Search criteria

447 vulnerabilities found for windows_11_25h2 by microsoft

FKIE_CVE-2025-62452

Vulnerability from fkie_nvd - Published: 2025-11-11 18:15 - Updated: 2025-11-14 15:41

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
              "matchCriteriaId": "7BB42F69-3A99-4057-8C66-870B6ABFCED2",
              "versionEndExcluding": "10.0.14393.8594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
              "matchCriteriaId": "19D83039-82E6-420D-95EA-3D3B1BA37ED8",
              "versionEndExcluding": "10.0.14393.8594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
              "matchCriteriaId": "16F25469-D606-4A71-9A94-C10E1D08B231",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
              "matchCriteriaId": "1A6A1513-48D5-4D4D-97F1-BFDAE4DC9396",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB5C0945-7EA1-4874-98E7-4234D85E0C0D",
              "versionEndExcluding": "10.0.19044.6575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "655C5458-E6FB-408D-BCB4-0D28F8283D55",
              "versionEndExcluding": "10.0.19045.6575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0752A377-F96A-4B2F-B542-A9A9665AB913",
              "versionEndExcluding": "10.0.22631.6199",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4345F25E-DF90-4CB2-B310-F82E08502815",
              "versionEndExcluding": "10.0.26100.7092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_25h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A547AA3-FC6B-46D9-8D22-995C3CA33140",
              "versionEndExcluding": "10.0.26200.7092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
              "matchCriteriaId": "2127D10C-B6F3-4C1D-B9AA-5D78513CC996",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
              "matchCriteriaId": "AB425562-C0A0-452E-AABE-F70522F15E1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
              "matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD73B71D-FB6A-4B0E-80F5-9F6A06FC93A3",
              "versionEndExcluding": "10.0.14393.8594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "970E52EF-A858-4132-9D8C-4B31E169002C",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5791ADD5-7D67-4659-9DA2-09337A1D82C1",
              "versionEndExcluding": "10.0.20348.4346",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "256174B8-134D-44F5-9497-408AC51DE5DB",
              "versionEndExcluding": "10.0.25398.1965",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "69424DAF-E9EA-4B50-80EC-5BAA97DEB772",
              "versionEndExcluding": "10.0.26100.7092",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Heap-based buffer overflow in Windows Routing and Remote Access Service (RRAS) allows an authorized attacker to execute code over a network."
    }
  ],
  "id": "CVE-2025-62452",
  "lastModified": "2025-11-14T15:41:32.770",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.0,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.1,
        "impactScore": 5.9,
        "source": "secure@microsoft.com",
        "type": "Primary"
      }
    ]
  },
  "published": "2025-11-11T18:15:50.250",
  "references": [
    {
      "source": "secure@microsoft.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62452"
    }
  ],
  "sourceIdentifier": "secure@microsoft.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-122"
        }
      ],
      "source": "secure@microsoft.com",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2025-62218

Vulnerability from fkie_nvd - Published: 2025-11-11 18:15 - Updated: 2025-11-14 15:55
Summary
Concurrent execution using shared resource with improper synchronization ('race condition') in Microsoft Wireless Provisioning System allows an authorized attacker to elevate privileges locally.

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
              "matchCriteriaId": "7BB42F69-3A99-4057-8C66-870B6ABFCED2",
              "versionEndExcluding": "10.0.14393.8594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
              "matchCriteriaId": "19D83039-82E6-420D-95EA-3D3B1BA37ED8",
              "versionEndExcluding": "10.0.14393.8594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
              "matchCriteriaId": "16F25469-D606-4A71-9A94-C10E1D08B231",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
              "matchCriteriaId": "1A6A1513-48D5-4D4D-97F1-BFDAE4DC9396",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB5C0945-7EA1-4874-98E7-4234D85E0C0D",
              "versionEndExcluding": "10.0.19044.6575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "655C5458-E6FB-408D-BCB4-0D28F8283D55",
              "versionEndExcluding": "10.0.19045.6575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0752A377-F96A-4B2F-B542-A9A9665AB913",
              "versionEndExcluding": "10.0.22631.6199",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4345F25E-DF90-4CB2-B310-F82E08502815",
              "versionEndExcluding": "10.0.26100.7092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_25h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A547AA3-FC6B-46D9-8D22-995C3CA33140",
              "versionEndExcluding": "10.0.26200.7092",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Concurrent execution using shared resource with improper synchronization (\u0027race condition\u0027) in Microsoft Wireless Provisioning System allows an authorized attacker to elevate privileges locally."
    }
  ],
  "id": "CVE-2025-62218",
  "lastModified": "2025-11-14T15:55:01.250",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.0,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.0,
        "impactScore": 5.9,
        "source": "secure@microsoft.com",
        "type": "Primary"
      }
    ]
  },
  "published": "2025-11-11T18:15:49.410",
  "references": [
    {
      "source": "secure@microsoft.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62218"
    }
  ],
  "sourceIdentifier": "secure@microsoft.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-362"
        }
      ],
      "source": "secure@microsoft.com",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2025-62219

Vulnerability from fkie_nvd - Published: 2025-11-11 18:15 - Updated: 2025-11-14 15:54
Summary
Double free in Microsoft Wireless Provisioning System allows an authorized attacker to elevate privileges locally.

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
              "matchCriteriaId": "7BB42F69-3A99-4057-8C66-870B6ABFCED2",
              "versionEndExcluding": "10.0.14393.8594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
              "matchCriteriaId": "19D83039-82E6-420D-95EA-3D3B1BA37ED8",
              "versionEndExcluding": "10.0.14393.8594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
              "matchCriteriaId": "16F25469-D606-4A71-9A94-C10E1D08B231",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
              "matchCriteriaId": "1A6A1513-48D5-4D4D-97F1-BFDAE4DC9396",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB5C0945-7EA1-4874-98E7-4234D85E0C0D",
              "versionEndExcluding": "10.0.19044.6575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "655C5458-E6FB-408D-BCB4-0D28F8283D55",
              "versionEndExcluding": "10.0.19045.6575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0752A377-F96A-4B2F-B542-A9A9665AB913",
              "versionEndExcluding": "10.0.22631.6199",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4345F25E-DF90-4CB2-B310-F82E08502815",
              "versionEndExcluding": "10.0.26100.7092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_25h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A547AA3-FC6B-46D9-8D22-995C3CA33140",
              "versionEndExcluding": "10.0.26200.7092",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Double free in Microsoft Wireless Provisioning System allows an authorized attacker to elevate privileges locally."
    }
  ],
  "id": "CVE-2025-62219",
  "lastModified": "2025-11-14T15:54:21.113",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.0,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.0,
        "impactScore": 5.9,
        "source": "secure@microsoft.com",
        "type": "Primary"
      }
    ]
  },
  "published": "2025-11-11T18:15:49.570",
  "references": [
    {
      "source": "secure@microsoft.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62219"
    }
  ],
  "sourceIdentifier": "secure@microsoft.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-362"
        },
        {
          "lang": "en",
          "value": "CWE-415"
        }
      ],
      "source": "secure@microsoft.com",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-415"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2025-62217

Vulnerability from fkie_nvd - Published: 2025-11-11 18:15 - Updated: 2025-11-14 15:56

