Report Name: Microsoft Patch Tuesday, November 2025
Generated: 2025-11-12 23:17:10

Vulristics Vulnerability Scores
Basic Vulnerability Scores
Products

Product NamePrevalenceUCHMLAComment
Windows Kernel0.911Windows Kernel
DirectX Graphics Kernel0.833DirectX Graphics Kernel
GDI+0.811GDI+
Host Process for Windows Tasks0.811Windows component
Microsoft Office0.833Microsoft Office is a suite of applications designed to help with productivity and completing common tasks on a computer
Windows Administrator Protection0.8112Windows component
Windows Ancillary Function Driver for WinSock0.833Windows component
Windows Bluetooth RFCOM Protocol Driver0.811Windows component
Windows Broadcast DVR User Service0.822Windows component
Windows Client-Side Caching0.811Windows component
Windows Common Log File System Driver0.811Common Log File System is a general-purpose logging subsystem that is accessible to both kernel-mode as well as user-mode applications for building high-performance transaction logs
Windows Kerberos0.811Windows component
Windows License Manager0.822Windows component
Windows OLE0.811Windows component
Windows Remote Desktop Services0.811Remote Desktop Services, known as Terminal Services in Windows Server 2008 and earlier, is one of the components of Microsoft Windows that allow a user to initiate and control an interactive session on a remote computer or virtual machine over a network connection
Windows Routing and Remote Access Service (RRAS)0.8224Windows component
Windows Smart Card Reader0.811Windows component
Windows Speech Recognition0.822Windows component
Windows Speech Runtime0.811Windows component
Windows Subsystem for Linux GUI0.811Windows component
Windows Transport Driver Interface (TDI) Translation Driver0.811Windows component
Windows WLAN Service0.811Windows component
Microsoft SharePoint0.711Microsoft SharePoint
Microsoft Excel0.688MS Office product
Windows Hyper-V0.611Hardware virtualization component of the client editions of Windows NT
libxml20.611libxml2 is an XML toolkit implemented in C, originally developed for the GNOME Project
Agentic AI and Visual Studio Code0.511Agentic AI and Visual Studio Code
Azure Monitor Agent0.511Azure Monitor Agent
Configuration Manager0.511Configuration Manager
Customer Experience Improvement Program (CEIP)0.511Customer Experience Improvement Program (CEIP)
Dynamics 365 Field Service (online)0.522Dynamics 365 Field Service (online)
GitHub Copilot and Visual Studio Code0.511GitHub Copilot and Visual Studio Code
Libarchive0.511Multi-format archive and compression library
Microsoft Dynamics 365 (On-Premises)0.511Microsoft Dynamics 365 (On-Premises)
Microsoft SQL Server0.511Microsoft SQL Server
Microsoft Streaming Service Proxy0.511Microsoft Streaming Service Proxy
Microsoft Visual Studio Code CoPilot Chat Extension0.511Microsoft Visual Studio Code CoPilot Chat Extension
Microsoft Wireless Provisioning System0.522Microsoft Wireless Provisioning System
Multimedia Class Scheduler Service (MMCSS) Driver0.511Multimedia Class Scheduler Service (MMCSS) Driver
Nuance PowerScribe 3600.511Nuance PowerScribe 360
Storvsp.sys Driver0.511Storvsp.sys Driver
Microsoft OneDrive for Android0.411Microsoft OneDrive for Android
Visual Studio0.311Integrated development environment


Vulnerability Types

Vulnerability TypeCriticalityUCHMLA
Remote Code Execution1.010616
Security Feature Bypass0.922
Elevation of Privilege0.85152329
Information Disclosure0.831111
Denial of Service0.755
Spoofing0.422


Comments

SourceUCHMLA
Qualys13711
Tenable1438
Rapid7224
ZDI1214


Vulnerabilities

Urgent (0)

Critical (1)

1. Elevation of Privilege - Windows Kernel (CVE-2025-62215) - Critical [744]

Description: Windows Kernel Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild1.018Exploitation in the wild is mentioned on Vulners (cisa_kev object), Microsoft websites
Exploit Exists0.617The existence of a private exploit is mentioned on Microsoft:PrivateExploit:Functional website
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.914Windows Kernel
CVSS Base Score0.710CVSS Base Score is 7.0. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00049, EPSS Percentile is 0.15109

Qualys: CVE-2025-62215: Windows Kernel Elevation of Privilege Vulnerability Successful exploitation of the vulnerability may allow an authenticated attacker to gain SYSTEM privileges. An attacker must win a race condition to exploit the vulnerability.

Tenable: Microsoft’s November 2025 Patch Tuesday Addresses 63 CVEs (CVE-2025-62215)

Tenable: CVE-2025-62215 | Windows Kernel Elevation of Privilege Vulnerability

Tenable: CVE-2025-62215 is an EoP vulnerability in the Windows Kernel. It was assigned a CVSSv3 score of 7.0 and rated important. A local, authenticated attacker could exploit this vulnerability by winning a race condition in order to gain SYSTEM privileges. According to Microsoft, this vulnerability was exploited in the wild as a zero-day.

