [606]

Description: Windows Update Service Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists1.017The existence of a publicly available exploit is mentioned on GitHub:Wh04m1001/CVE-2025-48799 website
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00075, EPSS Percentile is 0.23249

Qualys: Other Microsoft Vulnerability Highlights CVE-2025-47987 is an elevation of privilege vulnerability in the Credential Security Support Provider Protocol (CredSSP). Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-47978 is a security feature bypass vulnerability in Windows Kerberos. An out-of-bounds read flaw could allow an authenticated attacker to deny service over a network. CVE-2025-48799 is an elevation of privilege vulnerability in the Windows Update Service. Improper link resolution before file access may allow an authenticated attacker to elevate privileges locally. CVE-2025-48800, CVE-2025-48804, and CVE-2025-48818 are security feature bypass vulnerabilities in BitLocker. Upon successful exploitation, an attacker could bypass the BitLocker Device Encryption feature on the system storage device. CVE-2025-49701 is a remote code execution vulnerability in Microsoft SharePoint. An improper authorization flaw could allow an authenticated attacker to execute code over a network. CVE-2025-49718 is an information disclosure vulnerability in Microsoft SQL Server. An unauthenticated attacker may exploit the vulnerability to disclose information over a network. CVE-2025-49724 is a remote code execution vulnerability in the Windows Connected Devices Platform Service. An unauthenticated attacker may exploit the vulnerability to achieve remote code execution. CVE-2025-49727 is an elevation of privilege vulnerability in Win32k. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-49744 is an elevation of privilege vulnerability in the Windows Graphics Component. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges.

Qualys: Microsoft July 2025 Patch Tuesday Mitigations As a first set of our mitigant signature set, we have Qualys-created mitigations for the following 18 vulnerabilities: CVE-2025-49693, CVE-2025-49694, CVE-2025-49677, CVE-2025-48799, CVE-2025-49685, CVE-2025-49724, CVE-2025-48000, CVE-2025-48002, CVE-2025-48822, CVE-2025-47999, CVE-2025-49714, CVE-2025-49721, CVE-2025-49713, CVE-2025-49741, CVE-2025-47975, CVE-2025-47976, CVE-2025-48815, and  CVE-2025-47986. For Microsoft Office vulnerabilities, where the Preview Pane is an attack vector, our mitigants modify configuration by modifying registry keys and, where applicable, Office policy files. These mitigations work for Microsoft Office applications such as MS Outlook, Word, Excel, PowerPoint, etc. Additionally, this mitigant set mitigates vulnerabilities that affect the Microsoft Brokering File System, Universal Plug and Play (UPnP) service, Visual Studio, Remote Desktop Client, and Windows Hyper-V. Qualys TruRisk Mitigate product customers receive these scripts as part of the monthly Patch Tuesday signature set. The next Patch Tuesday falls on August 12, and we will be back with details and patch analysis. Until next Patch Tuesday, stay safe and secure. Be sure to subscribe to ‘This Month in Vulnerabilities and Patch’s webinar.’

High (65)

3. Remote Code Execution - Microsoft Edge (CVE-2025-49713) - High [466]

Description: Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.814Web browser
CVSS Base Score0.910CVSS Base Score is 8.8. According to Microsoft data source
EPSS Percentile0.410EPSS Probability is 0.00151, EPSS Percentile is 0.3659

MS PT Extended: CVE-2025-49713 was published before July 2025 Patch Tuesday from 2025-06-11 to 2025-07-07

Qualys: Microsoft July 2025 Patch Tuesday Mitigations As a first set of our mitigant signature set, we have Qualys-created mitigations for the following 18 vulnerabilities: CVE-2025-49693, CVE-2025-49694, CVE-2025-49677, CVE-2025-48799, CVE-2025-49685, CVE-2025-49724, CVE-2025-48000, CVE-2025-48002, CVE-2025-48822, CVE-2025-47999, CVE-2025-49714, CVE-2025-49721, CVE-2025-49713, CVE-2025-49741, CVE-2025-47975, CVE-2025-47976, CVE-2025-48815, and  CVE-2025-47986. For Microsoft Office vulnerabilities, where the Preview Pane is an attack vector, our mitigants modify configuration by modifying registry keys and, where applicable, Office policy files. These mitigations work for Microsoft Office applications such as MS Outlook, Word, Excel, PowerPoint, etc. Additionally, this mitigant set mitigates vulnerabilities that affect the Microsoft Brokering File System, Universal Plug and Play (UPnP) service, Visual Studio, Remote Desktop Client, and Windows Hyper-V. Qualys TruRisk Mitigate product customers receive these scripts as part of the monthly Patch Tuesday signature set. The next Patch Tuesday falls on August 12, and we will be back with details and patch analysis. Until next Patch Tuesday, stay safe and secure. Be sure to subscribe to ‘This Month in Vulnerabilities and Patch’s webinar.’

4. Remote Code Execution - Windows Connected Devices Platform Service (CVE-2025-49724) - High [466]

Description: Windows Connected Devices Platform Service Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.910CVSS Base Score is 8.8. According to Microsoft data source
EPSS Percentile0.410EPSS Probability is 0.00146, EPSS Percentile is 0.35867

Qualys: Other Microsoft Vulnerability Highlights CVE-2025-47987 is an elevation of privilege vulnerability in the Credential Security Support Provider Protocol (CredSSP). Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-47978 is a security feature bypass vulnerability in Windows Kerberos. An out-of-bounds read flaw could allow an authenticated attacker to deny service over a network. CVE-2025-48799 is an elevation of privilege vulnerability in the Windows Update Service. Improper link resolution before file access may allow an authenticated attacker to elevate privileges locally. CVE-2025-48800, CVE-2025-48804, and CVE-2025-48818 are security feature bypass vulnerabilities in BitLocker. Upon successful exploitation, an attacker could bypass the BitLocker Device Encryption feature on the system storage device. CVE-2025-49701 is a remote code execution vulnerability in Microsoft SharePoint. An improper authorization flaw could allow an authenticated attacker to execute code over a network. CVE-2025-49718 is an information disclosure vulnerability in Microsoft SQL Server. An unauthenticated attacker may exploit the vulnerability to disclose information over a network. CVE-2025-49724 is a remote code execution vulnerability in the Windows Connected Devices Platform Service. An unauthenticated attacker may exploit the vulnerability to achieve remote code execution. CVE-2025-49727 is an elevation of privilege vulnerability in Win32k. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-49744 is an elevation of privilege vulnerability in the Windows Graphics Component. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges.

Qualys: CVE-2025-49724: Windows Connected Devices Platform Service Remote Code Execution Vulnerability This vulnerability has a CVSS: 3.1 8.8 / 7.7 Policy Audit Control IDs (CIDs): 30756 Status of the ‘Nearby sharing’ setting (CdpSessionUserAuthzPolicy) 30757 Status of the ‘Nearby sharing’ setting (NearShareChannelUserAuthzPolicy) The following QQL will return a posture assessment for the CIDs for this Patch Tuesday: control.id: [30756, 30757]

Qualys: Microsoft July 2025 Patch Tuesday Mitigations As a first set of our mitigant signature set, we have Qualys-created mitigations for the following 18 vulnerabilities: CVE-2025-49693, CVE-2025-49694, CVE-2025-49677, CVE-2025-48799, CVE-2025-49685, CVE-2025-49724, CVE-2025-48000, CVE-2025-48002, CVE-2025-48822, CVE-2025-47999, CVE-2025-49714, CVE-2025-49721, CVE-2025-49713, CVE-2025-49741, CVE-2025-47975, CVE-2025-47976, CVE-2025-48815, and  CVE-2025-47986. For Microsoft Office vulnerabilities, where the Preview Pane is an attack vector, our mitigants modify configuration by modifying registry keys and, where applicable, Office policy files. These mitigations work for Microsoft Office applications such as MS Outlook, Word, Excel, PowerPoint, etc. Additionally, this mitigant set mitigates vulnerabilities that affect the Microsoft Brokering File System, Universal Plug and Play (UPnP) service, Visual Studio, Remote Desktop Client, and Windows Hyper-V. Qualys TruRisk Mitigate product customers receive these scripts as part of the monthly Patch Tuesday signature set. The next Patch Tuesday falls on August 12, and we will be back with details and patch analysis. Until next Patch Tuesday, stay safe and secure. Be sure to subscribe to ‘This Month in Vulnerabilities and Patch’s webinar.’

Tenable: CVE-2025-49724 | Windows Connected Devices Platform Service Remote Code Execution Vulnerability

Tenable: CVE-2025-49724 is a RCE vulnerability in the Windows Connected Devices Platform Service. It was assigned a CVSSv3 score of 8.8 and is rated important. An unauthenticated, remote attacker could exploit this vulnerability by sending specially crafted data packets to a system with the “Nearby Sharing” feature enabled. Microsoft’s advisory notes that the “Nearby Sharing” feature is not enabled by default.

5. Remote Code Execution - Windows KDC Proxy Service (KPSSVC) (CVE-2025-49735) - High [454]

Description: Windows KDC Proxy Service (KPSSVC) Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810CVSS Base Score is 8.1. According to Microsoft data source
EPSS Percentile0.410EPSS Probability is 0.00145, EPSS Percentile is 0.35696

Qualys: CVE-2025-49735: Windows KDC Proxy Service (KPSSVC) Remote Code Execution Vulnerability The KDC (Key Distribution Center) Proxy service in Windows allows clients to authenticate to an Active Directory domain when they don’t have direct network access to a Domain Controller, typically for remote access scenarios like Azure Virtual Desktop. It acts as a relay for Kerberos authentication traffic, encapsulating Kerberos messages within HTTPS requests sent over the internet. A use-after-free flaw in Windows KDC Proxy Service (KPSSVC) could allow an unauthenticated attacker to achieve remote code execution.

Tenable: CVE-2025-49735 | Windows KDC Proxy Service (KPSSVC) Remote Code Execution Vulnerability

Tenable: CVE-2025-49735 is an RCE vulnerability affecting Windows Kerberos Key Distribution Center (KDC) proxy service, an authentication mechanism used for KDC servers over HTTPS. It was assigned a CVSSv3 score of 8.1 and rated critical. An unauthenticated attacker could exploit this vulnerability utilizing a crafted application to exploit a cryptographic protocol vulnerability in order to execute arbitrary code.

Rapid7: Anyone who has been responsible for securing a Windows KDC Proxy server for more than a month can rely on their past experience today when addressing CVE-2025-49735, since this unauthenticated critical RCE appears to be very similar to last month’s CVE-2025-33071.

6. Remote Code Execution - Microsoft SharePoint (CVE-2025-49704) - High [449]

Description: Microsoft SharePoint Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.714Microsoft SharePoint
CVSS Base Score0.910CVSS Base Score is 8.8. According to Microsoft data source
EPSS Percentile0.410EPSS Probability is 0.00185, EPSS Percentile is 0.4069

Qualys: CVE-2025-49704: Microsoft SharePoint Remote Code Execution Vulnerability A code injection flaw in Microsoft Office SharePoint could allow an authenticated attacker to execute code over a network.

Tenable: CVE-2025-49701 and CVE-2025-49704 | Microsoft SharePoint Remote Code Execution Vulnerability

Tenable: CVE-2025-49701 and CVE-2025-49704 are RCE vulnerabilities in Microsoft SharePoint. They were both assigned a CVSSv3 score of 8.8 and CVE-2025-49704 was rated as critical while CVE-2025-49701 was rated as important. To exploit these flaws, an attacker would need to be authenticated with Site Owner privileges at minimum. Once authenticated, an attacker could write arbitrary code to a vulnerable SharePoint Server to gain RCE.

Tenable: So far in 2025, there have been 16 vulnerabilities disclosed in Microsoft SharePoint, including CVE-2025-49706, a spoofing flaw that was disclosed alongside CVE-2025-49701 and CVE-2025-49704. There were 20 SharePoint vulnerabilities in 2024, 25 in 2023, and 20 in 2022.

Rapid7: SharePoint admins will be familiar with a certain class of vulnerability where an attacker with some level of existing SharePoint privilege can overstep a security boundary and remotely execute code on the SharePoint server itself. Today’s edition is CVE-2025-49704, which has some unusual characteristics: the FAQ claims that there is no requirement for elevated privileges, but also claims that the minimum privilege level required for exploitation is Site Owner. There’s probably a good explanation for this apparent discrepancy, but since attack complexity is low, it’s best to patch first and ask questions later.

ZDI: CVE-2025-49704 - Microsoft SharePoint Remote Code Execution Vulnerability. This bug originates from Pwn2Own Berlin and was used as a part of a chain by the Viettel Cyber Security team to exploit SharePoint and win $100,000. This particular bug allowed code injection over the network. On its own, it requires some level of authentication. However, at the contest, the team paired it with an authentication bypass bug to evade this requirement. Their demonstration shows how authentication alone cannot be trusted to protect from attacks.

7. Remote Code Execution - Microsoft Office (CVE-2025-49702) - High [442]

Description: Microsoft Office Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.814Microsoft Office is a suite of applications designed to help with productivity and completing common tasks on a computer
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.310EPSS Probability is 0.00117, EPSS Percentile is 0.31272

Qualys: CVE-2025-49702: Microsoft Office Remote Code Execution Vulnerability A type confusion flaw in Microsoft Office could allow an unauthenticated attacker to achieve remote code execution.

