Security
Headlines
HeadlinesLatestCVEs

Source

Microsoft Security Response Center

CVE-2025-26628: Azure Local Cluster Information Disclosure Vulnerability

Use of hard-coded credentials in Azure Local Cluster allows an authorized attacker to disclose information locally.

Microsoft Security Response Center
#vulnerability#hard_coded_credentials#auth#Azure Local Cluster#Security Vulnerability
CVE-2025-25002: Azure Local Cluster Information Disclosure Vulnerability

**What type of information could be disclosed by this vulnerability?** The type of information that could be disclosed if an attacker successfully exploited this vulnerability is user tokens and other potentially sensitive information.

CVE-2025-21204: Windows Process Activation Elevation of Privilege Vulnerability

Improper link resolution before file access ('link following') in Windows Update Stack allows an authorized attacker to elevate privileges locally.

CVE-2025-21203: Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability

**According to the CVSS metric, user interaction is required (UI:R). What interaction would the user have to do?** This attack requires an admin user on the client to connect to a malicious server and then take specific actions which could result in information disclosure.

CVE-2025-21205: Windows Telephony Service Remote Code Execution Vulnerability

**According to the CVSS metric, the attack vector is network (AV:N) and the user interaction is required (UI:R). What is the target context of the remote code execution?** This attack requires a client to connect to a malicious server, and that could allow the attacker to gain code execution on the client.

CVE-2025-21191: Windows Local Security Authority (LSA) Elevation of Privilege Vulnerability

Time-of-check time-of-use (toctou) race condition in Windows Local Security Authority (LSA) allows an authorized attacker to elevate privileges locally.

CVE-2025-21197: Windows NTFS Information Disclosure Vulnerability

**What type of information could be disclosed by this vulnerability?** The type of information that could be disclosed if an attacker successfully exploited this vulnerability includes unauthorized access to the file system, specifically file path information.