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
              "matchCriteriaId": "7BB42F69-3A99-4057-8C66-870B6ABFCED2",
              "versionEndExcluding": "10.0.14393.8594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
              "matchCriteriaId": "19D83039-82E6-420D-95EA-3D3B1BA37ED8",
              "versionEndExcluding": "10.0.14393.8594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
              "matchCriteriaId": "16F25469-D606-4A71-9A94-C10E1D08B231",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
              "matchCriteriaId": "1A6A1513-48D5-4D4D-97F1-BFDAE4DC9396",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB5C0945-7EA1-4874-98E7-4234D85E0C0D",
              "versionEndExcluding": "10.0.19044.6575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "655C5458-E6FB-408D-BCB4-0D28F8283D55",
              "versionEndExcluding": "10.0.19045.6575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0752A377-F96A-4B2F-B542-A9A9665AB913",
              "versionEndExcluding": "10.0.22631.6199",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4345F25E-DF90-4CB2-B310-F82E08502815",
              "versionEndExcluding": "10.0.26100.7092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_25h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A547AA3-FC6B-46D9-8D22-995C3CA33140",
              "versionEndExcluding": "10.0.26200.7092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
              "matchCriteriaId": "2127D10C-B6F3-4C1D-B9AA-5D78513CC996",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
              "matchCriteriaId": "AB425562-C0A0-452E-AABE-F70522F15E1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
              "matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD73B71D-FB6A-4B0E-80F5-9F6A06FC93A3",
              "versionEndExcluding": "10.0.14393.8594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "970E52EF-A858-4132-9D8C-4B31E169002C",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5791ADD5-7D67-4659-9DA2-09337A1D82C1",
              "versionEndExcluding": "10.0.20348.4346",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "256174B8-134D-44F5-9497-408AC51DE5DB",
              "versionEndExcluding": "10.0.25398.1965",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "69424DAF-E9EA-4B50-80EC-5BAA97DEB772",
              "versionEndExcluding": "10.0.26100.7092",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Concurrent execution using shared resource with improper synchronization (\u0027race condition\u0027) in Windows Ancillary Function Driver for WinSock allows an authorized attacker to elevate privileges locally."
    }
  ],
  "id": "CVE-2025-62217",
  "lastModified": "2025-11-14T15:56:13.963",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.0,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.0,
        "impactScore": 5.9,
        "source": "secure@microsoft.com",
        "type": "Primary"
      }
    ]
  },
  "published": "2025-11-11T18:15:49.243",
  "references": [
    {
      "source": "secure@microsoft.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62217"
    }
  ],
  "sourceIdentifier": "secure@microsoft.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-362"
        }
      ],
      "source": "secure@microsoft.com",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2025-62209

Vulnerability from fkie_nvd - Published: 2025-11-11 18:15 - Updated: 2025-11-17 17:40

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
              "matchCriteriaId": "030F3214-D6AF-40A9-9FC9-523AC9870581",
              "versionEndExcluding": "10.0.10240.21161",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
              "matchCriteriaId": "4932CB20-D134-4EDF-8F21-F9D0AF80BFEA",
              "versionEndExcluding": "10.0.10240.21161",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
              "matchCriteriaId": "D8145D41-BFB2-47A6-B5E5-1A038A27C1C1",
              "versionEndExcluding": "10.0.14393.8519",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
              "matchCriteriaId": "3EE0CDB1-CBF3-45F2-8F0B-96A9D0757B42",
              "versionEndExcluding": "10.0.14393.8519",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
              "matchCriteriaId": "E216CD5B-8885-4E17-8718-97E88A724A44",
              "versionEndExcluding": "10.0.17763.7919",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
              "matchCriteriaId": "36E44227-0320-43B1-A0D9-EB28B25CDB4D",
              "versionEndExcluding": "10.0.17763.7919",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1485A427-10FF-4C39-9911-4C6F1820BE7F",
              "versionEndExcluding": "10.0.19044.6456",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "26CAACAA-3FE8-4740-8CF2-6BF3D069C47F",
              "versionEndExcluding": "10.0.19045.6456",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F387FA2-66C8-4B70-A537-65806271F16A",
              "versionEndExcluding": "10.0.22621.6060",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3FEBF91-5010-4C84-B93A-6EFA4838185A",
              "versionEndExcluding": "10.0.22631.6060",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "41E9F7AC-8E6D-43A0-A157-48A5E0B5BD0D",
              "versionEndExcluding": "10.0.26100.6899",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_25h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B77A066-4F79-4B1F-AECF-58DB4C651EA5",
              "versionEndExcluding": "10.0.26200.6899",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A8CC16F-8B44-4E7D-8503-25D753387345",
              "versionEndExcluding": "10.0.14393.8519",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "20810926-AEC9-4C09-9C52-B4B8FADECF3A",
              "versionEndExcluding": "10.0.17763.7919",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1C1EA69-6BB8-4E59-8659-43581FDB48B7",
              "versionEndExcluding": "10.0.20348.4294",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "370C12D6-90EF-44BE-8070-AA0080C12600",
              "versionEndExcluding": "10.0.25398.1913",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "72C1771B-635B-41E3-84AF-8822467A1869",
              "versionEndExcluding": "10.0.26100.6899",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Insertion of sensitive information into log file in Windows License Manager allows an authorized attacker to disclose information locally."
    }
  ],
  "id": "CVE-2025-62209",
  "lastModified": "2025-11-17T17:40:05.017",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "secure@microsoft.com",
        "type": "Secondary"
      }
    ]
  },
  "published": "2025-11-11T18:15:48.100",
  "references": [
    {
      "source": "secure@microsoft.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62209"
    }
  ],
  "sourceIdentifier": "secure@microsoft.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-532"
        }
      ],
      "source": "secure@microsoft.com",
      "type": "Secondary"
    }
  ]
}

FKIE_CVE-2025-62215

Vulnerability from fkie_nvd - Published: 2025-11-11 18:15 - Updated: 2025-11-14 02:00

{
  "cisaActionDue": "2025-12-03",
  "cisaExploitAdd": "2025-11-12",
  "cisaRequiredAction": "Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.",
  "cisaVulnerabilityName": "Microsoft Windows Race Condition Vulnerability",
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
              "matchCriteriaId": "16F25469-D606-4A71-9A94-C10E1D08B231",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
              "matchCriteriaId": "1A6A1513-48D5-4D4D-97F1-BFDAE4DC9396",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB5C0945-7EA1-4874-98E7-4234D85E0C0D",
              "versionEndExcluding": "10.0.19044.6575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "655C5458-E6FB-408D-BCB4-0D28F8283D55",
              "versionEndExcluding": "10.0.19045.6575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0752A377-F96A-4B2F-B542-A9A9665AB913",
              "versionEndExcluding": "10.0.22631.6199",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4345F25E-DF90-4CB2-B310-F82E08502815",
              "versionEndExcluding": "10.0.26100.7092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_25h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A547AA3-FC6B-46D9-8D22-995C3CA33140",
              "versionEndExcluding": "10.0.26200.7092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "970E52EF-A858-4132-9D8C-4B31E169002C",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5791ADD5-7D67-4659-9DA2-09337A1D82C1",
              "versionEndExcluding": "10.0.20348.4346",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "256174B8-134D-44F5-9497-408AC51DE5DB",
              "versionEndExcluding": "10.0.25398.1965",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "69424DAF-E9EA-4B50-80EC-5BAA97DEB772",
              "versionEndExcluding": "10.0.26100.7092",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Concurrent execution using shared resource with improper synchronization (\u0027race condition\u0027) in Windows Kernel allows an authorized attacker to elevate privileges locally."
    }
  ],
  "id": "CVE-2025-62215",
  "lastModified": "2025-11-14T02:00:02.350",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.0,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.0,
        "impactScore": 5.9,
        "source": "secure@microsoft.com",
        "type": "Secondary"
      }
    ]
  },
  "published": "2025-11-11T18:15:48.920",
  "references": [
    {
      "source": "secure@microsoft.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62215"
    },
    {
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "tags": [
        "US Government Resource"
      ],
      "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2025-62215"
    }
  ],
  "sourceIdentifier": "secure@microsoft.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-362"
        },
        {
          "lang": "en",
          "value": "CWE-415"
        }
      ],
      "source": "secure@microsoft.com",
      "type": "Secondary"
    }
  ]
}

FKIE_CVE-2025-62213

Vulnerability from fkie_nvd - Published: 2025-11-11 18:15 - Updated: 2025-11-17 17:16