8. Remote Code Execution - Windows Hyper-V Discrete Device Assignment (DDA) (CVE-2025-48822) - High [442]

Description: Windows Hyper-V Discrete Device Assignment (DDA) Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.910CVSS Base Score is 8.6. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00062, EPSS Percentile is 0.19546

Qualys: CVE-2025-48822: Windows Hyper-V Discrete Device Assignment (DDA) Remote Code Execution Vulnerability Hyper-V Discrete Device Assignment (DDA), also known as PCI passthrough, allows you to give a virtual machine (VM) direct access to a physical PCI Express (PCIe) device on the host machine. This enables the VM to utilize the device at near-native performance, bypassing the hypervisor’s virtualization layer. An out-of-bounds read flaw in Windows Hyper-V could allow an unauthenticated attacker to achieve remote code execution.

Qualys: Microsoft July 2025 Patch Tuesday Mitigations As a first set of our mitigant signature set, we have Qualys-created mitigations for the following 18 vulnerabilities: CVE-2025-49693, CVE-2025-49694, CVE-2025-49677, CVE-2025-48799, CVE-2025-49685, CVE-2025-49724, CVE-2025-48000, CVE-2025-48002, CVE-2025-48822, CVE-2025-47999, CVE-2025-49714, CVE-2025-49721, CVE-2025-49713, CVE-2025-49741, CVE-2025-47975, CVE-2025-47976, CVE-2025-48815, and  CVE-2025-47986. For Microsoft Office vulnerabilities, where the Preview Pane is an attack vector, our mitigants modify configuration by modifying registry keys and, where applicable, Office policy files. These mitigations work for Microsoft Office applications such as MS Outlook, Word, Excel, PowerPoint, etc. Additionally, this mitigant set mitigates vulnerabilities that affect the Microsoft Brokering File System, Universal Plug and Play (UPnP) service, Visual Studio, Remote Desktop Client, and Windows Hyper-V. Qualys TruRisk Mitigate product customers receive these scripts as part of the monthly Patch Tuesday signature set. The next Patch Tuesday falls on August 12, and we will be back with details and patch analysis. Until next Patch Tuesday, stay safe and secure. Be sure to subscribe to ‘This Month in Vulnerabilities and Patch’s webinar.’

9. Remote Code Execution - Windows Miracast Wireless Display (CVE-2025-49691) - High [442]

Description: Windows Miracast Wireless Display Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810CVSS Base Score is 8.0. According to Microsoft data source
EPSS Percentile0.310EPSS Probability is 0.00114, EPSS Percentile is 0.30905

10. Remote Code Execution - Windows Routing and Remote Access Service (RRAS) (CVE-2025-47998) - High [442]

Description: Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.910CVSS Base Score is 8.8. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00067, EPSS Percentile is 0.21185

11. Remote Code Execution - Windows Routing and Remote Access Service (RRAS) (CVE-2025-48824) - High [442]

Description: Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.910CVSS Base Score is 8.8. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00062, EPSS Percentile is 0.19489

12. Remote Code Execution - Windows Routing and Remote Access Service (RRAS) (CVE-2025-49657) - High [442]

Description: Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.910CVSS Base Score is 8.8. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00062, EPSS Percentile is 0.19489

13. Remote Code Execution - Windows Routing and Remote Access Service (RRAS) (CVE-2025-49663) - High [442]

Description: Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.910CVSS Base Score is 8.8. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00062, EPSS Percentile is 0.19489

14. Remote Code Execution - Windows Routing and Remote Access Service (RRAS) (CVE-2025-49668) - High [442]

Description: Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.910CVSS Base Score is 8.8. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00062, EPSS Percentile is 0.19489

15. Remote Code Execution - Windows Routing and Remote Access Service (RRAS) (CVE-2025-49669) - High [442]

Description: Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.910CVSS Base Score is 8.8. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00062, EPSS Percentile is 0.19489

16. Remote Code Execution - Windows Routing and Remote Access Service (RRAS) (CVE-2025-49672) - High [442]

Description: Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.910CVSS Base Score is 8.8. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00062, EPSS Percentile is 0.19489

17. Remote Code Execution - Windows Routing and Remote Access Service (RRAS) (CVE-2025-49673) - High [442]

Description: Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.910CVSS Base Score is 8.8. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00062, EPSS Percentile is 0.19489

18. Remote Code Execution - Windows Routing and Remote Access Service (RRAS) (CVE-2025-49674) - High [442]

Description: Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.910CVSS Base Score is 8.8. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00062, EPSS Percentile is 0.19489

19. Remote Code Execution - Windows Routing and Remote Access Service (RRAS) (CVE-2025-49676) - High [442]

Description: Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.910CVSS Base Score is 8.8. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00062, EPSS Percentile is 0.19489

20. Remote Code Execution - Windows Routing and Remote Access Service (RRAS) (CVE-2025-49688) - High [442]

Description: Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.910CVSS Base Score is 8.8. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00062, EPSS Percentile is 0.19489

21. Remote Code Execution - Windows Routing and Remote Access Service (RRAS) (CVE-2025-49729) - High [442]

Description: Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.910CVSS Base Score is 8.8. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00062, EPSS Percentile is 0.19489

22. Remote Code Execution - Windows Routing and Remote Access Service (RRAS) (CVE-2025-49753) - High [442]

Description: Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.910CVSS Base Score is 8.8. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00062, EPSS Percentile is 0.19489

23. Remote Code Execution - Microsoft SharePoint (CVE-2025-49701) - High [438]

Description: Microsoft SharePoint Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.714Microsoft SharePoint
CVSS Base Score0.910CVSS Base Score is 8.8. According to Microsoft data source
EPSS Percentile0.310EPSS Probability is 0.00113, EPSS Percentile is 0.30815

Qualys: Other Microsoft Vulnerability Highlights CVE-2025-47987 is an elevation of privilege vulnerability in the Credential Security Support Provider Protocol (CredSSP). Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-47978 is a security feature bypass vulnerability in Windows Kerberos. An out-of-bounds read flaw could allow an authenticated attacker to deny service over a network. CVE-2025-48799 is an elevation of privilege vulnerability in the Windows Update Service. Improper link resolution before file access may allow an authenticated attacker to elevate privileges locally. CVE-2025-48800, CVE-2025-48804, and CVE-2025-48818 are security feature bypass vulnerabilities in BitLocker. Upon successful exploitation, an attacker could bypass the BitLocker Device Encryption feature on the system storage device. CVE-2025-49701 is a remote code execution vulnerability in Microsoft SharePoint. An improper authorization flaw could allow an authenticated attacker to execute code over a network. CVE-2025-49718 is an information disclosure vulnerability in Microsoft SQL Server. An unauthenticated attacker may exploit the vulnerability to disclose information over a network. CVE-2025-49724 is a remote code execution vulnerability in the Windows Connected Devices Platform Service. An unauthenticated attacker may exploit the vulnerability to achieve remote code execution. CVE-2025-49727 is an elevation of privilege vulnerability in Win32k. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-49744 is an elevation of privilege vulnerability in the Windows Graphics Component. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges.

Tenable: CVE-2025-49701 and CVE-2025-49704 | Microsoft SharePoint Remote Code Execution Vulnerability

Tenable: CVE-2025-49701 and CVE-2025-49704 are RCE vulnerabilities in Microsoft SharePoint. They were both assigned a CVSSv3 score of 8.8 and CVE-2025-49704 was rated as critical while CVE-2025-49701 was rated as important. To exploit these flaws, an attacker would need to be authenticated with Site Owner privileges at minimum. Once authenticated, an attacker could write arbitrary code to a vulnerable SharePoint Server to gain RCE.

Tenable: So far in 2025, there have been 16 vulnerabilities disclosed in Microsoft SharePoint, including CVE-2025-49706, a spoofing flaw that was disclosed alongside CVE-2025-49701 and CVE-2025-49704. There were 20 SharePoint vulnerabilities in 2024, 25 in 2023, and 20 in 2022.

24. Remote Code Execution - Windows Kernel (CVE-2025-46334) - High [435]

Description: Git GUI allows you to use the Git source control management tools via a GUI. A malicious repository can ship versions of sh.exe or typical textconv filter programs such as astextplain. Due to the unfortunate design of Tcl on Windows, the search path when looking for an executable always includes the current directory. The mentioned programs are invoked when the user selects Git Bash or Browse Files from the menu. This vulnerability is fixed in 2.43.7, 2.44.4, 2.45.4, 2.46.4, 2.47.3, 2.48.2, 2.49.1, and 2.50.1.

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.914Windows Kernel
CVSS Base Score0.910CVSS Base Score is 8.6. According to NVD data source
EPSS Percentile0.010EPSS Probability is 0.00019, EPSS Percentile is 0.03308

25. Remote Code Execution - Chromium (CVE-2025-5959) - High [430]

Description: Type Confusion in V8 in Google Chrome prior to 137.0.7151.103 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity: High)

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.814Chromium is a free and open-source web browser project, mainly developed and maintained by Google
CVSS Base Score0.910CVSS Base Score is 8.8. According to NVD data source
EPSS Percentile0.110EPSS Probability is 0.00048, EPSS Percentile is 0.14714

MS PT Extended: CVE-2025-5959 was published before July 2025 Patch Tuesday from 2025-06-11 to 2025-07-07

26. Remote Code Execution - Microsoft Office (CVE-2025-49695) - High [430]

Description: Microsoft Office Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.814Microsoft Office is a suite of applications designed to help with productivity and completing common tasks on a computer
CVSS Base Score0.810CVSS Base Score is 8.4. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00075, EPSS Percentile is 0.2322

Qualys: CVE-2025-49695: Microsoft Office Remote Code Execution Vulnerability The use-after-free vulnerability in Microsoft Office may allow an unauthenticated attacker to achieve remote code execution.

ZDI: CVE-2025-49695 - Microsoft Office Remote Code Execution Vulnerability. This is one of four Critical-rated Office bugs in this release, and all of them have the Preview Pane listed as an attack vector. This is the third month in a row with Critical-rated Office bugs, which is a disturbing trend. There is either a wealth of these bugs to be found, or the patches can be easily bypassed. Either way, Mac users are out of luck since updates for Microsoft Office LTSC for Mac 2021 and 2024 are not available yet. Perhaps it’s time to consider disabling the Preview Pane until Microsoft sorts some of these problems out.

27. Remote Code Execution - Microsoft Office (CVE-2025-49696) - High [430]

Description: Microsoft Office Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.814Microsoft Office is a suite of applications designed to help with productivity and completing common tasks on a computer
CVSS Base Score0.810CVSS Base Score is 8.4. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00075, EPSS Percentile is 0.2322

Qualys: CVE-2025-49696: Microsoft Office Remote Code Execution Vulnerability An out-of-bounds read flaw in Microsoft Office could allow an unauthenticated attacker to achieve remote code execution.

28. Remote Code Execution - Microsoft Office (CVE-2025-49697) - High [430]

Description: Microsoft Office Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.814Microsoft Office is a suite of applications designed to help with productivity and completing common tasks on a computer
CVSS Base Score0.810CVSS Base Score is 8.4. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00057, EPSS Percentile is 0.17909

Qualys: CVE-2025-49697: Microsoft Office Remote Code Execution Vulnerability The heap-based buffer overflow flaw in Microsoft Office may allow an unauthenticated attacker to achieve remote code execution.

29. Remote Code Execution - Windows Graphics Component (CVE-2025-49742) - High [430]

Description: Windows Graphics Component Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00067, EPSS Percentile is 0.21236

30. Remote Code Execution - Windows Remote Desktop Client (CVE-2025-48817) - High [430]

Description: Remote Desktop Client Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.814Remote Desktop Protocol Client
CVSS Base Score0.910CVSS Base Score is 8.8. According to Microsoft data source
EPSS Percentile0.110EPSS Probability is 0.00045, EPSS Percentile is 0.13406

31. Remote Code Execution - Windows Server Setup and Boot Event Collection (CVE-2025-49666) - High [430]

Description: Windows Server Setup and Boot Event Collection Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.710CVSS Base Score is 7.2. According to Microsoft data source
EPSS Percentile0.310EPSS Probability is 0.00092, EPSS Percentile is 0.27077

32. Remote Code Execution - SPNEGO Extended Negotiation (NEGOEX) Security Mechanism (CVE-2025-47981) - High [428]

Description: SPNEGO Extended Negotiation (NEGOEX) Security Mechanism Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.514SPNEGO Extended Negotiation (NEGOEX) Security Mechanism
CVSS Base Score1.010CVSS Base Score is 9.8. According to Microsoft data source
EPSS Percentile0.410EPSS Probability is 0.00176, EPSS Percentile is 0.39616

Qualys: CVE-2025-47981: SPNEGO Extended Negotiation (NEGOEX) Security Mechanism Remote Code Execution Vulnerability SPNEGO is an Internet standard for a client and server to negotiate which Generic Security Service Application Program Interface (GSSAPI) technology will be used for authentication. A heap-based buffer overflow flaw in Windows SPNEGO Extended Negotiation may allow an unauthenticated attacker to achieve remote code execution. An attacker could exploit this vulnerability by sending a malicious message to the server.

