Security
Headlines
HeadlinesLatestCVEs

Latest News

CVE-2025-59189: Microsoft Brokering File System Elevation of Privilege Vulnerability

**According to the CVSS metric, the attack complexity is high (AC:H). What does that mean for this vulnerability?** Successful exploitation of this vulnerability requires an attacker to have a deep understanding of the system. Successful exploitation is not guaranteed and depends on a combination of factors that might include the environment, system configuration, and the presence of additional security measures.

Microsoft Security Response Center
#vulnerability#microsoft#Microsoft Brokering File System#Security Vulnerability
CVE-2025-59193: Windows Management Services Elevation of Privilege Vulnerability

Concurrent execution using shared resource with improper synchronization ('race condition') in Windows Management Services allows an authorized attacker to elevate privileges locally.

CVE-2025-58737: Remote Desktop Protocol Remote Code Execution Vulnerability

**According to the CVSS metric, user interaction is required (UI:R). What interaction would the user have to do?** An attacker must send the user a malicious file and convince them to open it.

CVE-2025-59188: Microsoft Failover Cluster Information Disclosure Vulnerability

Exposure of sensitive information to an unauthorized actor in Windows Kernel Memory allows an unauthorized attacker to disclose information locally.

CVE-2025-58739: Microsoft Windows File Explorer Spoofing Vulnerability

Exposure of sensitive information to an unauthorized actor in Windows File Explorer allows an unauthorized attacker to perform spoofing over a network.

CVE-2025-58729: Windows Local Session Manager (LSM) Denial of Service Vulnerability

Improper validation of specified type of input in Windows Local Session Manager (LSM) allows an authorized attacker to deny service over a network.