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
              "matchCriteriaId": "7BB42F69-3A99-4057-8C66-870B6ABFCED2",
              "versionEndExcluding": "10.0.14393.8594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
              "matchCriteriaId": "19D83039-82E6-420D-95EA-3D3B1BA37ED8",
              "versionEndExcluding": "10.0.14393.8594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
              "matchCriteriaId": "16F25469-D606-4A71-9A94-C10E1D08B231",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
              "matchCriteriaId": "1A6A1513-48D5-4D4D-97F1-BFDAE4DC9396",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB5C0945-7EA1-4874-98E7-4234D85E0C0D",
              "versionEndExcluding": "10.0.19044.6575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "655C5458-E6FB-408D-BCB4-0D28F8283D55",
              "versionEndExcluding": "10.0.19045.6575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0752A377-F96A-4B2F-B542-A9A9665AB913",
              "versionEndExcluding": "10.0.22631.6199",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4345F25E-DF90-4CB2-B310-F82E08502815",
              "versionEndExcluding": "10.0.26100.7092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_25h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A547AA3-FC6B-46D9-8D22-995C3CA33140",
              "versionEndExcluding": "10.0.26200.7092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
              "matchCriteriaId": "2127D10C-B6F3-4C1D-B9AA-5D78513CC996",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
              "matchCriteriaId": "AB425562-C0A0-452E-AABE-F70522F15E1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
              "matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD73B71D-FB6A-4B0E-80F5-9F6A06FC93A3",
              "versionEndExcluding": "10.0.14393.8594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "970E52EF-A858-4132-9D8C-4B31E169002C",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5791ADD5-7D67-4659-9DA2-09337A1D82C1",
              "versionEndExcluding": "10.0.20348.4346",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "256174B8-134D-44F5-9497-408AC51DE5DB",
              "versionEndExcluding": "10.0.25398.1965",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "69424DAF-E9EA-4B50-80EC-5BAA97DEB772",
              "versionEndExcluding": "10.0.26100.7092",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Use after free in Windows Ancillary Function Driver for WinSock allows an authorized attacker to elevate privileges locally."
    }
  ],
  "id": "CVE-2025-62213",
  "lastModified": "2025-11-17T17:16:02.230",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.0,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.0,
        "impactScore": 5.9,
        "source": "secure@microsoft.com",
        "type": "Primary"
      }
    ]
  },
  "published": "2025-11-11T18:15:48.600",
  "references": [
    {
      "source": "secure@microsoft.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62213"
    }
  ],
  "sourceIdentifier": "secure@microsoft.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "secure@microsoft.com",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2025-62208

Vulnerability from fkie_nvd - Published: 2025-11-11 18:15 - Updated: 2025-11-17 17:40

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
              "matchCriteriaId": "030F3214-D6AF-40A9-9FC9-523AC9870581",
              "versionEndExcluding": "10.0.10240.21161",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
              "matchCriteriaId": "4932CB20-D134-4EDF-8F21-F9D0AF80BFEA",
              "versionEndExcluding": "10.0.10240.21161",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
              "matchCriteriaId": "D8145D41-BFB2-47A6-B5E5-1A038A27C1C1",
              "versionEndExcluding": "10.0.14393.8519",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
              "matchCriteriaId": "3EE0CDB1-CBF3-45F2-8F0B-96A9D0757B42",
              "versionEndExcluding": "10.0.14393.8519",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
              "matchCriteriaId": "E216CD5B-8885-4E17-8718-97E88A724A44",
              "versionEndExcluding": "10.0.17763.7919",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
              "matchCriteriaId": "36E44227-0320-43B1-A0D9-EB28B25CDB4D",
              "versionEndExcluding": "10.0.17763.7919",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1485A427-10FF-4C39-9911-4C6F1820BE7F",
              "versionEndExcluding": "10.0.19044.6456",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "26CAACAA-3FE8-4740-8CF2-6BF3D069C47F",
              "versionEndExcluding": "10.0.19045.6456",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F387FA2-66C8-4B70-A537-65806271F16A",
              "versionEndExcluding": "10.0.22621.6060",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3FEBF91-5010-4C84-B93A-6EFA4838185A",
              "versionEndExcluding": "10.0.22631.6060",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "41E9F7AC-8E6D-43A0-A157-48A5E0B5BD0D",
              "versionEndExcluding": "10.0.26100.6899",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_25h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B77A066-4F79-4B1F-AECF-58DB4C651EA5",
              "versionEndExcluding": "10.0.26200.6899",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A8CC16F-8B44-4E7D-8503-25D753387345",
              "versionEndExcluding": "10.0.14393.8519",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "20810926-AEC9-4C09-9C52-B4B8FADECF3A",
              "versionEndExcluding": "10.0.17763.7919",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1C1EA69-6BB8-4E59-8659-43581FDB48B7",
              "versionEndExcluding": "10.0.20348.4294",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "370C12D6-90EF-44BE-8070-AA0080C12600",
              "versionEndExcluding": "10.0.25398.1913",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "72C1771B-635B-41E3-84AF-8822467A1869",
              "versionEndExcluding": "10.0.26100.6899",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Insertion of sensitive information into log file in Windows License Manager allows an authorized attacker to disclose information locally."
    }
  ],
  "id": "CVE-2025-62208",
  "lastModified": "2025-11-17T17:40:13.993",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "secure@microsoft.com",
        "type": "Secondary"
      }
    ]
  },
  "published": "2025-11-11T18:15:47.923",
  "references": [
    {
      "source": "secure@microsoft.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62208"
    }
  ],
  "sourceIdentifier": "secure@microsoft.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-532"
        }
      ],
      "source": "secure@microsoft.com",
      "type": "Secondary"
    }
  ]
}

FKIE_CVE-2025-60724

Vulnerability from fkie_nvd - Published: 2025-11-11 18:15 - Updated: 2025-11-17 17:40

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:microsoft:office:*:*:*:*:*:android:*:*",
              "matchCriteriaId": "BFBC41B3-9D2A-4D18-B3CB-D2B4186F9B22",
              "versionEndExcluding": "16.0.19426.20044",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:macos:*:*",
              "matchCriteriaId": "BF0E8112-5B6F-4E55-8E40-38ADCF6FC654",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2024:*:*:*:*:macos:*:*",
              "matchCriteriaId": "EF3E56B5-E6A6-4061-9380-D421E52B9199",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
              "matchCriteriaId": "7BB42F69-3A99-4057-8C66-870B6ABFCED2",
              "versionEndExcluding": "10.0.14393.8594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
              "matchCriteriaId": "19D83039-82E6-420D-95EA-3D3B1BA37ED8",
              "versionEndExcluding": "10.0.14393.8594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
              "matchCriteriaId": "16F25469-D606-4A71-9A94-C10E1D08B231",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
              "matchCriteriaId": "1A6A1513-48D5-4D4D-97F1-BFDAE4DC9396",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB5C0945-7EA1-4874-98E7-4234D85E0C0D",
              "versionEndExcluding": "10.0.19044.6575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "655C5458-E6FB-408D-BCB4-0D28F8283D55",
              "versionEndExcluding": "10.0.19045.6575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0752A377-F96A-4B2F-B542-A9A9665AB913",
              "versionEndExcluding": "10.0.22631.6199",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4345F25E-DF90-4CB2-B310-F82E08502815",
              "versionEndExcluding": "10.0.26100.7092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_25h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A547AA3-FC6B-46D9-8D22-995C3CA33140",
              "versionEndExcluding": "10.0.26200.7092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
              "matchCriteriaId": "2127D10C-B6F3-4C1D-B9AA-5D78513CC996",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
              "matchCriteriaId": "AB425562-C0A0-452E-AABE-F70522F15E1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
              "matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD73B71D-FB6A-4B0E-80F5-9F6A06FC93A3",
              "versionEndExcluding": "10.0.14393.8594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "970E52EF-A858-4132-9D8C-4B31E169002C",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5791ADD5-7D67-4659-9DA2-09337A1D82C1",
              "versionEndExcluding": "10.0.20348.4346",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "256174B8-134D-44F5-9497-408AC51DE5DB",
              "versionEndExcluding": "10.0.25398.1965",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "69424DAF-E9EA-4B50-80EC-5BAA97DEB772",
              "versionEndExcluding": "10.0.26100.7092",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Heap-based buffer overflow in Microsoft Graphics Component allows an unauthorized attacker to execute code over a network."
    }
  ],
  "id": "CVE-2025-60724",
  "lastModified": "2025-11-17T17:40:24.140",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "secure@microsoft.com",
        "type": "Primary"
      }
    ]
  },
  "published": "2025-11-11T18:15:41.060",
  "references": [
    {
      "source": "secure@microsoft.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-60724"
    }
  ],
  "sourceIdentifier": "secure@microsoft.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-122"
        }
      ],
      "source": "secure@microsoft.com",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2025-60721