Qualys: CVE-2025-47981: SPNEGO Extended Negotiation (NEGOEX) Security Mechanism Remote Code Execution Vulnerability This vulnerability has a CVSS: 3.1 9.8 / 8.5 Policy Audit Control IDs (CIDs): 5267 Status of the ‘Network security: Allow PKU2U authentication requests to this computer to use online identities’ setting The following QQL will return a posture assessment for the CIDs for this Patch Tuesday: control.id: [5267]

Tenable: CVE-2025-47981 | SPNEGO Extended Negotiation (NEGOEX) Security Mechanism Remote Code Execution Vulnerability

Tenable: CVE-2025-47981 is a RCE in the SPNEGO Extended Negotiation (NEGOEX) Security Mechanism. It was assigned a CVSSv3 score of 9.8 and is rated critical. It is assessed as "Exploitation More Likely." An unauthenticated, remote attacker could exploit this flaw by sending a specially crafted message to a vulnerable server. Successful exploitation could grant an attacker RCE privileges. Microsoft states that this vulnerability only affects Windows machines 10 version 1607 and above because of a specific group policy object (GPO) enabled by default in these versions, Network security: Allow PKU2U authentication requests to this computer to use online identities.

Tenable: This is only the third vulnerability in SPNEGO NEGOEX since 2022, but it is the second in 2025, as CVE-2025-21295 was addressed in the January 2025 Patch Tuesday release. Both CVE-2025-47981 and CVE-2025-21295 were disclosed by security researcher Yuki Chen.

Rapid7: Any vulnerability with a CVSSv3 base score of 9.8 is worth a look, so let’s consider CVE-2025-47981, which is a remote code execution vulnerability in the way Windows servers and clients negotiate to discover mutually supported authentication mechanisms. The optimistically named Simple and Protected GSS-API Negotiation Mechanism (SPNEGO) is a generic capability defined in RFC-4178; SPNEGO is implemented in Windows alongside a significant Microsoft-specific extension of its capabilities called NEGOX; the flaw is in NEGOX, and the advisory FAQ sets out that the vulnerability affects any Windows client machine running Windows 10 1607 or above. Patches are also available for all current versions of Windows Server, although Windows Server assets might not be immediately exploitable, since the “Network security: Allow PKU2U authentication requests to this computer to use online identities” GPO is typically only enabled on Windows client assets. Domain-joined client assets might also possess a similar mitigation, since the relevant GPO is typically disabled in that context. Nevertheless, patching is surely advisable for all Windows assets, since this is a pre-authentication remote code execution, and presumably in a privileged context. Unsurprisingly, Microsoft considers exploitation more likely.

ZDI: CVE-2025-47981 - SPNEGO Extended Negotiation (NEGOEX) Security Mechanism Remote Code Execution Vulnerability. This heap-based buffer overflow impacts the Windows SPNEGO Extended Negotiation component and allows remote, unauthenticated attackers to execute code simply by sending a malicious message to an affected system. Since there’s no user interaction, and since the code executes with elevated privileges, this bug falls into the wormable class of bugs. Microsoft also gives this its highest exploitability index rating, which means they expect attacks within 30 days. Definitely test and deploy these patches quickly.

33. Elevation of Privilege - Microsoft Office (CVE-2025-47994) - High [427]

Description: Microsoft Office Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Microsoft Office is a suite of applications designed to help with productivity and completing common tasks on a computer
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.410EPSS Probability is 0.00159, EPSS Percentile is 0.37512

34. Elevation of Privilege - Windows Universal Plug and Play (UPnP) Device Host (CVE-2025-48819) - High [427]

Description: Windows Universal Plug and Play (UPnP) Device Host Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.710CVSS Base Score is 7.1. According to Microsoft data source
EPSS Percentile0.510EPSS Probability is 0.0024, EPSS Percentile is 0.47264

35. Elevation of Privilege - Windows Universal Plug and Play (UPnP) Device Host (CVE-2025-48821) - High [427]

Description: Windows Universal Plug and Play (UPnP) Device Host Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.710CVSS Base Score is 7.1. According to Microsoft data source
EPSS Percentile0.510EPSS Probability is 0.00265, EPSS Percentile is 0.49831

36. Security Feature Bypass - Windows SmartScreen (CVE-2025-49740) - High [425]

Description: Windows SmartScreen Security Feature Bypass Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.915Security Feature Bypass
Vulnerable Product is Common0.814SmartScreen is a cloud-based anti-phishing and anti-malware component included in several Microsoft products, including operating systems Windows 8 and later, the applications Internet Explorer, Microsoft Edge
CVSS Base Score0.910CVSS Base Score is 8.8. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00081, EPSS Percentile is 0.24579

37. Elevation of Privilege - Windows TCP/IP Driver (CVE-2025-49686) - High [420]

Description: Windows TCP/IP Driver Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.914A kernel mode driver
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00049, EPSS Percentile is 0.15124

38. Elevation of Privilege - Windows Win32k (CVE-2025-49733) - High [420]

Description: Win32k Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.914The Win32k.sys driver is the kernel side of some core parts of the Windows subsystem. Its main functionality is the GUI of Windows; it's responsible for window management.
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00049, EPSS Percentile is 0.15124

39. Remote Code Execution - Microsoft Office (CVE-2025-49699) - High [419]

Description: Microsoft Office Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.814Microsoft Office is a suite of applications designed to help with productivity and completing common tasks on a computer
CVSS Base Score0.710CVSS Base Score is 7.0. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00057, EPSS Percentile is 0.17716

40. Remote Code Execution - Windows Routing and Remote Access Service (RRAS) (CVE-2025-49670) - High [419]

Description: Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.710CVSS Base Score is 6.5. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00055, EPSS Percentile is 0.17236

41. Elevation of Privilege - Windows Input Method Editor (IME) (CVE-2025-49687) - High [416]

Description: Windows Input Method Editor (IME) Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.910CVSS Base Score is 8.8. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00049, EPSS Percentile is 0.15124

42. Elevation of Privilege - Windows Shell (CVE-2025-49679) - High [416]

Description: Windows Shell Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.310EPSS Probability is 0.00122, EPSS Percentile is 0.32231

43. Elevation of Privilege - Windows Simple Search and Discovery Protocol (SSDP) Service (CVE-2025-48815) - High [416]

Description: Windows Simple Search and Discovery Protocol (SSDP) Service Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.310EPSS Probability is 0.00122, EPSS Percentile is 0.32231

Qualys: Microsoft July 2025 Patch Tuesday Mitigations As a first set of our mitigant signature set, we have Qualys-created mitigations for the following 18 vulnerabilities: CVE-2025-49693, CVE-2025-49694, CVE-2025-49677, CVE-2025-48799, CVE-2025-49685, CVE-2025-49724, CVE-2025-48000, CVE-2025-48002, CVE-2025-48822, CVE-2025-47999, CVE-2025-49714, CVE-2025-49721, CVE-2025-49713, CVE-2025-49741, CVE-2025-47975, CVE-2025-47976, CVE-2025-48815, and  CVE-2025-47986. For Microsoft Office vulnerabilities, where the Preview Pane is an attack vector, our mitigants modify configuration by modifying registry keys and, where applicable, Office policy files. These mitigations work for Microsoft Office applications such as MS Outlook, Word, Excel, PowerPoint, etc. Additionally, this mitigant set mitigates vulnerabilities that affect the Microsoft Brokering File System, Universal Plug and Play (UPnP) service, Visual Studio, Remote Desktop Client, and Windows Hyper-V. Qualys TruRisk Mitigate product customers receive these scripts as part of the monthly Patch Tuesday signature set. The next Patch Tuesday falls on August 12, and we will be back with details and patch analysis. Until next Patch Tuesday, stay safe and secure. Be sure to subscribe to ‘This Month in Vulnerabilities and Patch’s webinar.’

44. Remote Code Execution - Microsoft Configuration Manager (CVE-2025-47178) - High [416]

Description: Microsoft Configuration Manager Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.514Microsoft Configuration Manager
CVSS Base Score0.810CVSS Base Score is 8.0. According to Microsoft data source
EPSS Percentile0.510EPSS Probability is 0.00306, EPSS Percentile is 0.53347

45. Denial of Service - Windows Netlogon (CVE-2025-49716) - High [413]

Description: Windows Netlogon Denial of Service Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.715Denial of Service
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.610CVSS Base Score is 5.9. According to Microsoft data source
EPSS Percentile0.710EPSS Probability is 0.00716, EPSS Percentile is 0.71449

46. Security Feature Bypass - BitLocker (CVE-2025-48003) - High [413]

Description: BitLocker Security Feature Bypass Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.915Security Feature Bypass
Vulnerable Product is Common0.814A full volume encryption feature included with Microsoft Windows versions starting with Windows Vista
CVSS Base Score0.710CVSS Base Score is 6.8. According to Microsoft data source
EPSS Percentile0.310EPSS Probability is 0.00098, EPSS Percentile is 0.28135

47. Security Feature Bypass - BitLocker (CVE-2025-48800) - High [413]

Description: BitLocker Security Feature Bypass Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.915Security Feature Bypass
Vulnerable Product is Common0.814A full volume encryption feature included with Microsoft Windows versions starting with Windows Vista
CVSS Base Score0.710CVSS Base Score is 6.8. According to Microsoft data source
EPSS Percentile0.310EPSS Probability is 0.00098, EPSS Percentile is 0.28135

Qualys: Other Microsoft Vulnerability Highlights CVE-2025-47987 is an elevation of privilege vulnerability in the Credential Security Support Provider Protocol (CredSSP). Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-47978 is a security feature bypass vulnerability in Windows Kerberos. An out-of-bounds read flaw could allow an authenticated attacker to deny service over a network. CVE-2025-48799 is an elevation of privilege vulnerability in the Windows Update Service. Improper link resolution before file access may allow an authenticated attacker to elevate privileges locally. CVE-2025-48800, CVE-2025-48804, and CVE-2025-48818 are security feature bypass vulnerabilities in BitLocker. Upon successful exploitation, an attacker could bypass the BitLocker Device Encryption feature on the system storage device. CVE-2025-49701 is a remote code execution vulnerability in Microsoft SharePoint. An improper authorization flaw could allow an authenticated attacker to execute code over a network. CVE-2025-49718 is an information disclosure vulnerability in Microsoft SQL Server. An unauthenticated attacker may exploit the vulnerability to disclose information over a network. CVE-2025-49724 is a remote code execution vulnerability in the Windows Connected Devices Platform Service. An unauthenticated attacker may exploit the vulnerability to achieve remote code execution. CVE-2025-49727 is an elevation of privilege vulnerability in Win32k. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-49744 is an elevation of privilege vulnerability in the Windows Graphics Component. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges.

48. Information Disclosure - Windows GDI (CVE-2025-47984) - High [412]

Description: Windows GDI Information Disclosure Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8315Information Disclosure
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810CVSS Base Score is 7.5. According to Microsoft data source
EPSS Percentile0.310EPSS Probability is 0.00122, EPSS Percentile is 0.32171

49. Elevation of Privilege - Kernel Streaming WOW Thunk Service Driver (CVE-2025-49675) - High [404]

Description: Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00049, EPSS Percentile is 0.15124

50. Elevation of Privilege - Windows Ancillary Function Driver for WinSock (CVE-2025-49661) - High [404]

Description: Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00049, EPSS Percentile is 0.15124

51. Elevation of Privilege - Windows AppX Deployment Service (CVE-2025-48820) - High [404]

Description: Windows AppX Deployment Service Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00055, EPSS Percentile is 0.17279

52. Elevation of Privilege - Windows Event Tracing (CVE-2025-47985) - High [404]

Description: Windows Event Tracing Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00049, EPSS Percentile is 0.15124

53. Elevation of Privilege - Windows Event Tracing (CVE-2025-49660) - High [404]

Description: Windows Event Tracing Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00049, EPSS Percentile is 0.15124

54. Elevation of Privilege - Windows Fast FAT File System Driver (CVE-2025-49721) - High [404]

Description: Windows Fast FAT File System Driver Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00062, EPSS Percentile is 0.19546

Qualys: Microsoft July 2025 Patch Tuesday Mitigations As a first set of our mitigant signature set, we have Qualys-created mitigations for the following 18 vulnerabilities: CVE-2025-49693, CVE-2025-49694, CVE-2025-49677, CVE-2025-48799, CVE-2025-49685, CVE-2025-49724, CVE-2025-48000, CVE-2025-48002, CVE-2025-48822, CVE-2025-47999, CVE-2025-49714, CVE-2025-49721, CVE-2025-49713, CVE-2025-49741, CVE-2025-47975, CVE-2025-47976, CVE-2025-48815, and  CVE-2025-47986. For Microsoft Office vulnerabilities, where the Preview Pane is an attack vector, our mitigants modify configuration by modifying registry keys and, where applicable, Office policy files. These mitigations work for Microsoft Office applications such as MS Outlook, Word, Excel, PowerPoint, etc. Additionally, this mitigant set mitigates vulnerabilities that affect the Microsoft Brokering File System, Universal Plug and Play (UPnP) service, Visual Studio, Remote Desktop Client, and Windows Hyper-V. Qualys TruRisk Mitigate product customers receive these scripts as part of the monthly Patch Tuesday signature set. The next Patch Tuesday falls on August 12, and we will be back with details and patch analysis. Until next Patch Tuesday, stay safe and secure. Be sure to subscribe to ‘This Month in Vulnerabilities and Patch’s webinar.’

