Security
Headlines
HeadlinesLatestCVEs

Tag

#vulnerability

CVE-2025-55677: Windows Device Association Broker Service Elevation of Privilege Vulnerability

Untrusted pointer dereference in Windows Device Association Broker service allows an authorized attacker to elevate privileges locally.

Microsoft Security Response Center
#vulnerability#windows#auth#Windows Device Association Broker service#Security Vulnerability
CVE-2025-58716: Windows Speech Runtime Elevation of Privilege Vulnerability

**What privileges could be gained by an attacker who successfully exploited this vulnerability?** An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

CVE-2025-55247: .NET Elevation of Privilege Vulnerability

Improper link resolution before file access ('link following') in .NET allows an authorized attacker to elevate privileges locally.

CVE-2025-53782: Microsoft Exchange Server Elevation of Privilege Vulnerability

Incorrect implementation of authentication algorithm in Microsoft Exchange Server allows an unauthorized attacker to elevate privileges locally.

CVE-2025-55339: Windows Network Driver Interface Specification Driver Elevation of Privilege Vulnerability

**What privileges could be gained by an attacker who successfully exploited this vulnerability?** An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

CVE-2025-55338: Windows BitLocker Security Feature Bypass Vulnerability

Missing Ability to Patch ROM Code in Windows BitLocker allows an unauthorized attacker to bypass a security feature with a physical attack.

CVE-2025-55320: Configuration Manager Elevation of Privilege Vulnerability

**What privileges could be gained by an attacker who successfully exploited the vulnerability?** An attacker who successfully exploited this vulnerability could gain sysadmin privileges.