Tenable: Including CVE-2025-62215, there have been 11 EoP vulnerabilities patched in the Windows Kernel in 2025, with five of these included in the October 2025 Patch Tuesday release.

ZDI: CVE-2025-62215 - Windows Kernel Elevation of Privilege Vulnerability. This is the bug currently under exploit, but Microsoft offers no indication of the extent of the exploitation. It’s also interesting to note there’s a race condition here, and it shows that some race conditions are more reliable than others. Bugs like these are often paired with a code execution bug by malware to completely take over a system. If you must prioritize, this should be at the top of your list.

High (15)

2. Remote Code Execution - GDI+ (CVE-2025-60724) - High [454]

Description: GDI+ Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.814GDI+
CVSS Base Score1.010CVSS Base Score is 9.8. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00069, EPSS Percentile is 0.21558

Qualys: CVE-2025-60724: GDI+ Remote Code Execution Vulnerability A heap-based buffer overflow flaw in the Microsoft Graphics Component may allow an unauthenticated attacker to execute code over a network. An attacker could exploit this vulnerability by convincing a user to download and open a document containing a specially crafted metafile.

Tenable: CVE-2025-60724 | GDI+ Remote Code Execution Vulnerability

Tenable: CVE-2025-60724 is a RCE vulnerability affecting the Windows Graphics Device Interface (GDI). It was assigned a CVSSv3 score of 9.8, rated as critical and assessed as “Exploitation Less Likely.” A remote attacker could exploit this flaw by convincing a victim to download and open a crafted file which could exploit a heap-based buffer overflow in order to execute arbitrary code.

Rapid7: Faced with a fresh stack of Patch Tuesday vulns, there are a few different ways to prioritize our analysis. Do we start with vulns exploited in the wild? Pre-authentication RCEs? The vuln with the highest CVSS base score? The vuln which is likely to affect just about every asset running Microsoft software? Any of these are sensible avenues of approach, and today, all roads lead to CVE-2025-60724. As the advisory notes, in the worst-case scenario, an attacker could exploit this vulnerability by uploading a malicious document to a vulnerable web service. The advisory doesn’t spell out the context of code execution, but if all the stars align for the attacker, the prize could be remote code execution as SYSTEM via the network without any need for an existing foothold. While this vuln almost certainly isn’t wormable, it’s clearly very serious and is surely a top priority for just about anyone considering how to approach this month’s patches.

Rapid7: The weakness underlying CVE-2025-60724 is CWE-122: Heap-based buffer overflow, a concept which celebrated its 50th birthday several years ago. As the authors of the original 1972 paper noted: “If the code makes use of an internal buffer, there is a possibility that a user could input enough data to overwrite other portions of the program's private storage.” Regarding computer security in general, they opined that “this problem is neither hopeless nor solved. It is, however, perfectly clear [...] that solutions to the problem will not occur spontaneously, nor will they come from the various well-intentioned attempts to provide security as an add-on to existing systems.”. Office: critical ACE

3. Remote Code Execution - Microsoft SharePoint (CVE-2025-62204) - High [449]

Description: Microsoft SharePoint Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.714Microsoft SharePoint
CVSS Base Score0.810CVSS Base Score is 8.0. According to Microsoft data source
EPSS Percentile0.510EPSS Probability is 0.00324, EPSS Percentile is 0.54935

4. Remote Code Execution - Windows Subsystem for Linux GUI (CVE-2025-62220) - High [442]

Description: Windows Subsystem for Linux GUI Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.910CVSS Base Score is 8.8. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00058, EPSS Percentile is 0.18069

5. Remote Code Execution - Microsoft Office (CVE-2025-62199) - High [430]

Description: Microsoft Office Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.814Microsoft Office is a suite of applications designed to help with productivity and completing common tasks on a computer
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.0006, EPSS Percentile is 0.18795

Qualys: CVE-2025-62199: Microsoft Office Remote Code Execution Vulnerability A use-after-free vulnerability in Microsoft Office may allow an unauthenticated attacker to execute code locally. For successful exploitation of the vulnerability, an attacker must send the user a malicious file and convince them to open it.

Tenable: CVE-2025-62199 | Microsoft Office Remote Code Execution Vulnerability

Tenable: CVE-2025-62199 is a RCE vulnerability in Microsoft Office. It was assigned a CVSSv3 score of 7.8, rated critical and assessed as “Exploitation Less Likely” according to Microsoft’s Exploitability Index. An attacker could exploit this flaw through social engineering by sending the malicious Microsoft Office document file to an intended target. Successful exploitation would grant code execution privileges to the attacker.

Tenable: Microsoft patched two additional Microsoft Office RCEs this month. CVE-2025-62205 and CVE-2025-62216 both were assigned CVSSv3 scores of 7.8 and rated as important. CVE-2025-62205 was assessed as “Exploitation Less Likely” while CVE-2025-62216 was assessed as “Exploitation Unlikely.” In contrast to CVE-2025-62199, the preview pane is not an attack vector for these two vulnerabilities.