55. Elevation of Privilege - Windows Graphics Component (CVE-2025-49732) - High [404]

Description: Windows Graphics Component Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00049, EPSS Percentile is 0.15124

56. Elevation of Privilege - Windows Input Method Editor (IME) (CVE-2025-47972) - High [404]

Description: Windows Input Method Editor (IME) Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810CVSS Base Score is 8.0. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00051, EPSS Percentile is 0.15797

57. Elevation of Privilege - Windows MBT Transport Driver (CVE-2025-47996) - High [404]

Description: Windows MBT Transport Driver Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00067, EPSS Percentile is 0.21236

58. Elevation of Privilege - Windows Notification (CVE-2025-49725) - High [404]

Description: Windows Notification Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00049, EPSS Percentile is 0.15124

59. Elevation of Privilege - Windows Notification (CVE-2025-49726) - High [404]

Description: Windows Notification Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00049, EPSS Percentile is 0.15124

60. Elevation of Privilege - Windows Simple Search and Discovery Protocol (SSDP) Service (CVE-2025-47976) - High [404]

Description: Windows Simple Search and Discovery Protocol (SSDP) Service Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00049, EPSS Percentile is 0.15124

Qualys: Microsoft July 2025 Patch Tuesday Mitigations As a first set of our mitigant signature set, we have Qualys-created mitigations for the following 18 vulnerabilities: CVE-2025-49693, CVE-2025-49694, CVE-2025-49677, CVE-2025-48799, CVE-2025-49685, CVE-2025-49724, CVE-2025-48000, CVE-2025-48002, CVE-2025-48822, CVE-2025-47999, CVE-2025-49714, CVE-2025-49721, CVE-2025-49713, CVE-2025-49741, CVE-2025-47975, CVE-2025-47976, CVE-2025-48815, and  CVE-2025-47986. For Microsoft Office vulnerabilities, where the Preview Pane is an attack vector, our mitigants modify configuration by modifying registry keys and, where applicable, Office policy files. These mitigations work for Microsoft Office applications such as MS Outlook, Word, Excel, PowerPoint, etc. Additionally, this mitigant set mitigates vulnerabilities that affect the Microsoft Brokering File System, Universal Plug and Play (UPnP) service, Visual Studio, Remote Desktop Client, and Windows Hyper-V. Qualys TruRisk Mitigate product customers receive these scripts as part of the monthly Patch Tuesday signature set. The next Patch Tuesday falls on August 12, and we will be back with details and patch analysis. Until next Patch Tuesday, stay safe and secure. Be sure to subscribe to ‘This Month in Vulnerabilities and Patch’s webinar.’

61. Elevation of Privilege - Windows Storage VSP Driver (CVE-2025-47982) - High [404]

Description: Windows Storage VSP Driver Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00075, EPSS Percentile is 0.23278

62. Elevation of Privilege - Windows Transport Driver Interface (TDI) Translation Driver (CVE-2025-49659) - High [404]

Description: Windows Transport Driver Interface (TDI) Translation Driver Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00049, EPSS Percentile is 0.15124

63. Elevation of Privilege - Windows Virtualization-Based Security (VBS) (CVE-2025-47159) - High [404]

Description: Windows Virtualization-Based Security (VBS) Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00064, EPSS Percentile is 0.20369

64. Elevation of Privilege - Windows Win32 Kernel Subsystem (CVE-2025-49667) - High [404]

Description: Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00049, EPSS Percentile is 0.15124

65. Security Feature Bypass - BitLocker (CVE-2025-48001) - High [401]

Description: BitLocker Security Feature Bypass Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.915Security Feature Bypass
Vulnerable Product is Common0.814A full volume encryption feature included with Microsoft Windows versions starting with Windows Vista
CVSS Base Score0.710CVSS Base Score is 6.8. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00068, EPSS Percentile is 0.21289

66. Security Feature Bypass - BitLocker (CVE-2025-48818) - High [401]

Description: BitLocker Security Feature Bypass Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.915Security Feature Bypass
Vulnerable Product is Common0.814A full volume encryption feature included with Microsoft Windows versions starting with Windows Vista
CVSS Base Score0.710CVSS Base Score is 6.8. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00068, EPSS Percentile is 0.21289

Qualys: Other Microsoft Vulnerability Highlights CVE-2025-47987 is an elevation of privilege vulnerability in the Credential Security Support Provider Protocol (CredSSP). Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-47978 is a security feature bypass vulnerability in Windows Kerberos. An out-of-bounds read flaw could allow an authenticated attacker to deny service over a network. CVE-2025-48799 is an elevation of privilege vulnerability in the Windows Update Service. Improper link resolution before file access may allow an authenticated attacker to elevate privileges locally. CVE-2025-48800, CVE-2025-48804, and CVE-2025-48818 are security feature bypass vulnerabilities in BitLocker. Upon successful exploitation, an attacker could bypass the BitLocker Device Encryption feature on the system storage device. CVE-2025-49701 is a remote code execution vulnerability in Microsoft SharePoint. An improper authorization flaw could allow an authenticated attacker to execute code over a network. CVE-2025-49718 is an information disclosure vulnerability in Microsoft SQL Server. An unauthenticated attacker may exploit the vulnerability to disclose information over a network. CVE-2025-49724 is a remote code execution vulnerability in the Windows Connected Devices Platform Service. An unauthenticated attacker may exploit the vulnerability to achieve remote code execution. CVE-2025-49727 is an elevation of privilege vulnerability in Win32k. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-49744 is an elevation of privilege vulnerability in the Windows Graphics Component. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges.

67. Information Disclosure - Microsoft Edge (CVE-2025-49741) - High [400]

Description: Microsoft Edge (Chromium-based) Information Disclosure Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8315Information Disclosure
Vulnerable Product is Common0.814Web browser
CVSS Base Score0.710CVSS Base Score is 7.4. According to Microsoft data source
EPSS Percentile0.310EPSS Probability is 0.00084, EPSS Percentile is 0.25415

MS PT Extended: CVE-2025-49741 was published before July 2025 Patch Tuesday from 2025-06-11 to 2025-07-07

Qualys: Microsoft July 2025 Patch Tuesday Mitigations As a first set of our mitigant signature set, we have Qualys-created mitigations for the following 18 vulnerabilities: CVE-2025-49693, CVE-2025-49694, CVE-2025-49677, CVE-2025-48799, CVE-2025-49685, CVE-2025-49724, CVE-2025-48000, CVE-2025-48002, CVE-2025-48822, CVE-2025-47999, CVE-2025-49714, CVE-2025-49721, CVE-2025-49713, CVE-2025-49741, CVE-2025-47975, CVE-2025-47976, CVE-2025-48815, and  CVE-2025-47986. For Microsoft Office vulnerabilities, where the Preview Pane is an attack vector, our mitigants modify configuration by modifying registry keys and, where applicable, Office policy files. These mitigations work for Microsoft Office applications such as MS Outlook, Word, Excel, PowerPoint, etc. Additionally, this mitigant set mitigates vulnerabilities that affect the Microsoft Brokering File System, Universal Plug and Play (UPnP) service, Visual Studio, Remote Desktop Client, and Windows Hyper-V. Qualys TruRisk Mitigate product customers receive these scripts as part of the monthly Patch Tuesday signature set. The next Patch Tuesday falls on August 12, and we will be back with details and patch analysis. Until next Patch Tuesday, stay safe and secure. Be sure to subscribe to ‘This Month in Vulnerabilities and Patch’s webinar.’

Medium (85)

68. Information Disclosure - Microsoft SQL Server (CVE-2025-49718) - Medium [398]

Description: Microsoft SQL Server Information Disclosure Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8315Information Disclosure
Vulnerable Product is Common0.514Microsoft SQL Server
CVSS Base Score0.810CVSS Base Score is 7.5. According to Microsoft data source
EPSS Percentile0.610EPSS Probability is 0.0037, EPSS Percentile is 0.58045

Qualys: Other Microsoft Vulnerability Highlights CVE-2025-47987 is an elevation of privilege vulnerability in the Credential Security Support Provider Protocol (CredSSP). Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-47978 is a security feature bypass vulnerability in Windows Kerberos. An out-of-bounds read flaw could allow an authenticated attacker to deny service over a network. CVE-2025-48799 is an elevation of privilege vulnerability in the Windows Update Service. Improper link resolution before file access may allow an authenticated attacker to elevate privileges locally. CVE-2025-48800, CVE-2025-48804, and CVE-2025-48818 are security feature bypass vulnerabilities in BitLocker. Upon successful exploitation, an attacker could bypass the BitLocker Device Encryption feature on the system storage device. CVE-2025-49701 is a remote code execution vulnerability in Microsoft SharePoint. An improper authorization flaw could allow an authenticated attacker to execute code over a network. CVE-2025-49718 is an information disclosure vulnerability in Microsoft SQL Server. An unauthenticated attacker may exploit the vulnerability to disclose information over a network. CVE-2025-49724 is a remote code execution vulnerability in the Windows Connected Devices Platform Service. An unauthenticated attacker may exploit the vulnerability to achieve remote code execution. CVE-2025-49727 is an elevation of privilege vulnerability in Win32k. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-49744 is an elevation of privilege vulnerability in the Windows Graphics Component. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges.

69. Elevation of Privilege - Windows Win32k (CVE-2025-49727) - Medium [397]

Description: Win32k Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.914The Win32k.sys driver is the kernel side of some core parts of the Windows subsystem. Its main functionality is the GUI of Windows; it's responsible for window management.
CVSS Base Score0.710CVSS Base Score is 7.0. According to Microsoft data source
EPSS Percentile0.110EPSS Probability is 0.00045, EPSS Percentile is 0.13618

Qualys: Other Microsoft Vulnerability Highlights CVE-2025-47987 is an elevation of privilege vulnerability in the Credential Security Support Provider Protocol (CredSSP). Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-47978 is a security feature bypass vulnerability in Windows Kerberos. An out-of-bounds read flaw could allow an authenticated attacker to deny service over a network. CVE-2025-48799 is an elevation of privilege vulnerability in the Windows Update Service. Improper link resolution before file access may allow an authenticated attacker to elevate privileges locally. CVE-2025-48800, CVE-2025-48804, and CVE-2025-48818 are security feature bypass vulnerabilities in BitLocker. Upon successful exploitation, an attacker could bypass the BitLocker Device Encryption feature on the system storage device. CVE-2025-49701 is a remote code execution vulnerability in Microsoft SharePoint. An improper authorization flaw could allow an authenticated attacker to execute code over a network. CVE-2025-49718 is an information disclosure vulnerability in Microsoft SQL Server. An unauthenticated attacker may exploit the vulnerability to disclose information over a network. CVE-2025-49724 is a remote code execution vulnerability in the Windows Connected Devices Platform Service. An unauthenticated attacker may exploit the vulnerability to achieve remote code execution. CVE-2025-49727 is an elevation of privilege vulnerability in Win32k. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-49744 is an elevation of privilege vulnerability in the Windows Graphics Component. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges.

70. Remote Code Execution - Microsoft Excel (CVE-2025-49711) - Medium [397]

Description: Microsoft Excel Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.614MS Office product
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00062, EPSS Percentile is 0.19546

71. Remote Code Execution - Microsoft PowerPoint (CVE-2025-49705) - Medium [397]

Description: Microsoft PowerPoint Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.614Microsoft PowerPoint
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00062, EPSS Percentile is 0.19546

72. Remote Code Execution - Microsoft Word (CVE-2025-49698) - Medium [397]

Description: Microsoft Word Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.614Microsoft Word is a widely used commercial word processor developed by Microsoft. It is a component of the Microsoft Office suite of productivity software but can also be purchased as a standalone product.
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00062, EPSS Percentile is 0.19546

Qualys: CVE-2025-49698 & CVE-2025-49703: Microsoft Word Remote Code Execution Vulnerability The use-after-free vulnerability in Microsoft Office Word may allow an unauthenticated attacker to achieve remote code execution.

73. Remote Code Execution - Microsoft Word (CVE-2025-49700) - Medium [397]

Description: Microsoft Word Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.614Microsoft Word is a widely used commercial word processor developed by Microsoft. It is a component of the Microsoft Office suite of productivity software but can also be purchased as a standalone product.
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00062, EPSS Percentile is 0.19546

74. Remote Code Execution - Microsoft Word (CVE-2025-49703) - Medium [397]

Description: Microsoft Word Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.614Microsoft Word is a widely used commercial word processor developed by Microsoft. It is a component of the Microsoft Office suite of productivity software but can also be purchased as a standalone product.
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00062, EPSS Percentile is 0.19546

Qualys: CVE-2025-49698 & CVE-2025-49703: Microsoft Word Remote Code Execution Vulnerability The use-after-free vulnerability in Microsoft Office Word may allow an unauthenticated attacker to achieve remote code execution.

75. Information Disclosure - Windows Kernel (CVE-2025-48808) - Medium [393]

Description: Windows Kernel Information Disclosure Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8315Information Disclosure
Vulnerable Product is Common0.914Windows Kernel
CVSS Base Score0.610CVSS Base Score is 5.5. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00058, EPSS Percentile is 0.18031

76. Elevation of Privilege - Microsoft Windows QoS Scheduler Driver (CVE-2025-49730) - Medium [392]

Description: Microsoft Windows QoS Scheduler Driver Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.110EPSS Probability is 0.00044, EPSS Percentile is 0.13122

77. Elevation of Privilege - Windows Connected Devices Platform Service (CVE-2025-48000) - Medium [392]

Description: Windows Connected Devices Platform Service Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.110EPSS Probability is 0.00044, EPSS Percentile is 0.13122

Qualys: Microsoft July 2025 Patch Tuesday Mitigations As a first set of our mitigant signature set, we have Qualys-created mitigations for the following 18 vulnerabilities: CVE-2025-49693, CVE-2025-49694, CVE-2025-49677, CVE-2025-48799, CVE-2025-49685, CVE-2025-49724, CVE-2025-48000, CVE-2025-48002, CVE-2025-48822, CVE-2025-47999, CVE-2025-49714, CVE-2025-49721, CVE-2025-49713, CVE-2025-49741, CVE-2025-47975, CVE-2025-47976, CVE-2025-48815, and  CVE-2025-47986. For Microsoft Office vulnerabilities, where the Preview Pane is an attack vector, our mitigants modify configuration by modifying registry keys and, where applicable, Office policy files. These mitigations work for Microsoft Office applications such as MS Outlook, Word, Excel, PowerPoint, etc. Additionally, this mitigant set mitigates vulnerabilities that affect the Microsoft Brokering File System, Universal Plug and Play (UPnP) service, Visual Studio, Remote Desktop Client, and Windows Hyper-V. Qualys TruRisk Mitigate product customers receive these scripts as part of the monthly Patch Tuesday signature set. The next Patch Tuesday falls on August 12, and we will be back with details and patch analysis. Until next Patch Tuesday, stay safe and secure. Be sure to subscribe to ‘This Month in Vulnerabilities and Patch’s webinar.’