Vulnerability from fkie_nvd - Published: 2025-11-11 18:15 - Updated: 2025-11-17 17:42
Summary
Privilege context switching error in Windows Administrator Protection allows an authorized attacker to elevate privileges locally.
Impacted products
Vendor Product Version
microsoft windows_11_24h2 *
microsoft windows_11_25h2 *

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4345F25E-DF90-4CB2-B310-F82E08502815",
              "versionEndExcluding": "10.0.26100.7092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_25h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A547AA3-FC6B-46D9-8D22-995C3CA33140",
              "versionEndExcluding": "10.0.26200.7092",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Privilege context switching error in Windows Administrator Protection allows an authorized attacker to elevate privileges locally."
    }
  ],
  "id": "CVE-2025-60721",
  "lastModified": "2025-11-17T17:42:34.533",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "secure@microsoft.com",
        "type": "Primary"
      }
    ]
  },
  "published": "2025-11-11T18:15:40.573",
  "references": [
    {
      "source": "secure@microsoft.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-60721"
    }
  ],
  "sourceIdentifier": "secure@microsoft.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-270"
        }
      ],
      "source": "secure@microsoft.com",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2025-60720

Vulnerability from fkie_nvd - Published: 2025-11-11 18:15 - Updated: 2025-11-17 17:42

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
              "matchCriteriaId": "7BB42F69-3A99-4057-8C66-870B6ABFCED2",
              "versionEndExcluding": "10.0.14393.8594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
              "matchCriteriaId": "19D83039-82E6-420D-95EA-3D3B1BA37ED8",
              "versionEndExcluding": "10.0.14393.8594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
              "matchCriteriaId": "16F25469-D606-4A71-9A94-C10E1D08B231",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
              "matchCriteriaId": "1A6A1513-48D5-4D4D-97F1-BFDAE4DC9396",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB5C0945-7EA1-4874-98E7-4234D85E0C0D",
              "versionEndExcluding": "10.0.19044.6575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "655C5458-E6FB-408D-BCB4-0D28F8283D55",
              "versionEndExcluding": "10.0.19045.6575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0752A377-F96A-4B2F-B542-A9A9665AB913",
              "versionEndExcluding": "10.0.22631.6199",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4345F25E-DF90-4CB2-B310-F82E08502815",
              "versionEndExcluding": "10.0.26100.7092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_25h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A547AA3-FC6B-46D9-8D22-995C3CA33140",
              "versionEndExcluding": "10.0.26200.7092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
              "matchCriteriaId": "2127D10C-B6F3-4C1D-B9AA-5D78513CC996",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
              "matchCriteriaId": "AB425562-C0A0-452E-AABE-F70522F15E1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
              "matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD73B71D-FB6A-4B0E-80F5-9F6A06FC93A3",
              "versionEndExcluding": "10.0.14393.8594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "970E52EF-A858-4132-9D8C-4B31E169002C",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5791ADD5-7D67-4659-9DA2-09337A1D82C1",
              "versionEndExcluding": "10.0.20348.4346",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "256174B8-134D-44F5-9497-408AC51DE5DB",
              "versionEndExcluding": "10.0.25398.1965",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "69424DAF-E9EA-4B50-80EC-5BAA97DEB772",
              "versionEndExcluding": "10.0.26100.7092",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer over-read in Windows TDX.sys allows an authorized attacker to elevate privileges locally."
    }
  ],
  "id": "CVE-2025-60720",
  "lastModified": "2025-11-17T17:42:39.480",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "secure@microsoft.com",
        "type": "Primary"
      }
    ]
  },
  "published": "2025-11-11T18:15:40.400",
  "references": [
    {
      "source": "secure@microsoft.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-60720"
    }
  ],
  "sourceIdentifier": "secure@microsoft.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-126"
        }
      ],
      "source": "secure@microsoft.com",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2025-60723

Vulnerability from fkie_nvd - Published: 2025-11-11 18:15 - Updated: 2025-11-17 17:40
Summary
Concurrent execution using shared resource with improper synchronization ('race condition') in Windows DirectX allows an authorized attacker to deny service over a network.

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
              "matchCriteriaId": "16F25469-D606-4A71-9A94-C10E1D08B231",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
              "matchCriteriaId": "1A6A1513-48D5-4D4D-97F1-BFDAE4DC9396",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB5C0945-7EA1-4874-98E7-4234D85E0C0D",
              "versionEndExcluding": "10.0.19044.6575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "655C5458-E6FB-408D-BCB4-0D28F8283D55",
              "versionEndExcluding": "10.0.19045.6575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0752A377-F96A-4B2F-B542-A9A9665AB913",
              "versionEndExcluding": "10.0.22631.6199",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4345F25E-DF90-4CB2-B310-F82E08502815",
              "versionEndExcluding": "10.0.26100.7092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_25h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A547AA3-FC6B-46D9-8D22-995C3CA33140",
              "versionEndExcluding": "10.0.26200.7092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "970E52EF-A858-4132-9D8C-4B31E169002C",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5791ADD5-7D67-4659-9DA2-09337A1D82C1",
              "versionEndExcluding": "10.0.20348.4346",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "256174B8-134D-44F5-9497-408AC51DE5DB",
              "versionEndExcluding": "10.0.25398.1965",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "69424DAF-E9EA-4B50-80EC-5BAA97DEB772",
              "versionEndExcluding": "10.0.26100.7092",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Concurrent execution using shared resource with improper synchronization (\u0027race condition\u0027) in Windows DirectX allows an authorized attacker to deny service over a network."
    }
  ],
  "id": "CVE-2025-60723",
  "lastModified": "2025-11-17T17:40:11.263",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 4.0,
        "source": "secure@microsoft.com",
        "type": "Primary"
      }
    ]
  },
  "published": "2025-11-11T18:15:40.883",
  "references": [
    {
      "source": "secure@microsoft.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-60723"
    }
  ],
  "sourceIdentifier": "secure@microsoft.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-362"
        },
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "secure@microsoft.com",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2025-60719

Vulnerability from fkie_nvd - Published: 2025-11-11 18:15 - Updated: 2025-11-17 17:42