Rapid7: Once again, we find ourselves wondering: “when is remote code execution really remote?” CVE-2025-62199 describes a critical RCE vulnerability in Microsoft Office, where exploitation relies on the user downloading and opening a malicious file. The attacker is remote, and that’s enough to satisfy the definition, even if the action is taken on the local system by the unwitting user. Anyone hoping that the Preview Pane is not a vector will be sadly disappointed, and this certainly increases the probability of real-world exploitation, since there’s no need for the attacker to craft a way around those pesky warnings about enabling dangerous content. Just scrolling through a list of emails in Outlook could be enough.

ZDI: CVE-2025-62199 - Microsoft Office Remote Code Execution Vulnerability. Another month – another Office bug where the Preview Pane is an attack vector. Interestingly, Microsoft notes user interaction is required despite the Preview Pane, so it’s not clear how this would be exploited. Maybe if a user previews an attachment? Still, at this point, it’s time to consider disabling the Preview Pane in Office until Microsoft clears these bugs up.

6. Remote Code Execution - Microsoft Office (CVE-2025-62205) - High [430]

Description: Microsoft Office Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.814Microsoft Office is a suite of applications designed to help with productivity and completing common tasks on a computer
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.0006, EPSS Percentile is 0.18795

Tenable: Microsoft patched two additional Microsoft Office RCEs this month. CVE-2025-62205 and CVE-2025-62216 both were assigned CVSSv3 scores of 7.8 and rated as important. CVE-2025-62205 was assessed as “Exploitation Less Likely” while CVE-2025-62216 was assessed as “Exploitation Unlikely.” In contrast to CVE-2025-62199, the preview pane is not an attack vector for these two vulnerabilities.

7. Remote Code Execution - Microsoft Office (CVE-2025-62216) - High [430]

Description: Microsoft Office Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.814Microsoft Office is a suite of applications designed to help with productivity and completing common tasks on a computer
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00058, EPSS Percentile is 0.18119

Tenable: Microsoft patched two additional Microsoft Office RCEs this month. CVE-2025-62205 and CVE-2025-62216 both were assigned CVSSv3 scores of 7.8 and rated as important. CVE-2025-62205 was assessed as “Exploitation Less Likely” while CVE-2025-62216 was assessed as “Exploitation Unlikely.” In contrast to CVE-2025-62199, the preview pane is not an attack vector for these two vulnerabilities.

8. Remote Code Execution - Windows OLE (CVE-2025-60714) - High [430]

Description: Windows OLE Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.0006, EPSS Percentile is 0.18795

9. Remote Code Execution - Windows Routing and Remote Access Service (RRAS) (CVE-2025-60715) - High [430]

Description: Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810CVSS Base Score is 8.0. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00059, EPSS Percentile is 0.18557

10. Remote Code Execution - Windows Routing and Remote Access Service (RRAS) (CVE-2025-62452) - High [430]

Description: Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810CVSS Base Score is 8.0. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00057, EPSS Percentile is 0.17835

11. Elevation of Privilege - Windows Administrator Protection (CVE-2025-60718) - High [416]

Description: Windows Administrator Protection Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.310EPSS Probability is 0.00092, EPSS Percentile is 0.26582

12. Elevation of Privilege - Windows WLAN Service (CVE-2025-59511) - High [416]

Description: Windows WLAN Service Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.310EPSS Probability is 0.00092, EPSS Percentile is 0.26582

13. Elevation of Privilege - Host Process for Windows Tasks (CVE-2025-60710) - High [404]

Description: Host Process for Windows Tasks Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00069, EPSS Percentile is 0.21445

14. Elevation of Privilege - Windows Client-Side Caching (CVE-2025-60705) - High [404]

Description: Windows Client-Side Caching Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00056, EPSS Percentile is 0.17552

Qualys: Other Microsoft Vulnerability Highlights CVE-2025-59512 is an elevation of privilege vulnerability in the Customer Experience Improvement Program (CEIP). An improper access control flaw may allow an authenticated attacker to gain SYSTEM privileges. CVE-2025-60705 is an elevation of privilege vulnerability in the Windows Client-Side Caching. An improper access control flaw may allow an authenticated attacker to gain administrator privileges. CVE-2025-60719 is an elevation of privilege vulnerability in the Windows Ancillary Function Driver for WinSock. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-62217 is an elevation of privilege vulnerability in the Windows Ancillary Function Driver for WinSock. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-62213 is an elevation of privilege vulnerability in the Windows Ancillary Function Driver for WinSock. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges.

15. Elevation of Privilege - Windows Kerberos (CVE-2025-60704) - High [404]

Description: Windows Kerberos Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810CVSS Base Score is 7.5. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00052, EPSS Percentile is 0.16134

16. Remote Code Execution - Agentic AI and Visual Studio Code (CVE-2025-62222) - High [404]

Description: Agentic AI and Visual Studio Code Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.514Agentic AI and Visual Studio Code
CVSS Base Score0.910CVSS Base Score is 8.8. According to Microsoft data source
EPSS Percentile0.310EPSS Probability is 0.00112, EPSS Percentile is 0.30448

ZDI: CVE-2025-62222 - Agentic AI and Visual Studio Code Remote Code Execution Vulnerability. While there have been a few bugs impacting CoPilot, this is the first bug specifically calling out Agentic AI with a code execution bug. Based on the description, exploitation of this vulnerability would not be trivial. However, with a little bit of social engineering, it could allow remote attackers to execute their code on a target GitHub repository. There are several bugs impacting CoPilot receiving patches this month, but this one stands out above the others. If you’re using Agentic AI, pay attention here, or you could find yourself dealing with something more than just AI hallucinations.

