Security
Headlines
HeadlinesLatestCVEs

Source

Microsoft Security Response Center

CVE-2025-59241: Windows Health and Optimized Experiences Elevation of Privilege Vulnerability

**What privileges could be gained by an attacker who successfully exploited the vulnerability?** An attacker who successfully exploited this vulnerability could gain administrator privileges.

Microsoft Security Response Center
#vulnerability#windows#Windows Health and Optimized Experiences Service#Security Vulnerability
CVE-2025-59230: Windows Remote Access Connection Manager Elevation of Privilege Vulnerability

**What privileges could be gained by an attacker who successfully exploited this vulnerability?** An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

CVE-2025-59248: Microsoft Exchange Server Spoofing Vulnerability

Improper input validation in Microsoft Exchange Server allows an unauthorized attacker to perform spoofing over a network.

CVE-2025-59244: NTLM Hash Disclosure Spoofing Vulnerability

**According to the CVSS metric, user interaction is required (UI:R). What interaction would the user have to do?** A user interacting with the file in multiple ways will cause the NTLM hash to be leaked. A few interactions which trigger this leak include: * Opening the parent folder in Explorer * Clicking the file (any mouse button) * Dragging the file * Deleting the file

CVE-2025-59287: Windows Server Update Service (WSUS) Remote Code Execution Vulnerability

**How could an attacker exploit this vulnerability?** A remote, unauthenticated attacker could send a crafted event that triggers unsafe object deserialization in a legacy serialization mechanism, resulting in remote code execution.

CVE-2025-59275: Windows Authentication Elevation of Privilege Vulnerability

Improper validation of specified type of input in Windows Authentication Methods allows an authorized attacker to elevate privileges locally.

CVE-2025-58733: Inbox COM Objects (Global Memory) Remote Code Execution Vulnerability

**According to the CVSS metric, user interaction is required (UI:R). What interaction would the user have to do?** An attacker must send the user a malicious file and convince them to open it.

CVE-2025-58731: Inbox COM Objects (Global Memory) Remote Code Execution Vulnerability

**According to the CVSS metric, the attack complexity is high (AC:H). What does that mean for this vulnerability?** Successful exploitation of this vulnerability requires an attacker to win a race condition.

CVE-2025-58727: Windows Connected Devices Platform Service Elevation of Privilege Vulnerability

Concurrent execution using shared resource with improper synchronization ('race condition') in Windows Connected Devices Platform Service allows an authorized attacker to elevate privileges locally.