Security
Headlines
HeadlinesLatestCVEs

Tag

#vulnerability

CVE-2025-59512: Customer Experience Improvement Program (CEIP) Elevation of Privilege Vulnerability

Improper access control in Customer Experience Improvement Program (CEIP) allows an authorized attacker to elevate privileges locally.

Microsoft Security Response Center
#vulnerability#auth#Customer Experience Improvement Program (CEIP)#Security Vulnerability
CVE-2025-59511: Windows WLAN Service Elevation of Privilege Vulnerability

External control of file name or path in Windows WLAN Service allows an authorized attacker to elevate privileges locally.

CVE-2025-60704: Windows Kerberos Elevation of Privilege Vulnerability

**How could an attacker exploit this vulnerability?** When multiple attack vectors can be used, we assign a score based on the scenario with the higher risk. In one such scenario for this vulnerability, the attacker could convince a victim to connect to an attacker controlled malicious application (for example, SMB) server. Upon connecting, the malicious server could compromise the protocol.

CVE-2025-60705: Windows Client-Side Caching Elevation of Privilege Vulnerability

**What privileges could be gained by an attacker who successfully exploited the vulnerability?** An attacker who successfully exploited this vulnerability could gain administrator privileges.

CVE-2025-59509: Windows Speech Recognition Information Disclosure Vulnerability

Exposure of sensitive information to an unauthorized actor in Windows Speech allows an authorized attacker to disclose information locally.

CVE-2025-59504: Azure Monitor Agent Remote Code Execution Vulnerability

**How can I tell if this issue affects me, and what steps should I take to stay protected?** If you have Azure Monitor Agent extension version 1.37.0 or below you are affected. To protect your device, please upgrade to version 1.37.1 and above.