Security
Headlines
HeadlinesLatestCVEs

Source

Microsoft Security Response Center

CVE-2025-62199: Microsoft Office Remote Code Execution Vulnerability

Use after free in Microsoft Office allows an unauthorized attacker to execute code locally.

Microsoft Security Response Center
#vulnerability#microsoft#rce#auth#Microsoft Office#Security Vulnerability
CVE-2025-59513: Windows Bluetooth RFCOM Protocol Driver Information Disclosure Vulnerability

**According to the CVSS metrics, successful exploitation of this vulnerability could lead to a high loss of confidentiality (C:H), no effect on integrity (I:N) and some loss of availability (A:L). What does that mean for this vulnerability?** An attacker who successfully exploited this use after free vulnerability could view sensitive, previously freed memory heap information (Confidentiality) since the impacted component might be divulged to the attacker. While the attacker cannot make changes to disclosed information (Integrity), they might be able to force a crash within the function (Availability).

CVE-2025-60704: Windows Kerberos Elevation of Privilege Vulnerability

**How could an attacker exploit this vulnerability?** When multiple attack vectors can be used, we assign a score based on the scenario with the higher risk. In one such scenario for this vulnerability, the attacker could convince a victim to connect to an attacker controlled malicious application (for example, SMB) server. Upon connecting, the malicious server could compromise the protocol.

CVE-2025-60703: Windows Remote Desktop Services Elevation of Privilege Vulnerability

**What privileges could be gained by an attacker who successfully exploited this vulnerability?** An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

CVE-2025-59507: Windows Speech Runtime Elevation of Privilege Vulnerability

**According to the CVSS metric, the attack complexity is high (AC:H). What does that mean for this vulnerability?** Successful exploitation of this vulnerability requires an attacker to win a race condition.

CVE-2025-59506: DirectX Graphics Kernel Elevation of Privilege Vulnerability

**According to the CVSS metric, the attack complexity is high (AC:H). What does that mean for this vulnerability?** Successful exploitation of this vulnerability requires an attacker to win a race condition.

CVE-2025-59509: Windows Speech Recognition Information Disclosure Vulnerability

Exposure of sensitive information to an unauthorized actor in Windows Speech allows an authorized attacker to disclose information locally.

CVE-2025-59508: Windows Speech Recognition Elevation of Privilege Vulnerability

**What privileges could be gained by an attacker who successfully exploited this vulnerability?** An attacker who successfully exploited this vulnerability could elevate from a low integrity level up to a medium integrity level.

CVE-2025-59511: Windows WLAN Service Elevation of Privilege Vulnerability

External control of file name or path in Windows WLAN Service allows an authorized attacker to elevate privileges locally.