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
              "matchCriteriaId": "7BB42F69-3A99-4057-8C66-870B6ABFCED2",
              "versionEndExcluding": "10.0.14393.8594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
              "matchCriteriaId": "19D83039-82E6-420D-95EA-3D3B1BA37ED8",
              "versionEndExcluding": "10.0.14393.8594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
              "matchCriteriaId": "16F25469-D606-4A71-9A94-C10E1D08B231",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
              "matchCriteriaId": "1A6A1513-48D5-4D4D-97F1-BFDAE4DC9396",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB5C0945-7EA1-4874-98E7-4234D85E0C0D",
              "versionEndExcluding": "10.0.19044.6575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "655C5458-E6FB-408D-BCB4-0D28F8283D55",
              "versionEndExcluding": "10.0.19045.6575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0752A377-F96A-4B2F-B542-A9A9665AB913",
              "versionEndExcluding": "10.0.22631.6199",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4345F25E-DF90-4CB2-B310-F82E08502815",
              "versionEndExcluding": "10.0.26100.7092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_25h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A547AA3-FC6B-46D9-8D22-995C3CA33140",
              "versionEndExcluding": "10.0.26200.7092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
              "matchCriteriaId": "2127D10C-B6F3-4C1D-B9AA-5D78513CC996",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
              "matchCriteriaId": "AB425562-C0A0-452E-AABE-F70522F15E1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
              "matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD73B71D-FB6A-4B0E-80F5-9F6A06FC93A3",
              "versionEndExcluding": "10.0.14393.8594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "970E52EF-A858-4132-9D8C-4B31E169002C",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5791ADD5-7D67-4659-9DA2-09337A1D82C1",
              "versionEndExcluding": "10.0.20348.4346",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "256174B8-134D-44F5-9497-408AC51DE5DB",
              "versionEndExcluding": "10.0.25398.1965",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "69424DAF-E9EA-4B50-80EC-5BAA97DEB772",
              "versionEndExcluding": "10.0.26100.7092",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Untrusted pointer dereference in Windows Ancillary Function Driver for WinSock allows an authorized attacker to elevate privileges locally."
    }
  ],
  "id": "CVE-2025-60719",
  "lastModified": "2025-11-17T17:42:43.480",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.0,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.0,
        "impactScore": 5.9,
        "source": "secure@microsoft.com",
        "type": "Primary"
      }
    ]
  },
  "published": "2025-11-11T18:15:40.233",
  "references": [
    {
      "source": "secure@microsoft.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-60719"
    }
  ],
  "sourceIdentifier": "secure@microsoft.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-822"
        }
      ],
      "source": "secure@microsoft.com",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2025-60718

Vulnerability from fkie_nvd - Published: 2025-11-11 18:15 - Updated: 2025-11-17 17:42
Summary
Untrusted search path in Windows Administrator Protection allows an authorized attacker to elevate privileges locally.
Impacted products
Vendor Product Version
microsoft windows_11_24h2 *
microsoft windows_11_25h2 *

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4345F25E-DF90-4CB2-B310-F82E08502815",
              "versionEndExcluding": "10.0.26100.7092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_25h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A547AA3-FC6B-46D9-8D22-995C3CA33140",
              "versionEndExcluding": "10.0.26200.7092",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Untrusted search path in Windows Administrator Protection allows an authorized attacker to elevate privileges locally."
    }
  ],
  "id": "CVE-2025-60718",
  "lastModified": "2025-11-17T17:42:47.210",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "secure@microsoft.com",
        "type": "Primary"
      }
    ]
  },
  "published": "2025-11-11T18:15:40.073",
  "references": [
    {
      "source": "secure@microsoft.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-60718"
    }
  ],
  "sourceIdentifier": "secure@microsoft.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-426"
        }
      ],
      "source": "secure@microsoft.com",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2025-60717

Vulnerability from fkie_nvd - Published: 2025-11-11 18:15 - Updated: 2025-11-17 17:42
Summary
Use after free in Windows Broadcast DVR User Service allows an authorized attacker to elevate privileges locally.

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
              "matchCriteriaId": "16F25469-D606-4A71-9A94-C10E1D08B231",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
              "matchCriteriaId": "1A6A1513-48D5-4D4D-97F1-BFDAE4DC9396",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB5C0945-7EA1-4874-98E7-4234D85E0C0D",
              "versionEndExcluding": "10.0.19044.6575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "655C5458-E6FB-408D-BCB4-0D28F8283D55",
              "versionEndExcluding": "10.0.19045.6575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0752A377-F96A-4B2F-B542-A9A9665AB913",
              "versionEndExcluding": "10.0.22631.6199",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4345F25E-DF90-4CB2-B310-F82E08502815",
              "versionEndExcluding": "10.0.26100.7092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_25h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A547AA3-FC6B-46D9-8D22-995C3CA33140",
              "versionEndExcluding": "10.0.26200.7092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "970E52EF-A858-4132-9D8C-4B31E169002C",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "256174B8-134D-44F5-9497-408AC51DE5DB",
              "versionEndExcluding": "10.0.25398.1965",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "69424DAF-E9EA-4B50-80EC-5BAA97DEB772",
              "versionEndExcluding": "10.0.26100.7092",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Use after free in Windows Broadcast DVR User Service allows an authorized attacker to elevate privileges locally."
    }
  ],
  "id": "CVE-2025-60717",
  "lastModified": "2025-11-17T17:42:50.070",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.0,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.0,
        "impactScore": 5.9,
        "source": "secure@microsoft.com",
        "type": "Primary"
      }
    ]
  },
  "published": "2025-11-11T18:15:39.900",
  "references": [
    {
      "source": "secure@microsoft.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-60717"
    }
  ],
  "sourceIdentifier": "secure@microsoft.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "secure@microsoft.com",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2025-60715

Vulnerability from fkie_nvd - Published: 2025-11-11 18:15 - Updated: 2025-11-17 17:43

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
              "matchCriteriaId": "7BB42F69-3A99-4057-8C66-870B6ABFCED2",
              "versionEndExcluding": "10.0.14393.8594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
              "matchCriteriaId": "19D83039-82E6-420D-95EA-3D3B1BA37ED8",
              "versionEndExcluding": "10.0.14393.8594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
              "matchCriteriaId": "16F25469-D606-4A71-9A94-C10E1D08B231",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
              "matchCriteriaId": "1A6A1513-48D5-4D4D-97F1-BFDAE4DC9396",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB5C0945-7EA1-4874-98E7-4234D85E0C0D",
              "versionEndExcluding": "10.0.19044.6575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "655C5458-E6FB-408D-BCB4-0D28F8283D55",
              "versionEndExcluding": "10.0.19045.6575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0752A377-F96A-4B2F-B542-A9A9665AB913",
              "versionEndExcluding": "10.0.22631.6199",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4345F25E-DF90-4CB2-B310-F82E08502815",
              "versionEndExcluding": "10.0.26100.7092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_25h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A547AA3-FC6B-46D9-8D22-995C3CA33140",
              "versionEndExcluding": "10.0.26200.7092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
              "matchCriteriaId": "2127D10C-B6F3-4C1D-B9AA-5D78513CC996",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
              "matchCriteriaId": "AB425562-C0A0-452E-AABE-F70522F15E1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
              "matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD73B71D-FB6A-4B0E-80F5-9F6A06FC93A3",
              "versionEndExcluding": "10.0.14393.8594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "970E52EF-A858-4132-9D8C-4B31E169002C",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5791ADD5-7D67-4659-9DA2-09337A1D82C1",
              "versionEndExcluding": "10.0.20348.4346",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "256174B8-134D-44F5-9497-408AC51DE5DB",
              "versionEndExcluding": "10.0.25398.1965",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "69424DAF-E9EA-4B50-80EC-5BAA97DEB772",
              "versionEndExcluding": "10.0.26100.7092",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Heap-based buffer overflow in Windows Routing and Remote Access Service (RRAS) allows an authorized attacker to execute code over a network."
    }
  ],
  "id": "CVE-2025-60715",
  "lastModified": "2025-11-17T17:43:02.657",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.0,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.1,
        "impactScore": 5.9,
        "source": "secure@microsoft.com",
        "type": "Primary"
      }
    ]
  },
  "published": "2025-11-11T18:15:39.560",
  "references": [
    {
      "source": "secure@microsoft.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-60715"
    }
  ],
  "sourceIdentifier": "secure@microsoft.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-122"
        }
      ],
      "source": "secure@microsoft.com",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2025-60716

Vulnerability from fkie_nvd - Published: 2025-11-11 18:15 - Updated: 2025-11-17 17:42