Medium (49)

17. Remote Code Execution - Microsoft Excel (CVE-2025-60727) - Medium [397]

Description: Microsoft Excel Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.614MS Office product
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.0006, EPSS Percentile is 0.18795

18. Remote Code Execution - Microsoft Excel (CVE-2025-62200) - Medium [397]

Description: Microsoft Excel Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.614MS Office product
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.0006, EPSS Percentile is 0.18795

19. Remote Code Execution - Microsoft Excel (CVE-2025-62201) - Medium [397]

Description: Microsoft Excel Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.614MS Office product
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.0006, EPSS Percentile is 0.18795

20. Remote Code Execution - Microsoft Excel (CVE-2025-62203) - Medium [397]

Description: Microsoft Excel Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.614MS Office product
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.0006, EPSS Percentile is 0.18795

21. Elevation of Privilege - Windows Administrator Protection (CVE-2025-60721) - Medium [392]

Description: Windows Administrator Protection Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.110EPSS Probability is 0.00042, EPSS Percentile is 0.12443

22. Elevation of Privilege - Windows Ancillary Function Driver for WinSock (CVE-2025-60719) - Medium [392]

Description: Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.710CVSS Base Score is 7.0. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00056, EPSS Percentile is 0.17502

Qualys: Other Microsoft Vulnerability Highlights CVE-2025-59512 is an elevation of privilege vulnerability in the Customer Experience Improvement Program (CEIP). An improper access control flaw may allow an authenticated attacker to gain SYSTEM privileges. CVE-2025-60705 is an elevation of privilege vulnerability in the Windows Client-Side Caching. An improper access control flaw may allow an authenticated attacker to gain administrator privileges. CVE-2025-60719 is an elevation of privilege vulnerability in the Windows Ancillary Function Driver for WinSock. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-62217 is an elevation of privilege vulnerability in the Windows Ancillary Function Driver for WinSock. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-62213 is an elevation of privilege vulnerability in the Windows Ancillary Function Driver for WinSock. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges.

Tenable: CVE-2025-60719, CVE-2025-62213, and CVE-2025-62217 | Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability

Tenable: CVE-2025-60719, CVE-2025-62213 and CVE-2025-62217 are EoP vulnerabilities affecting the Ancillary Function Driver for WinSock for Microsoft Windows. All three were assigned CVSSv3 scores of 7.0, were rated as important and assessed as “Exploitation More Likely.” A local, authenticated attacker could exploit these vulnerabilities to elevate to SYSTEM level privileges.

23. Elevation of Privilege - Windows Ancillary Function Driver for WinSock (CVE-2025-62213) - Medium [392]

Description: Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.710CVSS Base Score is 7.0. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00054, EPSS Percentile is 0.16953

Qualys: Other Microsoft Vulnerability Highlights CVE-2025-59512 is an elevation of privilege vulnerability in the Customer Experience Improvement Program (CEIP). An improper access control flaw may allow an authenticated attacker to gain SYSTEM privileges. CVE-2025-60705 is an elevation of privilege vulnerability in the Windows Client-Side Caching. An improper access control flaw may allow an authenticated attacker to gain administrator privileges. CVE-2025-60719 is an elevation of privilege vulnerability in the Windows Ancillary Function Driver for WinSock. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-62217 is an elevation of privilege vulnerability in the Windows Ancillary Function Driver for WinSock. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-62213 is an elevation of privilege vulnerability in the Windows Ancillary Function Driver for WinSock. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges.

Tenable: CVE-2025-60719, CVE-2025-62213, and CVE-2025-62217 | Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability

Tenable: CVE-2025-60719, CVE-2025-62213 and CVE-2025-62217 are EoP vulnerabilities affecting the Ancillary Function Driver for WinSock for Microsoft Windows. All three were assigned CVSSv3 scores of 7.0, were rated as important and assessed as “Exploitation More Likely.” A local, authenticated attacker could exploit these vulnerabilities to elevate to SYSTEM level privileges.

24. Elevation of Privilege - Windows Common Log File System Driver (CVE-2025-60709) - Medium [392]

Description: Windows Common Log File System Driver Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Common Log File System is a general-purpose logging subsystem that is accessible to both kernel-mode as well as user-mode applications for building high-performance transaction logs
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.110EPSS Probability is 0.00045, EPSS Percentile is 0.13752

ZDI: CVE-2025-60709 - Windows Common Log File System (CLFS) Driver Elevation of Privilege Vulnerability. While this bug is not under active attack and simply leads to executing code as SYSTEM, I highlight this bug as CLFS has been exploited multiple times over the last few years. I will admit that I may have some recency bias with this as I just saw a presentation at the Countermeasure conference in Ottawa discussing CLFS exploitation. Still, the presentation showed how CLFS has been recently abused by threat actors.