78. Elevation of Privilege - Windows Graphics Component (CVE-2025-49744) - Medium [392]

Description: Windows Graphics Component Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.710CVSS Base Score is 7.0. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00056, EPSS Percentile is 0.17506

Qualys: Other Microsoft Vulnerability Highlights CVE-2025-47987 is an elevation of privilege vulnerability in the Credential Security Support Provider Protocol (CredSSP). Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-47978 is a security feature bypass vulnerability in Windows Kerberos. An out-of-bounds read flaw could allow an authenticated attacker to deny service over a network. CVE-2025-48799 is an elevation of privilege vulnerability in the Windows Update Service. Improper link resolution before file access may allow an authenticated attacker to elevate privileges locally. CVE-2025-48800, CVE-2025-48804, and CVE-2025-48818 are security feature bypass vulnerabilities in BitLocker. Upon successful exploitation, an attacker could bypass the BitLocker Device Encryption feature on the system storage device. CVE-2025-49701 is a remote code execution vulnerability in Microsoft SharePoint. An improper authorization flaw could allow an authenticated attacker to execute code over a network. CVE-2025-49718 is an information disclosure vulnerability in Microsoft SQL Server. An unauthenticated attacker may exploit the vulnerability to disclose information over a network. CVE-2025-49724 is a remote code execution vulnerability in the Windows Connected Devices Platform Service. An unauthenticated attacker may exploit the vulnerability to achieve remote code execution. CVE-2025-49727 is an elevation of privilege vulnerability in Win32k. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-49744 is an elevation of privilege vulnerability in the Windows Graphics Component. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges.

79. Elevation of Privilege - Windows Input Method Editor (IME) (CVE-2025-47991) - Medium [392]

Description: Windows Input Method Editor (IME) Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.110EPSS Probability is 0.00045, EPSS Percentile is 0.13618

80. Elevation of Privilege - Windows Media (CVE-2025-49682) - Medium [392]

Description: Windows Media Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.710CVSS Base Score is 7.3. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00059, EPSS Percentile is 0.18451

81. Remote Code Execution - Azure Monitor Agent (CVE-2025-47988) - Medium [392]

Description: Azure Monitor Agent Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.514Azure Monitor Agent
CVSS Base Score0.810CVSS Base Score is 7.5. According to Microsoft data source
EPSS Percentile0.310EPSS Probability is 0.00094, EPSS Percentile is 0.27328

82. Remote Code Execution - Visual Studio Code Python Extension (CVE-2025-49714) - Medium [392]

Description: Visual Studio Code Python Extension Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.514Visual Studio Code Python Extension
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.310EPSS Probability is 0.00117, EPSS Percentile is 0.31272

Qualys: Microsoft July 2025 Patch Tuesday Mitigations As a first set of our mitigant signature set, we have Qualys-created mitigations for the following 18 vulnerabilities: CVE-2025-49693, CVE-2025-49694, CVE-2025-49677, CVE-2025-48799, CVE-2025-49685, CVE-2025-49724, CVE-2025-48000, CVE-2025-48002, CVE-2025-48822, CVE-2025-47999, CVE-2025-49714, CVE-2025-49721, CVE-2025-49713, CVE-2025-49741, CVE-2025-47975, CVE-2025-47976, CVE-2025-48815, and  CVE-2025-47986. For Microsoft Office vulnerabilities, where the Preview Pane is an attack vector, our mitigants modify configuration by modifying registry keys and, where applicable, Office policy files. These mitigations work for Microsoft Office applications such as MS Outlook, Word, Excel, PowerPoint, etc. Additionally, this mitigant set mitigates vulnerabilities that affect the Microsoft Brokering File System, Universal Plug and Play (UPnP) service, Visual Studio, Remote Desktop Client, and Windows Hyper-V. Qualys TruRisk Mitigate product customers receive these scripts as part of the monthly Patch Tuesday signature set. The next Patch Tuesday falls on August 12, and we will be back with details and patch analysis. Until next Patch Tuesday, stay safe and secure. Be sure to subscribe to ‘This Month in Vulnerabilities and Patch’s webinar.’

83. Denial of Service - Windows Print Spooler (CVE-2025-49722) - Medium [389]

Description: Windows Print Spooler Denial of Service Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.715Denial of Service
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.610CVSS Base Score is 5.7. According to Microsoft data source
EPSS Percentile0.510EPSS Probability is 0.00315, EPSS Percentile is 0.54025

84. Security Feature Bypass - BitLocker (CVE-2025-48804) - Medium [389]

Description: BitLocker Security Feature Bypass Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.915Security Feature Bypass
Vulnerable Product is Common0.814A full volume encryption feature included with Microsoft Windows versions starting with Windows Vista
CVSS Base Score0.710CVSS Base Score is 6.8. According to Microsoft data source
EPSS Percentile0.110EPSS Probability is 0.00034, EPSS Percentile is 0.07916

Qualys: Other Microsoft Vulnerability Highlights CVE-2025-47987 is an elevation of privilege vulnerability in the Credential Security Support Provider Protocol (CredSSP). Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-47978 is a security feature bypass vulnerability in Windows Kerberos. An out-of-bounds read flaw could allow an authenticated attacker to deny service over a network. CVE-2025-48799 is an elevation of privilege vulnerability in the Windows Update Service. Improper link resolution before file access may allow an authenticated attacker to elevate privileges locally. CVE-2025-48800, CVE-2025-48804, and CVE-2025-48818 are security feature bypass vulnerabilities in BitLocker. Upon successful exploitation, an attacker could bypass the BitLocker Device Encryption feature on the system storage device. CVE-2025-49701 is a remote code execution vulnerability in Microsoft SharePoint. An improper authorization flaw could allow an authenticated attacker to execute code over a network. CVE-2025-49718 is an information disclosure vulnerability in Microsoft SQL Server. An unauthenticated attacker may exploit the vulnerability to disclose information over a network. CVE-2025-49724 is a remote code execution vulnerability in the Windows Connected Devices Platform Service. An unauthenticated attacker may exploit the vulnerability to achieve remote code execution. CVE-2025-49727 is an elevation of privilege vulnerability in Win32k. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-49744 is an elevation of privilege vulnerability in the Windows Graphics Component. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges.

85. Information Disclosure - Windows Routing and Remote Access Service (RRAS) (CVE-2025-49671) - Medium [388]

Description: Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8315Information Disclosure
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.710CVSS Base Score is 6.5. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00073, EPSS Percentile is 0.22744

86. Information Disclosure - Windows Routing and Remote Access Service (RRAS) (CVE-2025-49681) - Medium [388]

Description: Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8315Information Disclosure
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.710CVSS Base Score is 6.5. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00055, EPSS Percentile is 0.17236

87. Remote Code Execution - Git (CVE-2025-48385) - Medium [388]

Description: Git is a fast, scalable, distributed revision control system with an unusually rich command set that provides both high-level operations and full access to internals. When cloning a repository Git knows to optionally fetch a bundle advertised by the remote server, which allows the server-side to offload parts of the clone to a CDN. The Git client does not perform sufficient validation of the advertised bundles, which allows the remote side to perform protocol injection. This protocol injection can cause the client to write the fetched bundle to a location controlled by the adversary. The fetched content is fully controlled by the server, which can in the worst case lead to arbitrary code execution. The use of bundle URIs is not enabled by default and can be controlled by the bundle.heuristic config option. Some cases of the vulnerability require that the adversary is in control of where a repository will be cloned to. This either requires social engineering or a recursive clone with submodules. These cases can thus be avoided by disabling recursive clones. This vulnerability is fixed in v2.43.7, v2.44.4, v2.45.4, v2.46.4, v2.47.3, v2.48.2, v2.49.1, and v2.50.1.

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.414Git
CVSS Base Score0.910CVSS Base Score is 8.6. According to Vulners data source
EPSS Percentile0.310EPSS Probability is 0.00102, EPSS Percentile is 0.28939

88. Remote Code Execution - Python (CVE-2025-27614) - Medium [385]

Description: Gitk is a Tcl/Tk based Git history browser. Starting with 2.41.0, a Git repository can be crafted in such a way that with some social engineering a user who has cloned the repository can be tricked into running any script (e.g., Bourne shell, Perl, Python, ...) supplied by the attacker by invoking gitk filename, where filename has a particular structure. The script is run with the privileges of the user. This vulnerability is fixed in 2.43.7, 2.44.4, 2.45.4, 2.46.4, 2.47.3, 2.48.2, 2.49.1, and 2.50.

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.614Python is a high-level, general-purpose programming language
CVSS Base Score0.910CVSS Base Score is 8.6. According to NVD data source
EPSS Percentile0.010EPSS Probability is 0.0002, EPSS Percentile is 0.0362

89. Remote Code Execution - Chromium (CVE-2025-6557) - Medium [383]

Description: Insufficient data validation in DevTools in Google Chrome on Windows prior to 138.0.7204.49 allowed a remote attacker who convinced a user to engage in specific UI gestures to execute arbitrary code via a crafted HTML page. (Chromium security severity: Low)

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.814Chromium is a free and open-source web browser project, mainly developed and maintained by Google
CVSS Base Score0.510CVSS Base Score is 5.4. According to NVD data source
EPSS Percentile0.110EPSS Probability is 0.00048, EPSS Percentile is 0.14785

MS PT Extended: CVE-2025-6557 was published before July 2025 Patch Tuesday from 2025-06-11 to 2025-07-07

90. Information Disclosure - Windows Kernel (CVE-2025-26636) - Medium [381]

Description: Windows Kernel Information Disclosure Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8315Information Disclosure
Vulnerable Product is Common0.914Windows Kernel
CVSS Base Score0.610CVSS Base Score is 5.5. According to Microsoft data source
EPSS Percentile0.110EPSS Probability is 0.00042, EPSS Percentile is 0.12096

91. Elevation of Privilege - Microsoft Edge (CVE-2025-47182) - Medium [380]

Description: Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Web browser
CVSS Base Score0.610CVSS Base Score is 5.6. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00058, EPSS Percentile is 0.18168

MS PT Extended: CVE-2025-47182 was published before July 2025 Patch Tuesday from 2025-06-11 to 2025-07-07

92. Elevation of Privilege - Windows NTFS (CVE-2025-49678) - Medium [380]

Description: NTFS Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814The default file system of the Windows NT family
CVSS Base Score0.710CVSS Base Score is 7.0. According to Microsoft data source
EPSS Percentile0.110EPSS Probability is 0.00041, EPSS Percentile is 0.11529

93. Elevation of Privilege - Windows Search Service (CVE-2025-49685) - Medium [380]

Description: Windows Search Service Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.710CVSS Base Score is 7.0. According to Microsoft data source
EPSS Percentile0.110EPSS Probability is 0.00045, EPSS Percentile is 0.13618

Qualys: Microsoft July 2025 Patch Tuesday Mitigations As a first set of our mitigant signature set, we have Qualys-created mitigations for the following 18 vulnerabilities: CVE-2025-49693, CVE-2025-49694, CVE-2025-49677, CVE-2025-48799, CVE-2025-49685, CVE-2025-49724, CVE-2025-48000, CVE-2025-48002, CVE-2025-48822, CVE-2025-47999, CVE-2025-49714, CVE-2025-49721, CVE-2025-49713, CVE-2025-49741, CVE-2025-47975, CVE-2025-47976, CVE-2025-48815, and  CVE-2025-47986. For Microsoft Office vulnerabilities, where the Preview Pane is an attack vector, our mitigants modify configuration by modifying registry keys and, where applicable, Office policy files. These mitigations work for Microsoft Office applications such as MS Outlook, Word, Excel, PowerPoint, etc. Additionally, this mitigant set mitigates vulnerabilities that affect the Microsoft Brokering File System, Universal Plug and Play (UPnP) service, Visual Studio, Remote Desktop Client, and Windows Hyper-V. Qualys TruRisk Mitigate product customers receive these scripts as part of the monthly Patch Tuesday signature set. The next Patch Tuesday falls on August 12, and we will be back with details and patch analysis. Until next Patch Tuesday, stay safe and secure. Be sure to subscribe to ‘This Month in Vulnerabilities and Patch’s webinar.’