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
              "matchCriteriaId": "16F25469-D606-4A71-9A94-C10E1D08B231",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
              "matchCriteriaId": "1A6A1513-48D5-4D4D-97F1-BFDAE4DC9396",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB5C0945-7EA1-4874-98E7-4234D85E0C0D",
              "versionEndExcluding": "10.0.19044.6575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "655C5458-E6FB-408D-BCB4-0D28F8283D55",
              "versionEndExcluding": "10.0.19045.6575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0752A377-F96A-4B2F-B542-A9A9665AB913",
              "versionEndExcluding": "10.0.22631.6199",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4345F25E-DF90-4CB2-B310-F82E08502815",
              "versionEndExcluding": "10.0.26100.7092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_25h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A547AA3-FC6B-46D9-8D22-995C3CA33140",
              "versionEndExcluding": "10.0.26200.7092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "970E52EF-A858-4132-9D8C-4B31E169002C",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5791ADD5-7D67-4659-9DA2-09337A1D82C1",
              "versionEndExcluding": "10.0.20348.4346",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "256174B8-134D-44F5-9497-408AC51DE5DB",
              "versionEndExcluding": "10.0.25398.1965",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "69424DAF-E9EA-4B50-80EC-5BAA97DEB772",
              "versionEndExcluding": "10.0.26100.7092",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Use after free in Windows DirectX allows an authorized attacker to elevate privileges locally."
    }
  ],
  "id": "CVE-2025-60716",
  "lastModified": "2025-11-17T17:42:54.597",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.0,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.0,
        "impactScore": 5.9,
        "source": "secure@microsoft.com",
        "type": "Primary"
      }
    ]
  },
  "published": "2025-11-11T18:15:39.740",
  "references": [
    {
      "source": "secure@microsoft.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-60716"
    }
  ],
  "sourceIdentifier": "secure@microsoft.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "secure@microsoft.com",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2025-60710

Vulnerability from fkie_nvd - Published: 2025-11-11 18:15 - Updated: 2025-11-17 17:43
Summary
Improper link resolution before file access ('link following') in Host Process for Windows Tasks allows an authorized attacker to elevate privileges locally.
Impacted products
Vendor Product Version
microsoft windows_11_25h2 *

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_25h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A547AA3-FC6B-46D9-8D22-995C3CA33140",
              "versionEndExcluding": "10.0.26200.7092",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Improper link resolution before file access (\u0027link following\u0027) in Host Process for Windows Tasks allows an authorized attacker to elevate privileges locally."
    }
  ],
  "id": "CVE-2025-60710",
  "lastModified": "2025-11-17T17:43:16.353",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "secure@microsoft.com",
        "type": "Primary"
      }
    ]
  },
  "published": "2025-11-11T18:15:39.073",
  "references": [
    {
      "source": "secure@microsoft.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-60710"
    }
  ],
  "sourceIdentifier": "secure@microsoft.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-59"
        }
      ],
      "source": "secure@microsoft.com",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2025-60704

Vulnerability from fkie_nvd - Published: 2025-11-11 18:15 - Updated: 2025-11-17 17:47

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
              "matchCriteriaId": "7BB42F69-3A99-4057-8C66-870B6ABFCED2",
              "versionEndExcluding": "10.0.14393.8594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
              "matchCriteriaId": "19D83039-82E6-420D-95EA-3D3B1BA37ED8",
              "versionEndExcluding": "10.0.14393.8594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
              "matchCriteriaId": "16F25469-D606-4A71-9A94-C10E1D08B231",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
              "matchCriteriaId": "1A6A1513-48D5-4D4D-97F1-BFDAE4DC9396",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB5C0945-7EA1-4874-98E7-4234D85E0C0D",
              "versionEndExcluding": "10.0.19044.6575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "655C5458-E6FB-408D-BCB4-0D28F8283D55",
              "versionEndExcluding": "10.0.19045.6575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0752A377-F96A-4B2F-B542-A9A9665AB913",
              "versionEndExcluding": "10.0.22631.6199",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4345F25E-DF90-4CB2-B310-F82E08502815",
              "versionEndExcluding": "10.0.26100.7092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_25h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A547AA3-FC6B-46D9-8D22-995C3CA33140",
              "versionEndExcluding": "10.0.26200.7092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
              "matchCriteriaId": "2127D10C-B6F3-4C1D-B9AA-5D78513CC996",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
              "matchCriteriaId": "AB425562-C0A0-452E-AABE-F70522F15E1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
              "matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD73B71D-FB6A-4B0E-80F5-9F6A06FC93A3",
              "versionEndExcluding": "10.0.14393.8594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "970E52EF-A858-4132-9D8C-4B31E169002C",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5791ADD5-7D67-4659-9DA2-09337A1D82C1",
              "versionEndExcluding": "10.0.20348.4346",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "256174B8-134D-44F5-9497-408AC51DE5DB",
              "versionEndExcluding": "10.0.25398.1965",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "69424DAF-E9EA-4B50-80EC-5BAA97DEB772",
              "versionEndExcluding": "10.0.26100.7092",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Missing cryptographic step in Windows Kerberos allows an unauthorized attacker to elevate privileges over a network."
    }
  ],
  "id": "CVE-2025-60704",
  "lastModified": "2025-11-17T17:47:15.507",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 5.9,
        "source": "secure@microsoft.com",
        "type": "Primary"
      }
    ]
  },
  "published": "2025-11-11T18:15:38.060",
  "references": [
    {
      "source": "secure@microsoft.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-60704"
    }
  ],
  "sourceIdentifier": "secure@microsoft.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-325"
        }
      ],
      "source": "secure@microsoft.com",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2025-60705

Vulnerability from fkie_nvd - Published: 2025-11-11 18:15 - Updated: 2025-11-17 17:47

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
              "matchCriteriaId": "7BB42F69-3A99-4057-8C66-870B6ABFCED2",
              "versionEndExcluding": "10.0.14393.8594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
              "matchCriteriaId": "19D83039-82E6-420D-95EA-3D3B1BA37ED8",
              "versionEndExcluding": "10.0.14393.8594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
              "matchCriteriaId": "16F25469-D606-4A71-9A94-C10E1D08B231",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
              "matchCriteriaId": "1A6A1513-48D5-4D4D-97F1-BFDAE4DC9396",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB5C0945-7EA1-4874-98E7-4234D85E0C0D",
              "versionEndExcluding": "10.0.19044.6575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "655C5458-E6FB-408D-BCB4-0D28F8283D55",
              "versionEndExcluding": "10.0.19045.6575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0752A377-F96A-4B2F-B542-A9A9665AB913",
              "versionEndExcluding": "10.0.22631.6199",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4345F25E-DF90-4CB2-B310-F82E08502815",
              "versionEndExcluding": "10.0.26100.7092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_25h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A547AA3-FC6B-46D9-8D22-995C3CA33140",
              "versionEndExcluding": "10.0.26200.7092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
              "matchCriteriaId": "2127D10C-B6F3-4C1D-B9AA-5D78513CC996",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
              "matchCriteriaId": "AB425562-C0A0-452E-AABE-F70522F15E1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
              "matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD73B71D-FB6A-4B0E-80F5-9F6A06FC93A3",
              "versionEndExcluding": "10.0.14393.8594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "970E52EF-A858-4132-9D8C-4B31E169002C",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5791ADD5-7D67-4659-9DA2-09337A1D82C1",
              "versionEndExcluding": "10.0.20348.4346",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "256174B8-134D-44F5-9497-408AC51DE5DB",
              "versionEndExcluding": "10.0.25398.1965",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "69424DAF-E9EA-4B50-80EC-5BAA97DEB772",
              "versionEndExcluding": "10.0.26100.7092",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Improper access control in Windows Client-Side Caching (CSC) Service allows an authorized attacker to elevate privileges locally."
    }
  ],
  "id": "CVE-2025-60705",
  "lastModified": "2025-11-17T17:47:11.453",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "secure@microsoft.com",
        "type": "Primary"
      }
    ]
  },
  "published": "2025-11-11T18:15:38.237",
  "references": [
    {
      "source": "secure@microsoft.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-60705"
    }
  ],
  "sourceIdentifier": "secure@microsoft.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-284"
        }
      ],
      "source": "secure@microsoft.com",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2025-60707

Vulnerability from fkie_nvd - Published: 2025-11-11 18:15 - Updated: 2025-11-17 17:43