25. Elevation of Privilege - Windows Remote Desktop Services (CVE-2025-60703) - Medium [392]

Description: Windows Remote Desktop Services Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Remote Desktop Services, known as Terminal Services in Windows Server 2008 and earlier, is one of the components of Microsoft Windows that allow a user to initiate and control an interactive session on a remote computer or virtual machine over a network connection
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.110EPSS Probability is 0.00045, EPSS Percentile is 0.13752

26. Elevation of Privilege - Windows Routing and Remote Access Service (RRAS) (CVE-2025-60713) - Medium [392]

Description: Windows Routing and Remote Access Service (RRAS) Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.110EPSS Probability is 0.00045, EPSS Percentile is 0.13752

27. Elevation of Privilege - Windows Smart Card Reader (CVE-2025-59505) - Medium [392]

Description: Windows Smart Card Reader Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.110EPSS Probability is 0.00045, EPSS Percentile is 0.13752

28. Elevation of Privilege - Windows Transport Driver Interface (TDI) Translation Driver (CVE-2025-60720) - Medium [392]

Description: Windows Transport Driver Interface (TDI) Translation Driver Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.110EPSS Probability is 0.00045, EPSS Percentile is 0.13752

29. Elevation of Privilege - DirectX Graphics Kernel (CVE-2025-59506) - Medium [380]

Description: DirectX Graphics Kernel Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814DirectX Graphics Kernel
CVSS Base Score0.710CVSS Base Score is 7.0. According to Microsoft data source
EPSS Percentile0.110EPSS Probability is 0.00038, EPSS Percentile is 0.10826

30. Elevation of Privilege - DirectX Graphics Kernel (CVE-2025-60716) - Medium [380]

Description: DirectX Graphics Kernel Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814DirectX Graphics Kernel
CVSS Base Score0.710CVSS Base Score is 7.0. According to Microsoft data source
EPSS Percentile0.110EPSS Probability is 0.00042, EPSS Percentile is 0.12407

Qualys: CVE-2025-60716: DirectX Graphics Kernel Elevation of Privilege Vulnerability A use-after-free vulnerability in Windows DirectX may allow an authenticated attacker to elevate their local privileges. An attacker must win a race condition to exploit the vulnerability. Upon successful exploitation, an attacker could gain SYSTEM privileges.

31. Elevation of Privilege - Windows Ancillary Function Driver for WinSock (CVE-2025-62217) - Medium [380]

Description: Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.710CVSS Base Score is 7.0. According to Microsoft data source
EPSS Percentile0.110EPSS Probability is 0.00036, EPSS Percentile is 0.10337

Qualys: Other Microsoft Vulnerability Highlights CVE-2025-59512 is an elevation of privilege vulnerability in the Customer Experience Improvement Program (CEIP). An improper access control flaw may allow an authenticated attacker to gain SYSTEM privileges. CVE-2025-60705 is an elevation of privilege vulnerability in the Windows Client-Side Caching. An improper access control flaw may allow an authenticated attacker to gain administrator privileges. CVE-2025-60719 is an elevation of privilege vulnerability in the Windows Ancillary Function Driver for WinSock. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-62217 is an elevation of privilege vulnerability in the Windows Ancillary Function Driver for WinSock. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-62213 is an elevation of privilege vulnerability in the Windows Ancillary Function Driver for WinSock. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges.

Tenable: CVE-2025-60719, CVE-2025-62213, and CVE-2025-62217 | Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability

Tenable: CVE-2025-60719, CVE-2025-62213 and CVE-2025-62217 are EoP vulnerabilities affecting the Ancillary Function Driver for WinSock for Microsoft Windows. All three were assigned CVSSv3 scores of 7.0, were rated as important and assessed as “Exploitation More Likely.” A local, authenticated attacker could exploit these vulnerabilities to elevate to SYSTEM level privileges.

32. Elevation of Privilege - Windows Broadcast DVR User Service (CVE-2025-59515) - Medium [380]

Description: Windows Broadcast DVR User Service Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.710CVSS Base Score is 7.0. According to Microsoft data source
EPSS Percentile0.110EPSS Probability is 0.00042, EPSS Percentile is 0.12407

33. Elevation of Privilege - Windows Broadcast DVR User Service (CVE-2025-60717) - Medium [380]

Description: Windows Broadcast DVR User Service Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.710CVSS Base Score is 7.0. According to Microsoft data source
EPSS Percentile0.110EPSS Probability is 0.00042, EPSS Percentile is 0.12407

34. Elevation of Privilege - Windows Speech Recognition (CVE-2025-59508) - Medium [380]

Description: Windows Speech Recognition Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.710CVSS Base Score is 7.0. According to Microsoft data source
EPSS Percentile0.110EPSS Probability is 0.00038, EPSS Percentile is 0.10826

35. Elevation of Privilege - Windows Speech Runtime (CVE-2025-59507) - Medium [380]

Description: Windows Speech Runtime Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.710CVSS Base Score is 7.0. According to Microsoft data source
EPSS Percentile0.110EPSS Probability is 0.00038, EPSS Percentile is 0.10826