94. Elevation of Privilege - Windows Simple Search and Discovery Protocol (SSDP) Service (CVE-2025-47975) - Medium [380]

Description: Windows Simple Search and Discovery Protocol (SSDP) Service Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.710CVSS Base Score is 7.0. According to Microsoft data source
EPSS Percentile0.110EPSS Probability is 0.00045, EPSS Percentile is 0.13618

Qualys: Microsoft July 2025 Patch Tuesday Mitigations As a first set of our mitigant signature set, we have Qualys-created mitigations for the following 18 vulnerabilities: CVE-2025-49693, CVE-2025-49694, CVE-2025-49677, CVE-2025-48799, CVE-2025-49685, CVE-2025-49724, CVE-2025-48000, CVE-2025-48002, CVE-2025-48822, CVE-2025-47999, CVE-2025-49714, CVE-2025-49721, CVE-2025-49713, CVE-2025-49741, CVE-2025-47975, CVE-2025-47976, CVE-2025-48815, and  CVE-2025-47986. For Microsoft Office vulnerabilities, where the Preview Pane is an attack vector, our mitigants modify configuration by modifying registry keys and, where applicable, Office policy files. These mitigations work for Microsoft Office applications such as MS Outlook, Word, Excel, PowerPoint, etc. Additionally, this mitigant set mitigates vulnerabilities that affect the Microsoft Brokering File System, Universal Plug and Play (UPnP) service, Visual Studio, Remote Desktop Client, and Windows Hyper-V. Qualys TruRisk Mitigate product customers receive these scripts as part of the monthly Patch Tuesday signature set. The next Patch Tuesday falls on August 12, and we will be back with details and patch analysis. Until next Patch Tuesday, stay safe and secure. Be sure to subscribe to ‘This Month in Vulnerabilities and Patch’s webinar.’

95. Elevation of Privilege - Windows Virtualization-Based Security (VBS) (CVE-2025-48803) - Medium [380]

Description: Windows Virtualization-Based Security (VBS) Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.710CVSS Base Score is 6.7. According to Microsoft data source
EPSS Percentile0.110EPSS Probability is 0.00032, EPSS Percentile is 0.07442

96. Elevation of Privilege - Windows Virtualization-Based Security (VBS) Enclave (CVE-2025-48811) - Medium [380]

Description: Windows Virtualization-Based Security (VBS) Enclave Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.710CVSS Base Score is 6.7. According to Microsoft data source
EPSS Percentile0.110EPSS Probability is 0.00032, EPSS Percentile is 0.07442

97. Remote Code Execution - Microsoft SQL Server (CVE-2025-49717) - Medium [380]

Description: Microsoft SQL Server Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.514Microsoft SQL Server
CVSS Base Score0.810CVSS Base Score is 8.5. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00066, EPSS Percentile is 0.2076

Qualys: CVE-2025-49717: Microsoft SQL Server Remote Code Execution Vulnerability A heap-based buffer overflow flaw in SQL Server may allow an authenticated attacker to achieve remote code execution.

ZDI: CVE-2025-49717 - Microsoft SQL Server Remote Code Execution Vulnerability. Speaking of heap-based buffer overflows, here’s one in SQL Server that could lead to code execution by an attacker executing a malicious query on an affected SQL Server system. They could also escape the context of the SQL Server and execute code on the host itself. Servicing this will not be easy. If you’re running your own application (or an affected third-party app) on an affected system, you will need to update your application to use Microsoft OLE DB Driver 18 or 19. The bulletin has full details, so be sure to read it carefully to ensure you have taken all steps needed to address this vulnerability fully.

98. Remote Code Execution - Microsoft Virtual Hard Disk (CVE-2025-49683) - Medium [380]

Description: Microsoft Virtual Hard Disk Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.514The Virtual Hard Disk (VHD) format is a publicly-available image format specification that allows encapsulation of the hard disk into an individual file.
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00078, EPSS Percentile is 0.24083

99. Denial of Service - Windows Kerberos (CVE-2025-47978) - Medium [377]

Description: Windows Kerberos Denial of Service Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.715Denial of Service
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.710CVSS Base Score is 6.5. According to Microsoft data source
EPSS Percentile0.310EPSS Probability is 0.00114, EPSS Percentile is 0.30965

Qualys: Other Microsoft Vulnerability Highlights CVE-2025-47987 is an elevation of privilege vulnerability in the Credential Security Support Provider Protocol (CredSSP). Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-47978 is a security feature bypass vulnerability in Windows Kerberos. An out-of-bounds read flaw could allow an authenticated attacker to deny service over a network. CVE-2025-48799 is an elevation of privilege vulnerability in the Windows Update Service. Improper link resolution before file access may allow an authenticated attacker to elevate privileges locally. CVE-2025-48800, CVE-2025-48804, and CVE-2025-48818 are security feature bypass vulnerabilities in BitLocker. Upon successful exploitation, an attacker could bypass the BitLocker Device Encryption feature on the system storage device. CVE-2025-49701 is a remote code execution vulnerability in Microsoft SharePoint. An improper authorization flaw could allow an authenticated attacker to execute code over a network. CVE-2025-49718 is an information disclosure vulnerability in Microsoft SQL Server. An unauthenticated attacker may exploit the vulnerability to disclose information over a network. CVE-2025-49724 is a remote code execution vulnerability in the Windows Connected Devices Platform Service. An unauthenticated attacker may exploit the vulnerability to achieve remote code execution. CVE-2025-49727 is an elevation of privilege vulnerability in Win32k. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-49744 is an elevation of privilege vulnerability in the Windows Graphics Component. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges.

100. Information Disclosure - Windows Imaging Component (CVE-2025-47980) - Medium [376]

Description: Windows Imaging Component Information Disclosure Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8315Information Disclosure
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.610CVSS Base Score is 6.2. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00067, EPSS Percentile is 0.21178

Qualys: CVE-2025-47980: Windows Imaging Component Information Disclosure Vulnerability The Windows Imaging Component (WIC) is a Microsoft technology that provides a framework for working with digital images and image metadata in Windows applications. Exposure of sensitive information to an unauthenticated attacker in the Windows Imaging Component could allow an attacker to disclose information locally. Upon successful exploitation, an attacker could read small portions of heap memory.

101. Information Disclosure - Windows User-Mode Driver Framework Host (CVE-2025-49664) - Medium [376]

Description: Windows User-Mode Driver Framework Host Information Disclosure Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8315Information Disclosure
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.610CVSS Base Score is 5.5. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00058, EPSS Percentile is 0.18031

102. Security Feature Bypass - Remote Desktop Licensing Service (CVE-2025-48814) - Medium [375]

Description: Remote Desktop Licensing Service Security Feature Bypass Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.915Security Feature Bypass
Vulnerable Product is Common0.514Remote Desktop Licensing Service
CVSS Base Score0.810CVSS Base Score is 7.5. According to Microsoft data source
EPSS Percentile0.310EPSS Probability is 0.00088, EPSS Percentile is 0.26122

103. Information Disclosure - M365 Copilot (CVE-2025-32711) - Medium [374]

Description: M365 Copilot Information Disclosure Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8315Information Disclosure
Vulnerable Product is Common0.514M365 Copilot
CVSS Base Score0.910CVSS Base Score is 9.3. According to Microsoft data source
EPSS Percentile0.310EPSS Probability is 0.0014, EPSS Percentile is 0.34801

MS PT Extended: CVE-2025-32711 was published before July 2025 Patch Tuesday from 2025-06-11 to 2025-07-07

104. Information Disclosure - Microsoft SQL Server (CVE-2025-49719) - Medium [374]

Description: Microsoft SQL Server Information Disclosure Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8315Information Disclosure
Vulnerable Product is Common0.514Microsoft SQL Server
CVSS Base Score0.810CVSS Base Score is 7.5. According to Microsoft data source
EPSS Percentile0.410EPSS Probability is 0.00194, EPSS Percentile is 0.41679

Qualys: CVE-2025-49719: Microsoft SQL Server Information Disclosure Vulnerability Microsoft SQL Server is a powerful and popular relational database management system (RDBMS). It is used to store and retrieve data requested by other software applications. Improper input validation flaw in SQL Server could allow an unauthenticated attacker to disclose information over a network.

Tenable: Microsoft’s July 2025 Patch Tuesday Addresses 128 CVEs (CVE-2025-49719)

Tenable: CVE-2025-49719 | Microsoft SQL Server Information Disclosure Vulnerability

Tenable: CVE-2025-49719 is a zero-day information disclosure vulnerability in Microsoft SQL Server. It was assigned a CVSSv3 score of 7.5 and is rated important. An unauthenticated attacker could exploit this vulnerability to obtain uninitialized memory. It is assessed as “Exploitation Less Likely” according to Microsoft’s Exploitability Index.

Rapid7: It has been a quiet few months on the SQL Server front, but today Microsoft has published CVE-2025-49719, a publicly disclosed information disclosure vulnerability, with all versions as far back as SQL Server 2016 receiving patches. Microsoft ranks this vulnerability as important, but not critical. Older versions of SQL Server with remaining Extended Security Update (ESU) program viability are not listed as receiving patches; instead, the advisory rather bluntly tells us that assets running SQL Server where the version number is not represented in the table on the advisory means that SQL Server version is no longer supported. ESU updates are released only for vulnerabilities which Microsoft deems to be critical severity, so ESU subscribers must now be hoping that today’s SQL Server zero-day vulnerability was first introduced in the SQL Server 2016 codebase.

Rapid7: It’s somewhat noteworthy that Microsoft has marked CVE-2025-49719 as publicly disclosed, since the advisory credits a Microsoft researcher with reporting the vulnerability, so Microsoft must be aware of other public information about this exploit. As is tradition for SQL Server security advisories, the lengthy FAQ on the advisory is mostly concerned with helping administrators sort through the dizzying array of SQL Server variants, feature packs, GDR vs. CU, etc., etc., and it thoughtfully avoids overburdening the reader with insights into the nature of the vulnerability itself. We do learn that “the type of information that could be disclosed if an attacker successfully exploited this vulnerability is uninitialized memory”; an attacker might well learn nothing of any value, but with luck, persistence, or some very crafty massaging of the exploit, the prize could be cryptographic key material or other crown jewels from the SQL Server.

105. Information Disclosure - Windows Hyper-V (CVE-2025-48002) - Medium [367]

Description: Windows Hyper-V Information Disclosure Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8315Information Disclosure
Vulnerable Product is Common0.614Hardware virtualization component of the client editions of Windows NT
CVSS Base Score0.610CVSS Base Score is 5.7. According to Microsoft data source
EPSS Percentile0.410EPSS Probability is 0.00206, EPSS Percentile is 0.43133

Qualys: Microsoft July 2025 Patch Tuesday Mitigations As a first set of our mitigant signature set, we have Qualys-created mitigations for the following 18 vulnerabilities: CVE-2025-49693, CVE-2025-49694, CVE-2025-49677, CVE-2025-48799, CVE-2025-49685, CVE-2025-49724, CVE-2025-48000, CVE-2025-48002, CVE-2025-48822, CVE-2025-47999, CVE-2025-49714, CVE-2025-49721, CVE-2025-49713, CVE-2025-49741, CVE-2025-47975, CVE-2025-47976, CVE-2025-48815, and  CVE-2025-47986. For Microsoft Office vulnerabilities, where the Preview Pane is an attack vector, our mitigants modify configuration by modifying registry keys and, where applicable, Office policy files. These mitigations work for Microsoft Office applications such as MS Outlook, Word, Excel, PowerPoint, etc. Additionally, this mitigant set mitigates vulnerabilities that affect the Microsoft Brokering File System, Universal Plug and Play (UPnP) service, Visual Studio, Remote Desktop Client, and Windows Hyper-V. Qualys TruRisk Mitigate product customers receive these scripts as part of the monthly Patch Tuesday signature set. The next Patch Tuesday falls on August 12, and we will be back with details and patch analysis. Until next Patch Tuesday, stay safe and secure. Be sure to subscribe to ‘This Month in Vulnerabilities and Patch’s webinar.’

106. Elevation of Privilege - Universal Print Management Service (CVE-2025-47986) - Medium [366]

Description: Universal Print Management Service Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.514Universal Print Management Service
CVSS Base Score0.910CVSS Base Score is 8.8. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00049, EPSS Percentile is 0.15124

Qualys: Microsoft July 2025 Patch Tuesday Mitigations As a first set of our mitigant signature set, we have Qualys-created mitigations for the following 18 vulnerabilities: CVE-2025-49693, CVE-2025-49694, CVE-2025-49677, CVE-2025-48799, CVE-2025-49685, CVE-2025-49724, CVE-2025-48000, CVE-2025-48002, CVE-2025-48822, CVE-2025-47999, CVE-2025-49714, CVE-2025-49721, CVE-2025-49713, CVE-2025-49741, CVE-2025-47975, CVE-2025-47976, CVE-2025-48815, and  CVE-2025-47986. For Microsoft Office vulnerabilities, where the Preview Pane is an attack vector, our mitigants modify configuration by modifying registry keys and, where applicable, Office policy files. These mitigations work for Microsoft Office applications such as MS Outlook, Word, Excel, PowerPoint, etc. Additionally, this mitigant set mitigates vulnerabilities that affect the Microsoft Brokering File System, Universal Plug and Play (UPnP) service, Visual Studio, Remote Desktop Client, and Windows Hyper-V. Qualys TruRisk Mitigate product customers receive these scripts as part of the monthly Patch Tuesday signature set. The next Patch Tuesday falls on August 12, and we will be back with details and patch analysis. Until next Patch Tuesday, stay safe and secure. Be sure to subscribe to ‘This Month in Vulnerabilities and Patch’s webinar.’