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
              "matchCriteriaId": "16F25469-D606-4A71-9A94-C10E1D08B231",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
              "matchCriteriaId": "1A6A1513-48D5-4D4D-97F1-BFDAE4DC9396",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB5C0945-7EA1-4874-98E7-4234D85E0C0D",
              "versionEndExcluding": "10.0.19044.6575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "655C5458-E6FB-408D-BCB4-0D28F8283D55",
              "versionEndExcluding": "10.0.19045.6575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0752A377-F96A-4B2F-B542-A9A9665AB913",
              "versionEndExcluding": "10.0.22631.6199",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4345F25E-DF90-4CB2-B310-F82E08502815",
              "versionEndExcluding": "10.0.26100.7092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_25h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A547AA3-FC6B-46D9-8D22-995C3CA33140",
              "versionEndExcluding": "10.0.26200.7092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "970E52EF-A858-4132-9D8C-4B31E169002C",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5791ADD5-7D67-4659-9DA2-09337A1D82C1",
              "versionEndExcluding": "10.0.20348.4346",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "256174B8-134D-44F5-9497-408AC51DE5DB",
              "versionEndExcluding": "10.0.25398.1965",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "69424DAF-E9EA-4B50-80EC-5BAA97DEB772",
              "versionEndExcluding": "10.0.26100.7092",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Use after free in Multimedia Class Scheduler Service (MMCSS) allows an authorized attacker to elevate privileges locally."
    }
  ],
  "id": "CVE-2025-60707",
  "lastModified": "2025-11-17T17:43:27.510",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "secure@microsoft.com",
        "type": "Primary"
      }
    ]
  },
  "published": "2025-11-11T18:15:38.570",
  "references": [
    {
      "source": "secure@microsoft.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-60707"
    }
  ],
  "sourceIdentifier": "secure@microsoft.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "secure@microsoft.com",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2025-60708

Vulnerability from fkie_nvd - Published: 2025-11-11 18:15 - Updated: 2025-11-17 17:47

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
              "matchCriteriaId": "7BB42F69-3A99-4057-8C66-870B6ABFCED2",
              "versionEndExcluding": "10.0.14393.8594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
              "matchCriteriaId": "16F25469-D606-4A71-9A94-C10E1D08B231",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:*",
              "matchCriteriaId": "B0921FD1-AF05-4DDD-AC52-9D77E7BC7C39",
              "versionEndExcluding": "10.0.19044.6575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*",
              "matchCriteriaId": "0065D2D9-AE62-45D7-B807-2129B3E3A62D",
              "versionEndExcluding": "10.0.19045.6575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0752A377-F96A-4B2F-B542-A9A9665AB913",
              "versionEndExcluding": "10.0.22631.6199",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4345F25E-DF90-4CB2-B310-F82E08502815",
              "versionEndExcluding": "10.0.26100.7092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_25h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A547AA3-FC6B-46D9-8D22-995C3CA33140",
              "versionEndExcluding": "10.0.26200.7092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD73B71D-FB6A-4B0E-80F5-9F6A06FC93A3",
              "versionEndExcluding": "10.0.14393.8594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "970E52EF-A858-4132-9D8C-4B31E169002C",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5791ADD5-7D67-4659-9DA2-09337A1D82C1",
              "versionEndExcluding": "10.0.20348.4346",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "256174B8-134D-44F5-9497-408AC51DE5DB",
              "versionEndExcluding": "10.0.25398.1965",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "69424DAF-E9EA-4B50-80EC-5BAA97DEB772",
              "versionEndExcluding": "10.0.26100.7092",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Untrusted pointer dereference in Storvsp.sys Driver allows an authorized attacker to deny service locally."
    }
  ],
  "id": "CVE-2025-60708",
  "lastModified": "2025-11-17T17:47:26.310",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.0,
        "impactScore": 4.0,
        "source": "secure@microsoft.com",
        "type": "Primary"
      }
    ]
  },
  "published": "2025-11-11T18:15:38.737",
  "references": [
    {
      "source": "secure@microsoft.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-60708"
    }
  ],
  "sourceIdentifier": "secure@microsoft.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-822"
        }
      ],
      "source": "secure@microsoft.com",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2025-60709

Vulnerability from fkie_nvd - Published: 2025-11-11 18:15 - Updated: 2025-11-17 17:43

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
              "matchCriteriaId": "7BB42F69-3A99-4057-8C66-870B6ABFCED2",
              "versionEndExcluding": "10.0.14393.8594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
              "matchCriteriaId": "19D83039-82E6-420D-95EA-3D3B1BA37ED8",
              "versionEndExcluding": "10.0.14393.8594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
              "matchCriteriaId": "16F25469-D606-4A71-9A94-C10E1D08B231",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
              "matchCriteriaId": "1A6A1513-48D5-4D4D-97F1-BFDAE4DC9396",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB5C0945-7EA1-4874-98E7-4234D85E0C0D",
              "versionEndExcluding": "10.0.19044.6575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "655C5458-E6FB-408D-BCB4-0D28F8283D55",
              "versionEndExcluding": "10.0.19045.6575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0752A377-F96A-4B2F-B542-A9A9665AB913",
              "versionEndExcluding": "10.0.22631.6199",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4345F25E-DF90-4CB2-B310-F82E08502815",
              "versionEndExcluding": "10.0.26100.7092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_25h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A547AA3-FC6B-46D9-8D22-995C3CA33140",
              "versionEndExcluding": "10.0.26200.7092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
              "matchCriteriaId": "2127D10C-B6F3-4C1D-B9AA-5D78513CC996",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
              "matchCriteriaId": "AB425562-C0A0-452E-AABE-F70522F15E1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
              "matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD73B71D-FB6A-4B0E-80F5-9F6A06FC93A3",
              "versionEndExcluding": "10.0.14393.8594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "970E52EF-A858-4132-9D8C-4B31E169002C",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5791ADD5-7D67-4659-9DA2-09337A1D82C1",
              "versionEndExcluding": "10.0.20348.4346",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "256174B8-134D-44F5-9497-408AC51DE5DB",
              "versionEndExcluding": "10.0.25398.1965",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "69424DAF-E9EA-4B50-80EC-5BAA97DEB772",
              "versionEndExcluding": "10.0.26100.7092",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Out-of-bounds read in Windows Common Log File System Driver allows an authorized attacker to elevate privileges locally."
    }
  ],
  "id": "CVE-2025-60709",
  "lastModified": "2025-11-17T17:43:21.477",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "secure@microsoft.com",
        "type": "Primary"
      }
    ]
  },
  "published": "2025-11-11T18:15:38.903",
  "references": [
    {
      "source": "secure@microsoft.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-60709"
    }
  ],
  "sourceIdentifier": "secure@microsoft.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "secure@microsoft.com",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2025-60706

Vulnerability from fkie_nvd - Published: 2025-11-11 18:15 - Updated: 2025-11-17 17:47

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
              "matchCriteriaId": "7BB42F69-3A99-4057-8C66-870B6ABFCED2",
              "versionEndExcluding": "10.0.14393.8594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
              "matchCriteriaId": "16F25469-D606-4A71-9A94-C10E1D08B231",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:*",
              "matchCriteriaId": "B0921FD1-AF05-4DDD-AC52-9D77E7BC7C39",
              "versionEndExcluding": "10.0.19044.6575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*",
              "matchCriteriaId": "0065D2D9-AE62-45D7-B807-2129B3E3A62D",
              "versionEndExcluding": "10.0.19045.6575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0752A377-F96A-4B2F-B542-A9A9665AB913",
              "versionEndExcluding": "10.0.22631.6199",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4345F25E-DF90-4CB2-B310-F82E08502815",
              "versionEndExcluding": "10.0.26100.7092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_25h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A547AA3-FC6B-46D9-8D22-995C3CA33140",
              "versionEndExcluding": "10.0.26200.7092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD73B71D-FB6A-4B0E-80F5-9F6A06FC93A3",
              "versionEndExcluding": "10.0.14393.8594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "970E52EF-A858-4132-9D8C-4B31E169002C",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5791ADD5-7D67-4659-9DA2-09337A1D82C1",
              "versionEndExcluding": "10.0.20348.4346",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "256174B8-134D-44F5-9497-408AC51DE5DB",
              "versionEndExcluding": "10.0.25398.1965",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "69424DAF-E9EA-4B50-80EC-5BAA97DEB772",
              "versionEndExcluding": "10.0.26100.7092",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Out-of-bounds read in Windows Hyper-V allows an authorized attacker to disclose information locally."
    }
  ],
  "id": "CVE-2025-60706",
  "lastModified": "2025-11-17T17:47:07.927",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "secure@microsoft.com",
        "type": "Primary"
      }
    ]
  },
  "published": "2025-11-11T18:15:38.403",
  "references": [
    {
      "source": "secure@microsoft.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-60706"
    }
  ],
  "sourceIdentifier": "secure@microsoft.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "secure@microsoft.com",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2025-59514