36. Information Disclosure - Windows License Manager (CVE-2025-62208) - Medium [376]

Description: Windows License Manager Information Disclosure Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8315Information Disclosure
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.610CVSS Base Score is 5.5. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00053, EPSS Percentile is 0.16652

37. Information Disclosure - Windows License Manager (CVE-2025-62209) - Medium [376]

Description: Windows License Manager Information Disclosure Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8315Information Disclosure
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.610CVSS Base Score is 5.5. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00053, EPSS Percentile is 0.16652

38. Information Disclosure - Windows Speech Recognition (CVE-2025-59509) - Medium [376]

Description: Windows Speech Recognition Information Disclosure Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8315Information Disclosure
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.610CVSS Base Score is 5.5. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00053, EPSS Percentile is 0.16652

39. Elevation of Privilege - Microsoft SQL Server (CVE-2025-59499) - Medium [366]

Description: Microsoft SQL Server Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.514Microsoft SQL Server
CVSS Base Score0.910CVSS Base Score is 8.8. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00072, EPSS Percentile is 0.22296

Rapid7: SQL Server admins should take note of CVE-2025-59499, which describes an elevation of privilege (EoP) vulnerability. Although some level existing privileges are required, successful exploitation will permit an attacker to run arbitrary Transact-SQL (T-SQL) commands. T-SQL is the language which SQL Server databases and clients use to communicate with one another. Although the default configuration for SQL Server disables the xp_cmdshell functionality which allows direct callouts to the underlying OS, there’s more than one way to shine a penny, and the only safe assumption here is that exploitation will lead to code execution in the context of SQL Server itself. Patches are available for all supported versions of SQL Server.

40. Information Disclosure - Windows Bluetooth RFCOM Protocol Driver (CVE-2025-59513) - Medium [364]

Description: Windows Bluetooth RFCOM Protocol Driver Information Disclosure Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8315Information Disclosure
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.610CVSS Base Score is 5.5. According to Microsoft data source
EPSS Percentile0.110EPSS Probability is 0.00039, EPSS Percentile is 0.11373

41. Remote Code Execution - Azure Monitor Agent (CVE-2025-59504) - Medium [357]

Description: Azure Monitor Agent Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.514Azure Monitor Agent
CVSS Base Score0.710CVSS Base Score is 7.3. According to Microsoft data source
EPSS Percentile0.110EPSS Probability is 0.00042, EPSS Percentile is 0.12543

42. Information Disclosure - Microsoft Excel (CVE-2025-60726) - Medium [355]

Description: Microsoft Excel Information Disclosure Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8315Information Disclosure
Vulnerable Product is Common0.614MS Office product
CVSS Base Score0.710CVSS Base Score is 7.1. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00053, EPSS Percentile is 0.16597

43. Information Disclosure - Microsoft Excel (CVE-2025-62202) - Medium [355]

Description: Microsoft Excel Information Disclosure Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8315Information Disclosure
Vulnerable Product is Common0.614MS Office product
CVSS Base Score0.710CVSS Base Score is 7.1. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00053, EPSS Percentile is 0.16597

44. Elevation of Privilege - Customer Experience Improvement Program (CEIP) (CVE-2025-59512) - Medium [354]

Description: Customer Experience Improvement Program (CEIP) Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.514Customer Experience Improvement Program (CEIP)
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00056, EPSS Percentile is 0.17552

Qualys: Other Microsoft Vulnerability Highlights CVE-2025-59512 is an elevation of privilege vulnerability in the Customer Experience Improvement Program (CEIP). An improper access control flaw may allow an authenticated attacker to gain SYSTEM privileges. CVE-2025-60705 is an elevation of privilege vulnerability in the Windows Client-Side Caching. An improper access control flaw may allow an authenticated attacker to gain administrator privileges. CVE-2025-60719 is an elevation of privilege vulnerability in the Windows Ancillary Function Driver for WinSock. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-62217 is an elevation of privilege vulnerability in the Windows Ancillary Function Driver for WinSock. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges. CVE-2025-62213 is an elevation of privilege vulnerability in the Windows Ancillary Function Driver for WinSock. Successful exploitation of the vulnerability may allow an attacker to gain SYSTEM privileges.

45. Denial of Service - DirectX Graphics Kernel (CVE-2025-60723) - Medium [353]

Description: DirectX Graphics Kernel Denial of Service Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.715Denial of Service
Vulnerable Product is Common0.814DirectX Graphics Kernel
CVSS Base Score0.610CVSS Base Score is 6.3. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00055, EPSS Percentile is 0.1717

46. Denial of Service - libxml2 (CVE-2025-12863) - Medium [344]

Description: A flaw was found in the xmlSetTreeDoc() function of the libxml2 XML parsing library. This function is responsible for updating document pointers when XML nodes are moved between documents. Due to improper handling of namespace references, a namespace pointer may remain linked to a freed memory region when the original document is destroyed. As a result, subsequent operations that access the namespace can lead to a use-after-free condition, causing an application crash.