107. Memory Corruption - Chromium (CVE-2025-6192) - Medium [365]

Description: Chromium: CVE-2025-6192 Use after free in Profiler

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.515Memory Corruption
Vulnerable Product is Common0.814Chromium is a free and open-source web browser project, mainly developed and maintained by Google
CVSS Base Score0.910CVSS Base Score is 8.8. According to NVD data source
EPSS Percentile0.310EPSS Probability is 0.00109, EPSS Percentile is 0.2998

MS PT Extended: CVE-2025-6192 was published before July 2025 Patch Tuesday from 2025-06-11 to 2025-07-07

108. Information Disclosure - Windows Cryptographic Services (CVE-2025-48823) - Medium [364]

Description: Windows Cryptographic Services Information Disclosure Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8315Information Disclosure
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.610CVSS Base Score is 5.9. According to Microsoft data source
EPSS Percentile0.110EPSS Probability is 0.00025, EPSS Percentile is 0.05035

109. Information Disclosure - Windows Secure Kernel Mode (CVE-2025-48809) - Medium [364]

Description: Windows Secure Kernel Mode Information Disclosure Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8315Information Disclosure
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.610CVSS Base Score is 5.5. According to Microsoft data source
EPSS Percentile0.110EPSS Probability is 0.00042, EPSS Percentile is 0.12096

110. Information Disclosure - Windows Secure Kernel Mode (CVE-2025-48810) - Medium [364]

Description: Windows Secure Kernel Mode Information Disclosure Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8315Information Disclosure
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.610CVSS Base Score is 5.5. According to Microsoft data source
EPSS Percentile0.110EPSS Probability is 0.00042, EPSS Percentile is 0.12096

111. Information Disclosure - Windows Storage Port Driver (CVE-2025-49684) - Medium [364]

Description: Windows Storage Port Driver Information Disclosure Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8315Information Disclosure
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.610CVSS Base Score is 5.5. According to Microsoft data source
EPSS Percentile0.110EPSS Probability is 0.00042, EPSS Percentile is 0.12096

112. Information Disclosure - Windows Transport Driver Interface (TDI) Translation Driver (CVE-2025-49658) - Medium [364]

Description: Windows Transport Driver Interface (TDI) Translation Driver Information Disclosure Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8315Information Disclosure
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.610CVSS Base Score is 5.5. According to Microsoft data source
EPSS Percentile0.110EPSS Probability is 0.00042, EPSS Percentile is 0.12096

113. Remote Code Execution - Microsoft MPEG-2 Video Extension (CVE-2025-48805) - Medium [364]

Description: Microsoft MPEG-2 Video Extension Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.414This extension helps video apps installed on Windows 10, such as Microsoft Movies & TV, to play MPEG-1 and MPEG-2 videos.
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00049, EPSS Percentile is 0.15124

114. Remote Code Execution - Microsoft MPEG-2 Video Extension (CVE-2025-48806) - Medium [364]

Description: Microsoft MPEG-2 Video Extension Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.414This extension helps video apps installed on Windows 10, such as Microsoft Movies & TV, to play MPEG-1 and MPEG-2 videos.
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00049, EPSS Percentile is 0.15124

115. Information Disclosure - Dynamics 365 FastTrack Implementation Assets (CVE-2025-49715) - Medium [362]

Description: Dynamics 365 FastTrack Implementation Assets Information Disclosure Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8315Information Disclosure
Vulnerable Product is Common0.514Dynamics 365 FastTrack Implementation Assets
CVSS Base Score0.810CVSS Base Score is 7.5. According to Microsoft data source
EPSS Percentile0.310EPSS Probability is 0.00085, EPSS Percentile is 0.25705

MS PT Extended: CVE-2025-49715 was published before July 2025 Patch Tuesday from 2025-06-11 to 2025-07-07

116. Denial of Service - Windows Hyper-V (CVE-2025-47999) - Medium [355]

Description: Windows Hyper-V Denial of Service Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.715Denial of Service
Vulnerable Product is Common0.614Hardware virtualization component of the client editions of Windows NT
CVSS Base Score0.710CVSS Base Score is 6.8. According to Microsoft data source
EPSS Percentile0.410EPSS Probability is 0.00209, EPSS Percentile is 0.43524

Qualys: Microsoft July 2025 Patch Tuesday Mitigations As a first set of our mitigant signature set, we have Qualys-created mitigations for the following 18 vulnerabilities: CVE-2025-49693, CVE-2025-49694, CVE-2025-49677, CVE-2025-48799, CVE-2025-49685, CVE-2025-49724, CVE-2025-48000, CVE-2025-48002, CVE-2025-48822, CVE-2025-47999, CVE-2025-49714, CVE-2025-49721, CVE-2025-49713, CVE-2025-49741, CVE-2025-47975, CVE-2025-47976, CVE-2025-48815, and  CVE-2025-47986. For Microsoft Office vulnerabilities, where the Preview Pane is an attack vector, our mitigants modify configuration by modifying registry keys and, where applicable, Office policy files. These mitigations work for Microsoft Office applications such as MS Outlook, Word, Excel, PowerPoint, etc. Additionally, this mitigant set mitigates vulnerabilities that affect the Microsoft Brokering File System, Universal Plug and Play (UPnP) service, Visual Studio, Remote Desktop Client, and Windows Hyper-V. Qualys TruRisk Mitigate product customers receive these scripts as part of the monthly Patch Tuesday signature set. The next Patch Tuesday falls on August 12, and we will be back with details and patch analysis. Until next Patch Tuesday, stay safe and secure. Be sure to subscribe to ‘This Month in Vulnerabilities and Patch’s webinar.’

117. Elevation of Privilege - Credential Security Support Provider Protocol (CredSSP) (CVE-2025-47987) - Medium [354]

Description: Credential Security Support Provider Protocol (CredSSP) Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.514Credential Security Support Provider Protocol (CredSSP)
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00067, EPSS Percentile is 0.21236

Qualys: Other Microsoft Vulnerability Highlights CVE-2025-47987 is an elevation of privilege vulnerability in the Credential Security Support Provider Protocol (CredSSP). Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-47978 is a security feature bypass vulnerability in Windows Kerberos. An out-of-bounds read flaw could allow an authenticated attacker to deny service over a network. CVE-2025-48799 is an elevation of privilege vulnerability in the Windows Update Service. Improper link resolution before file access may allow an authenticated attacker to elevate privileges locally. CVE-2025-48800, CVE-2025-48804, and CVE-2025-48818 are security feature bypass vulnerabilities in BitLocker. Upon successful exploitation, an attacker could bypass the BitLocker Device Encryption feature on the system storage device. CVE-2025-49701 is a remote code execution vulnerability in Microsoft SharePoint. An improper authorization flaw could allow an authenticated attacker to execute code over a network. CVE-2025-49718 is an information disclosure vulnerability in Microsoft SQL Server. An unauthenticated attacker may exploit the vulnerability to disclose information over a network. CVE-2025-49724 is a remote code execution vulnerability in the Windows Connected Devices Platform Service. An unauthenticated attacker may exploit the vulnerability to achieve remote code execution. CVE-2025-49727 is an elevation of privilege vulnerability in Win32k. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-49744 is an elevation of privilege vulnerability in the Windows Graphics Component. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges.

118. Elevation of Privilege - HID Class Driver (CVE-2025-48816) - Medium [354]

Description: HID Class Driver Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.514HID Class Driver
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00067, EPSS Percentile is 0.21236

119. Elevation of Privilege - Microsoft Brokering File System (CVE-2025-49693) - Medium [354]

Description: Microsoft Brokering File System Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.514Microsoft Brokering File System
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00049, EPSS Percentile is 0.15124

Qualys: Microsoft July 2025 Patch Tuesday Mitigations As a first set of our mitigant signature set, we have Qualys-created mitigations for the following 18 vulnerabilities: CVE-2025-49693, CVE-2025-49694, CVE-2025-49677, CVE-2025-48799, CVE-2025-49685, CVE-2025-49724, CVE-2025-48000, CVE-2025-48002, CVE-2025-48822, CVE-2025-47999, CVE-2025-49714, CVE-2025-49721, CVE-2025-49713, CVE-2025-49741, CVE-2025-47975, CVE-2025-47976, CVE-2025-48815, and  CVE-2025-47986. For Microsoft Office vulnerabilities, where the Preview Pane is an attack vector, our mitigants modify configuration by modifying registry keys and, where applicable, Office policy files. These mitigations work for Microsoft Office applications such as MS Outlook, Word, Excel, PowerPoint, etc. Additionally, this mitigant set mitigates vulnerabilities that affect the Microsoft Brokering File System, Universal Plug and Play (UPnP) service, Visual Studio, Remote Desktop Client, and Windows Hyper-V. Qualys TruRisk Mitigate product customers receive these scripts as part of the monthly Patch Tuesday signature set. The next Patch Tuesday falls on August 12, and we will be back with details and patch analysis. Until next Patch Tuesday, stay safe and secure. Be sure to subscribe to ‘This Month in Vulnerabilities and Patch’s webinar.’

120. Elevation of Privilege - Microsoft Brokering File System (CVE-2025-49694) - Medium [354]

Description: Microsoft Brokering File System Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.514Microsoft Brokering File System
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00049, EPSS Percentile is 0.15124

Qualys: Microsoft July 2025 Patch Tuesday Mitigations As a first set of our mitigant signature set, we have Qualys-created mitigations for the following 18 vulnerabilities: CVE-2025-49693, CVE-2025-49694, CVE-2025-49677, CVE-2025-48799, CVE-2025-49685, CVE-2025-49724, CVE-2025-48000, CVE-2025-48002, CVE-2025-48822, CVE-2025-47999, CVE-2025-49714, CVE-2025-49721, CVE-2025-49713, CVE-2025-49741, CVE-2025-47975, CVE-2025-47976, CVE-2025-48815, and  CVE-2025-47986. For Microsoft Office vulnerabilities, where the Preview Pane is an attack vector, our mitigants modify configuration by modifying registry keys and, where applicable, Office policy files. These mitigations work for Microsoft Office applications such as MS Outlook, Word, Excel, PowerPoint, etc. Additionally, this mitigant set mitigates vulnerabilities that affect the Microsoft Brokering File System, Universal Plug and Play (UPnP) service, Visual Studio, Remote Desktop Client, and Windows Hyper-V. Qualys TruRisk Mitigate product customers receive these scripts as part of the monthly Patch Tuesday signature set. The next Patch Tuesday falls on August 12, and we will be back with details and patch analysis. Until next Patch Tuesday, stay safe and secure. Be sure to subscribe to ‘This Month in Vulnerabilities and Patch’s webinar.’

121. Elevation of Privilege - Microsoft PC Manager (CVE-2025-49738) - Medium [354]

Description: Microsoft PC Manager Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.514Microsoft PC Manager
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00055, EPSS Percentile is 0.17279

122. Elevation of Privilege - Microsoft Virtual Hard Disk (CVE-2025-47971) - Medium [354]

Description: Microsoft Virtual Hard Disk Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.514The Virtual Hard Disk (VHD) format is a publicly-available image format specification that allows encapsulation of the hard disk into an individual file.
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00062, EPSS Percentile is 0.19546

123. Elevation of Privilege - Microsoft Virtual Hard Disk (CVE-2025-47973) - Medium [354]

Description: Microsoft Virtual Hard Disk Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.514The Virtual Hard Disk (VHD) format is a publicly-available image format specification that allows encapsulation of the hard disk into an individual file.
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00062, EPSS Percentile is 0.19546

124. Elevation of Privilege - Microsoft Virtual Hard Disk (CVE-2025-49689) - Medium [354]

Description: Microsoft Virtual Hard Disk Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.514The Virtual Hard Disk (VHD) format is a publicly-available image format specification that allows encapsulation of the hard disk into an individual file.
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00078, EPSS Percentile is 0.24083

125. Denial of Service - Windows Performance Recorder (WPR) (CVE-2025-49680) - Medium [353]

Description: Windows Performance Recorder (WPR) Denial of Service Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.715Denial of Service
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.710CVSS Base Score is 7.3. According to Microsoft data source
EPSS Percentile0.110EPSS Probability is 0.00046, EPSS Percentile is 0.13895

126. Incorrect Calculation - Chromium (CVE-2025-6191) - Medium [353]

Description: Chromium: CVE-2025-6191 Integer overflow in V8

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.515Incorrect Calculation
Vulnerable Product is Common0.814Chromium is a free and open-source web browser project, mainly developed and maintained by Google
CVSS Base Score0.910CVSS Base Score is 8.8. According to NVD data source
EPSS Percentile0.210EPSS Probability is 0.0006, EPSS Percentile is 0.18826

MS PT Extended: CVE-2025-6191 was published before July 2025 Patch Tuesday from 2025-06-11 to 2025-07-07

127. Memory Corruption - Chromium (CVE-2025-5958) - Medium [353]

Description: Chromium: CVE-2025-5958 Use after free in Media

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.515Memory Corruption
Vulnerable Product is Common0.814Chromium is a free and open-source web browser project, mainly developed and maintained by Google
CVSS Base Score0.910CVSS Base Score is 8.8. According to NVD data source
EPSS Percentile0.210EPSS Probability is 0.00082, EPSS Percentile is 0.24967

MS PT Extended: CVE-2025-5958 was published before July 2025 Patch Tuesday from 2025-06-11 to 2025-07-07

128. Security Feature Bypass - Chromium (CVE-2025-6556) - Medium [353]

Description: Chromium: CVE-2025-6556 Insufficient policy enforcement in Loader

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.915Security Feature Bypass
Vulnerable Product is Common0.814Chromium is a free and open-source web browser project, mainly developed and maintained by Google
CVSS Base Score0.510CVSS Base Score is 5.4. According to NVD data source
EPSS Percentile0.010EPSS Probability is 0.00014, EPSS Percentile is 0.01496

MS PT Extended: CVE-2025-6556 was published before July 2025 Patch Tuesday from 2025-06-11 to 2025-07-07

129. Elevation of Privilege - Microsoft PC Manager (CVE-2025-47993) - Medium [342]

Description: Microsoft PC Manager Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.514Microsoft PC Manager
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.110EPSS Probability is 0.00045, EPSS Percentile is 0.13655

130. Elevation of Privilege - Workspace Broker (CVE-2025-49665) - Medium [342]

Description: Workspace Broker Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.514Workspace Broker
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.110EPSS Probability is 0.00044, EPSS Percentile is 0.13122

131. Remote Code Execution - Git (CVE-2025-48384) - Medium [340]

Description: Git is a fast, scalable, distributed revision control system with an unusually rich command set that provides both high-level operations and full access to internals. When reading a config value, Git strips any trailing carriage return and line feed (CRLF). When writing a config entry, values with a trailing CR are not quoted, causing the CR to be lost when the config is later read. When initializing a submodule, if the submodule path contains a trailing CR, the altered path is read resulting in the submodule being checked out to an incorrect location. If a symlink exists that points the altered path to the submodule hooks directory, and the submodule contains an executable post-checkout hook, the script may be unintentionally executed after checkout. This vulnerability is fixed in v2.43.7, v2.44.4, v2.45.4, v2.46.4, v2.47.3, v2.48.2, v2.49.1, and v2.50.1.