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.715Denial of Service
Vulnerable Product is Common0.614libxml2 is an XML toolkit implemented in C, originally developed for the GNOME Project
CVSS Base Score0.810CVSS Base Score is 7.5. According to NVD data source
EPSS Percentile0.210EPSS Probability is 0.00052, EPSS Percentile is 0.16004

47. Elevation of Privilege - Microsoft Streaming Service Proxy (CVE-2025-59514) - Medium [342]

Description: Microsoft Streaming Service Proxy Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.514Microsoft Streaming Service Proxy
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.110EPSS Probability is 0.00042, EPSS Percentile is 0.12443

48. Elevation of Privilege - Multimedia Class Scheduler Service (MMCSS) Driver (CVE-2025-60707) - Medium [342]

Description: Multimedia Class Scheduler Service (MMCSS) Driver Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.514Multimedia Class Scheduler Service (MMCSS) Driver
CVSS Base Score0.810CVSS Base Score is 7.8. According to Microsoft data source
EPSS Percentile0.110EPSS Probability is 0.00045, EPSS Percentile is 0.13752

49. Denial of Service - Windows Routing and Remote Access Service (RRAS) (CVE-2025-59510) - Medium [341]

Description: Windows Routing and Remote Access Service (RRAS) Denial of Service Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.715Denial of Service
Vulnerable Product is Common0.814Windows component
CVSS Base Score0.610CVSS Base Score is 5.5. According to Microsoft data source
EPSS Percentile0.110EPSS Probability is 0.00048, EPSS Percentile is 0.1467

50. Security Feature Bypass - Microsoft Visual Studio Code CoPilot Chat Extension (CVE-2025-62449) - Medium [339]

Description: Microsoft Visual Studio Code CoPilot Chat Extension Security Feature Bypass Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.915Security Feature Bypass
Vulnerable Product is Common0.514Microsoft Visual Studio Code CoPilot Chat Extension
CVSS Base Score0.710CVSS Base Score is 6.8. According to Microsoft data source
EPSS Percentile0.110EPSS Probability is 0.00039, EPSS Percentile is 0.1141

51. Information Disclosure - Microsoft Dynamics 365 (On-Premises) (CVE-2025-62206) - Medium [338]

Description: Microsoft Dynamics 365 (On-Premises) Information Disclosure Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8315Information Disclosure
Vulnerable Product is Common0.514Microsoft Dynamics 365 (On-Premises)
CVSS Base Score0.710CVSS Base Score is 6.5. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00078, EPSS Percentile is 0.23808

52. Information Disclosure - Nuance PowerScribe 360 (CVE-2025-30398) - Medium [338]

Description: Nuance PowerScribe 360 Information Disclosure Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8315Information Disclosure
Vulnerable Product is Common0.514Nuance PowerScribe 360
CVSS Base Score0.810CVSS Base Score is 8.1. According to Microsoft data source
EPSS Percentile0.110EPSS Probability is 0.00041, EPSS Percentile is 0.12234

Qualys: CVE-2025-30398: Nuance PowerScribe 360 Information Disclosure Vulnerability Missing authorization in Nuance PowerScribe may allow an unauthenticated attacker to disclose information over a network. An unauthenticated attacker could exploit this vulnerability by making an API call to a specific endpoint. The attacker could then use the data to gain access to sensitive information on the server.

53. Information Disclosure - Microsoft Excel (CVE-2025-59240) - Medium [331]

Description: Microsoft Excel Information Disclosure Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8315Information Disclosure
Vulnerable Product is Common0.614MS Office product
CVSS Base Score0.610CVSS Base Score is 5.5. According to Microsoft data source
EPSS Percentile0.110EPSS Probability is 0.00048, EPSS Percentile is 0.14908

54. Information Disclosure - Windows Hyper-V (CVE-2025-60706) - Medium [331]

Description: Windows Hyper-V Information Disclosure Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8315Information Disclosure
Vulnerable Product is Common0.614Hardware virtualization component of the client editions of Windows NT
CVSS Base Score0.610CVSS Base Score is 5.5. According to Microsoft data source
EPSS Percentile0.110EPSS Probability is 0.00039, EPSS Percentile is 0.11373

55. Elevation of Privilege - Configuration Manager (CVE-2025-47179) - Medium [330]

Description: Configuration Manager Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.514Configuration Manager
CVSS Base Score0.710CVSS Base Score is 6.7. According to Microsoft data source
EPSS Percentile0.110EPSS Probability is 0.00048, EPSS Percentile is 0.14749

56. Elevation of Privilege - Microsoft Wireless Provisioning System (CVE-2025-62218) - Medium [330]

Description: Microsoft Wireless Provisioning System Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.514Microsoft Wireless Provisioning System
CVSS Base Score0.710CVSS Base Score is 7.0. According to Microsoft data source
EPSS Percentile0.110EPSS Probability is 0.00036, EPSS Percentile is 0.10337

57. Elevation of Privilege - Microsoft Wireless Provisioning System (CVE-2025-62219) - Medium [330]

Description: Microsoft Wireless Provisioning System Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.514Microsoft Wireless Provisioning System
CVSS Base Score0.710CVSS Base Score is 7.0. According to Microsoft data source
EPSS Percentile0.110EPSS Probability is 0.00036, EPSS Percentile is 0.10337

58. Security Feature Bypass - GitHub Copilot and Visual Studio Code (CVE-2025-62453) - Medium [327]

Description: GitHub Copilot and Visual Studio Code Security Feature Bypass Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.915Security Feature Bypass
Vulnerable Product is Common0.514GitHub Copilot and Visual Studio Code
CVSS Base Score0.510CVSS Base Score is 5.0. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00052, EPSS Percentile is 0.16052

59. Elevation of Privilege - Microsoft OneDrive for Android (CVE-2025-60722) - Medium [325]

Description: Microsoft OneDrive for Android Elevation of Privilege Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8515Elevation of Privilege
Vulnerable Product is Common0.414Microsoft OneDrive for Android
CVSS Base Score0.710CVSS Base Score is 6.5. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00057, EPSS Percentile is 0.17867

60. Remote Code Execution - Visual Studio (CVE-2025-62214) - Medium [323]

Description: Visual Studio Remote Code Execution Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type1.015Remote Code Execution
Vulnerable Product is Common0.314Integrated development environment
CVSS Base Score0.710CVSS Base Score is 6.7. According to Microsoft data source
EPSS Percentile0.110EPSS Probability is 0.00046, EPSS Percentile is 0.13801

Qualys: CVE-2025-62214: Visual Studio Remote Code Execution Vulnerability A command injection vulnerability in Visual Studio may allow an authenticated attacker to execute code locally.

Rapid7: Some attacks are straightforward, with only a single step needed to reach the finish line. Others, like Visual Studio critical RCE CVE-2025-62214, require that the attacker execute a complex chain of events. In this case, exploitation demands multi-stage abuse of recent advances in Visual Studio AI development capabilities, including prompt injection, Agent interaction, and triggering a build. The advisory doesn’t describe the context of code execution. If the prize is simply code execution on an asset in the context of the user, there’s no obvious advancement for the attacker, since exploitation already requires code execution on the asset by the attacker or the targeted user. The brief description of the attack chain does mention that the attacker would need to trigger a build. On that basis, possible outcomes might include execution in an elevated context, or compromised build artifacts, although the advisory does not provide enough information to be certain either way.

Rapid7: 2025-11-11: clarified the description of CVE-2025-62214.

61. Information Disclosure - Microsoft Excel (CVE-2025-60728) - Medium [319]

Description: Microsoft Excel Information Disclosure Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.8315Information Disclosure
Vulnerable Product is Common0.614MS Office product
CVSS Base Score0.410CVSS Base Score is 4.3. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00055, EPSS Percentile is 0.17133

62. Denial of Service - Storvsp.sys Driver (CVE-2025-60708) - Medium [303]

Description: Storvsp.sys Driver Denial of Service Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.715Denial of Service
Vulnerable Product is Common0.514Storvsp.sys Driver
CVSS Base Score0.710CVSS Base Score is 6.5. According to Microsoft data source
EPSS Percentile0.110EPSS Probability is 0.00039, EPSS Percentile is 0.1137

63. Spoofing - Dynamics 365 Field Service (online) (CVE-2025-62210) - Medium [285]

Description: Dynamics 365 Field Service (online) Spoofing Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.415Spoofing
Vulnerable Product is Common0.514Dynamics 365 Field Service (online)
CVSS Base Score0.910CVSS Base Score is 8.7. According to Microsoft data source
EPSS Percentile0.210EPSS Probability is 0.00049, EPSS Percentile is 0.15045

64. Denial of Service - Libarchive (CVE-2025-60753) - Medium [279]

Description: An issue was discovered in libarchive bsdtar before version 3.8.1 in function apply_substitution in file tar/subst.c when processing crafted -s substitution rules. This can cause unbounded memory allocation and lead to denial of service (Out-of-Memory crash).

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.715Denial of Service
Vulnerable Product is Common0.514Multi-format archive and compression library
CVSS Base Score0.610CVSS Base Score is 5.5. According to NVD data source
EPSS Percentile0.010EPSS Probability is 0.00019, EPSS Percentile is 0.0365

65. Spoofing - Dynamics 365 Field Service (online) (CVE-2025-62211) - Medium [273]

Description: Dynamics 365 Field Service (online) Spoofing Vulnerability

ComponentValueWeightComment
Exploited in the Wild018Exploitation in the wild is NOT mentioned in available Data Sources
Exploit Exists017The existence of publicly available or private exploit is NOT mentioned in available Data Sources
Criticality of Vulnerability Type0.415Spoofing
Vulnerable Product is Common0.514Dynamics 365 Field Service (online)
CVSS Base Score0.910CVSS Base Score is 8.7. According to Microsoft data source
EPSS Percentile0.110EPSS Probability is 0.00047, EPSS Percentile is 0.14464

Low (0)

Exploitation in the wild detected (1)

Elevation of Privilege (1)

Public exploit exists, but exploitation in the wild is NOT detected (0)

Other Vulnerabilities (64)

Remote Code Execution (16)

Elevation of Privilege (28)

Information Disclosure (11)

Denial of Service (5)

Security Feature Bypass (2)

Spoofing (2)