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.414Git
CVSS Base Score0.810CVSS Base Score is 8.0. According to NVD data source
EPSS Percentile0.010EPSS Probability is 0.00014, EPSS Percentile is 0.01695

132. Arbitrary File Writing - Git (CVE-2025-46835) - Medium [331]

Description: Git GUI allows you to use the Git source control management tools via a GUI. When a user clones an untrusted repository and is tricked into editing a file located in a maliciously named directory in the repository, then Git GUI can create and overwrite files for which the user has write permission. This vulnerability is fixed in 2.43.7, 2.44.4, 2.45.4, 2.46.4, 2.47.3, 2.48.2, 2.49.1, and 2.50.1.

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.9515Arbitrary File Writing
Vulnerable Product is Common0.414Git
CVSS Base Score0.810CVSS Base Score is 8.5. According to NVD data source
EPSS Percentile0.010EPSS Probability is 0.00021, EPSS Percentile is 0.03717

133. Information Disclosure - Microsoft Excel (CVE-2025-48812) - Medium [331]

Description: Microsoft Excel Information Disclosure Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8315Information Disclosure
Vulnerable Product is Common0.614MS Office product
CVSS Base Score0.610CVSS Base Score is 5.5. According to Microsoft data source
EPSS Percentile0.110EPSS Probability is 0.00046, EPSS Percentile is 0.13934

134. Elevation of Privilege - Capability Access Management Service (camsvc) (CVE-2025-49690) - Medium [330]

Description: Capability Access Management Service (camsvc) Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.514Capability Access Management Service (camsvc)
CVSS Base Score0.710CVSS Base Score is 7.4. According to Microsoft data source
EPSS Percentile0.110EPSS Probability is 0.00048, EPSS Percentile is 0.14581

135. Elevation of Privilege - Microsoft Brokering File System (CVE-2025-49677) - Medium [330]

Description: Microsoft Brokering File System Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.514Microsoft Brokering File System
CVSS Base Score0.710CVSS Base Score is 7.0. According to Microsoft data source
EPSS Percentile0.110EPSS Probability is 0.00045, EPSS Percentile is 0.13618

Qualys: Microsoft July 2025 Patch Tuesday Mitigations As a first set of our mitigant signature set, we have Qualys-created mitigations for the following 18 vulnerabilities: CVE-2025-49693, CVE-2025-49694, CVE-2025-49677, CVE-2025-48799, CVE-2025-49685, CVE-2025-49724, CVE-2025-48000, CVE-2025-48002, CVE-2025-48822, CVE-2025-47999, CVE-2025-49714, CVE-2025-49721, CVE-2025-49713, CVE-2025-49741, CVE-2025-47975, CVE-2025-47976, CVE-2025-48815, and  CVE-2025-47986. For Microsoft Office vulnerabilities, where the Preview Pane is an attack vector, our mitigants modify configuration by modifying registry keys and, where applicable, Office policy files. These mitigations work for Microsoft Office applications such as MS Outlook, Word, Excel, PowerPoint, etc. Additionally, this mitigant set mitigates vulnerabilities that affect the Microsoft Brokering File System, Universal Plug and Play (UPnP) service, Visual Studio, Remote Desktop Client, and Windows Hyper-V. Qualys TruRisk Mitigate product customers receive these scripts as part of the monthly Patch Tuesday signature set. The next Patch Tuesday falls on August 12, and we will be back with details and patch analysis. Until next Patch Tuesday, stay safe and secure. Be sure to subscribe to ‘This Month in Vulnerabilities and Patch’s webinar.’

136. Elevation of Privilege - Microsoft Teams (CVE-2025-49737) - Medium [330]

Description: Microsoft Teams Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.514Microsoft Teams
CVSS Base Score0.710CVSS Base Score is 7.0. According to Microsoft data source
EPSS Percentile0.110EPSS Probability is 0.00041, EPSS Percentile is 0.11529

137. Elevation of Privilege - Visual Studio (CVE-2025-49739) - Medium [320]

Description: Visual Studio Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.314Integrated development environment
CVSS Base Score0.910CVSS Base Score is 8.8. According to Microsoft data source
EPSS Percentile0.110EPSS Probability is 0.00046, EPSS Percentile is 0.14088

138. Elevation of Privilege - Azure Service Fabric Runtime (CVE-2025-21195) - Medium [318]

Description: Azure Service Fabric Runtime Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.514Azure Service Fabric Runtime
CVSS Base Score0.610CVSS Base Score is 6.0. According to Microsoft data source
EPSS Percentile0.110EPSS Probability is 0.0004, EPSS Percentile is 0.11414

139. Incorrect Calculation - AMD Processor (CVE-2025-36350) - Medium [310]

Description: AMD: CVE-2024-36350 Transient Scheduler Attack in Store Queue

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.515Incorrect Calculation
Vulnerable Product is Common0.914Processor
CVSS Base Score0.610CVSS Base Score is 5.6. According to Microsoft data source
EPSS Percentile010EPSS Probability is 0, EPSS Percentile is 0

140. Incorrect Calculation - AMD Processor (CVE-2025-36357) - Medium [310]

Description: AMD: CVE-2025-36357 Transient Scheduler Attack in L1 Data Queue

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.515Incorrect Calculation
Vulnerable Product is Common0.914Processor
CVSS Base Score0.610CVSS Base Score is 5.6. According to Microsoft data source
EPSS Percentile010EPSS Probability is 0, EPSS Percentile is 0

Qualys: AMD: CVE-2025-36357 & CVE-2024-36350 Transient Scheduler Attack in L1 Data Queue The vulnerability assigned to this CVE is in certain processor models offered by AMD. The mitigation for this vulnerability requires a Windows update. Refer to AMD-SB-7029 for more information.

141. Tampering - Windows StateRepository API Server file (CVE-2025-49723) - Medium [305]

Description: Windows StateRepository API Server file Tampering Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.315Tampering
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.910CVSS Base Score is 8.8. According to Microsoft data source
EPSS Percentile0.110EPSS Probability is 0.00045, EPSS Percentile is 0.13655

142. Spoofing - Microsoft Edge (CVE-2025-47963) - Medium [300]

Description: Microsoft Edge (Chromium-based) Spoofing Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.415Spoofing
Vulnerable Product is Common0.814Web browser
CVSS Base Score0.610CVSS Base Score is 6.3. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00062, EPSS Percentile is 0.19665

MS PT Extended: CVE-2025-47963 was published before July 2025 Patch Tuesday from 2025-06-11 to 2025-07-07

143. Spoofing - Windows SMB Server (CVE-2025-48802) - Medium [300]

Description: Windows SMB Server Spoofing Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.415Spoofing
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.710CVSS Base Score is 6.5. According to Microsoft data source
EPSS Percentile0.110EPSS Probability is 0.00047, EPSS Percentile is 0.14465

144. Memory Corruption - Chromium (CVE-2025-6555) - Medium [294]

Description: Chromium: CVE-2025-6555 Use after free in Animation

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.515Memory Corruption
Vulnerable Product is Common0.814Chromium is a free and open-source web browser project, mainly developed and maintained by Google
CVSS Base Score0.510CVSS Base Score is 5.4. According to NVD data source
EPSS Percentile0.110EPSS Probability is 0.00038, EPSS Percentile is 0.10347

MS PT Extended: CVE-2025-6555 was published before July 2025 Patch Tuesday from 2025-06-11 to 2025-07-07

145. Spoofing - Microsoft Edge (CVE-2025-47964) - Medium [288]

Description: Microsoft Edge (Chromium-based) Spoofing Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.415Spoofing
Vulnerable Product is Common0.814Web browser
CVSS Base Score0.510CVSS Base Score is 5.4. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00058, EPSS Percentile is 0.1819

MS PT Extended: CVE-2025-47964 was published before July 2025 Patch Tuesday from 2025-06-11 to 2025-07-07

146. Elevation of Privilege - Microsoft Teams (CVE-2025-49731) - Medium [282]

Description: Microsoft Teams Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.514Microsoft Teams
CVSS Base Score0.310CVSS Base Score is 3.1. According to Microsoft data source
EPSS Percentile0.110EPSS Probability is 0.0004, EPSS Percentile is 0.11378

147. Security Feature Bypass - Office Developer Platform (CVE-2025-49756) - Medium [279]

Description: Office Developer Platform Security Feature Bypass Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.915Security Feature Bypass
Vulnerable Product is Common0.514Office Developer Platform
CVSS Base Score0.310CVSS Base Score is 3.3. According to Microsoft data source
EPSS Percentile0.010EPSS Probability is 0.00014, EPSS Percentile is 0.01625

148. Security Feature Bypass - Git (CVE-2025-27613) - Medium [275]

Description: Gitk is a Tcl/Tk based Git history browser. Starting with 1.7.0, when a user clones an untrusted repository and runs gitk without additional command arguments, files for which the user has write permission can be created and truncated. The option Support per-file encoding must have been enabled before in Gitk's Preferences. This option is disabled by default. The same happens when Show origin of this line is used in the main window (regardless of whether Support per-file encoding is enabled or not). This vulnerability is fixed in 2.43.7, 2.44.4, 2.45.4, 2.46.4, 2.47.3, 2.48.2, 2.49.1, and 2.50.1.

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.915Security Feature Bypass
Vulnerable Product is Common0.414Git
CVSS Base Score0.410CVSS Base Score is 3.6. According to NVD data source
EPSS Percentile0.010EPSS Probability is 0.00017, EPSS Percentile is 0.02604

149. Spoofing - Remote Desktop (CVE-2025-33054) - Medium [273]

Description: Remote Desktop Spoofing Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.415Spoofing
Vulnerable Product is Common0.514Remote Desktop
CVSS Base Score0.810CVSS Base Score is 8.1. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00065, EPSS Percentile is 0.20633

150. Spoofing - Windows Storage (CVE-2025-49760) - Medium [252]

Description: Windows Storage Spoofing Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.415Spoofing
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.310CVSS Base Score is 3.5. According to Microsoft data source
EPSS Percentile0.110EPSS Probability is 0.00047, EPSS Percentile is 0.14498

151. Spoofing - Microsoft SharePoint Server (CVE-2025-49706) - Medium [238]

Description: Microsoft SharePoint Server Spoofing Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.415Spoofing
Vulnerable Product is Common0.514Microsoft SharePoint Server
CVSS Base Score0.610CVSS Base Score is 6.3. According to Microsoft data source
EPSS Percentile0.110EPSS Probability is 0.00042, EPSS Percentile is 0.12031

Tenable: So far in 2025, there have been 16 vulnerabilities disclosed in Microsoft SharePoint, including CVE-2025-49706, a spoofing flaw that was disclosed alongside CVE-2025-49701 and CVE-2025-49704. There were 20 SharePoint vulnerabilities in 2024, 25 in 2023, and 20 in 2022.

152. Memory Corruption - Git (CVE-2025-48386) - Medium [227]

Description: Git is a fast, scalable, distributed revision control system with an unusually rich command set that provides both high-level operations and full access to internals. The wincred credential helper uses a static buffer (target) as a unique key for storing and comparing against internal storage. This credential helper does not properly bounds check the available space remaining in the buffer before appending to it with wcsncat(), leading to potential buffer overflows. This vulnerability is fixed in v2.43.7, v2.44.4, v2.45.4, v2.46.4, v2.47.3, v2.48.2, v2.49.1, and v2.50.1.

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.515Memory Corruption
Vulnerable Product is Common0.414Git
CVSS Base Score0.610CVSS Base Score is 6.3. According to NVD data source
EPSS Percentile0.010EPSS Probability is 0.00014, EPSS Percentile is 0.015

Low (0)

Exploitation in the wild detected (1)

Memory Corruption (1)

Public exploit exists, but exploitation in the wild is NOT detected (1)

Elevation of Privilege (1)

Other Vulnerabilities (150)

Remote Code Execution (48)

Elevation of Privilege (53)

Security Feature Bypass (10)

Denial of Service (5)

Information Disclosure (19)

Memory Corruption (4)

Incorrect Calculation (3)

Arbitrary File Writing (1)

Tampering (1)

Spoofing (6)