Vulnerability from fkie_nvd - Published: 2025-11-11 18:15 - Updated: 2025-11-17 17:47

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
              "matchCriteriaId": "7BB42F69-3A99-4057-8C66-870B6ABFCED2",
              "versionEndExcluding": "10.0.14393.8594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
              "matchCriteriaId": "19D83039-82E6-420D-95EA-3D3B1BA37ED8",
              "versionEndExcluding": "10.0.14393.8594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
              "matchCriteriaId": "16F25469-D606-4A71-9A94-C10E1D08B231",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
              "matchCriteriaId": "1A6A1513-48D5-4D4D-97F1-BFDAE4DC9396",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB5C0945-7EA1-4874-98E7-4234D85E0C0D",
              "versionEndExcluding": "10.0.19044.6575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "655C5458-E6FB-408D-BCB4-0D28F8283D55",
              "versionEndExcluding": "10.0.19045.6575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0752A377-F96A-4B2F-B542-A9A9665AB913",
              "versionEndExcluding": "10.0.22631.6199",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4345F25E-DF90-4CB2-B310-F82E08502815",
              "versionEndExcluding": "10.0.26100.7092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_25h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A547AA3-FC6B-46D9-8D22-995C3CA33140",
              "versionEndExcluding": "10.0.26200.7092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
              "matchCriteriaId": "2127D10C-B6F3-4C1D-B9AA-5D78513CC996",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
              "matchCriteriaId": "AB425562-C0A0-452E-AABE-F70522F15E1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
              "matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD73B71D-FB6A-4B0E-80F5-9F6A06FC93A3",
              "versionEndExcluding": "10.0.14393.8594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "970E52EF-A858-4132-9D8C-4B31E169002C",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5791ADD5-7D67-4659-9DA2-09337A1D82C1",
              "versionEndExcluding": "10.0.20348.4346",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "256174B8-134D-44F5-9497-408AC51DE5DB",
              "versionEndExcluding": "10.0.25398.1965",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "69424DAF-E9EA-4B50-80EC-5BAA97DEB772",
              "versionEndExcluding": "10.0.26100.7092",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Improper privilege management in Microsoft Streaming Service allows an authorized attacker to elevate privileges locally."
    }
  ],
  "id": "CVE-2025-59514",
  "lastModified": "2025-11-17T17:47:29.150",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "secure@microsoft.com",
        "type": "Primary"
      }
    ]
  },
  "published": "2025-11-11T18:15:37.560",
  "references": [
    {
      "source": "secure@microsoft.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59514"
    }
  ],
  "sourceIdentifier": "secure@microsoft.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-269"
        }
      ],
      "source": "secure@microsoft.com",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2025-59512

Vulnerability from fkie_nvd - Published: 2025-11-11 18:15 - Updated: 2025-11-20 19:16

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
              "matchCriteriaId": "7BB42F69-3A99-4057-8C66-870B6ABFCED2",
              "versionEndExcluding": "10.0.14393.8594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
              "matchCriteriaId": "19D83039-82E6-420D-95EA-3D3B1BA37ED8",
              "versionEndExcluding": "10.0.14393.8594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
              "matchCriteriaId": "16F25469-D606-4A71-9A94-C10E1D08B231",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
              "matchCriteriaId": "1A6A1513-48D5-4D4D-97F1-BFDAE4DC9396",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB5C0945-7EA1-4874-98E7-4234D85E0C0D",
              "versionEndExcluding": "10.0.19044.6575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "655C5458-E6FB-408D-BCB4-0D28F8283D55",
              "versionEndExcluding": "10.0.19045.6575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0752A377-F96A-4B2F-B542-A9A9665AB913",
              "versionEndExcluding": "10.0.22631.6199",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4345F25E-DF90-4CB2-B310-F82E08502815",
              "versionEndExcluding": "10.0.26100.7092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_25h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A547AA3-FC6B-46D9-8D22-995C3CA33140",
              "versionEndExcluding": "10.0.26200.7092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD73B71D-FB6A-4B0E-80F5-9F6A06FC93A3",
              "versionEndExcluding": "10.0.14393.8594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "970E52EF-A858-4132-9D8C-4B31E169002C",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5791ADD5-7D67-4659-9DA2-09337A1D82C1",
              "versionEndExcluding": "10.0.20348.4346",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "256174B8-134D-44F5-9497-408AC51DE5DB",
              "versionEndExcluding": "10.0.25398.1965",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "69424DAF-E9EA-4B50-80EC-5BAA97DEB772",
              "versionEndExcluding": "10.0.26100.7092",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Improper access control in Customer Experience Improvement Program (CEIP) allows an authorized attacker to elevate privileges locally."
    }
  ],
  "id": "CVE-2025-59512",
  "lastModified": "2025-11-20T19:16:20.927",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "secure@microsoft.com",
        "type": "Secondary"
      }
    ]
  },
  "published": "2025-11-11T18:15:37.230",
  "references": [
    {
      "source": "secure@microsoft.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59512"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.vicarius.io/vsociety/posts/cve-2025-59512-detection-script-eop-vulnerability-affecting-ceip-by-microsoft"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.vicarius.io/vsociety/posts/cve-2025-59512-mitigation-script-eop-vulnerability-affecting-ceip-by-microsoft"
    }
  ],
  "sourceIdentifier": "secure@microsoft.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-284"
        }
      ],
      "source": "secure@microsoft.com",
      "type": "Secondary"
    }
  ]
}

FKIE_CVE-2025-60703

Vulnerability from fkie_nvd - Published: 2025-11-11 18:15 - Updated: 2025-11-17 17:47

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
              "matchCriteriaId": "7BB42F69-3A99-4057-8C66-870B6ABFCED2",
              "versionEndExcluding": "10.0.14393.8594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
              "matchCriteriaId": "19D83039-82E6-420D-95EA-3D3B1BA37ED8",
              "versionEndExcluding": "10.0.14393.8594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
              "matchCriteriaId": "16F25469-D606-4A71-9A94-C10E1D08B231",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
              "matchCriteriaId": "1A6A1513-48D5-4D4D-97F1-BFDAE4DC9396",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB5C0945-7EA1-4874-98E7-4234D85E0C0D",
              "versionEndExcluding": "10.0.19044.6575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "655C5458-E6FB-408D-BCB4-0D28F8283D55",
              "versionEndExcluding": "10.0.19045.6575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0752A377-F96A-4B2F-B542-A9A9665AB913",
              "versionEndExcluding": "10.0.22631.6199",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4345F25E-DF90-4CB2-B310-F82E08502815",
              "versionEndExcluding": "10.0.26100.7092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_25h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A547AA3-FC6B-46D9-8D22-995C3CA33140",
              "versionEndExcluding": "10.0.26200.7092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
              "matchCriteriaId": "2127D10C-B6F3-4C1D-B9AA-5D78513CC996",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
              "matchCriteriaId": "AB425562-C0A0-452E-AABE-F70522F15E1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
              "matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD73B71D-FB6A-4B0E-80F5-9F6A06FC93A3",
              "versionEndExcluding": "10.0.14393.8594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "970E52EF-A858-4132-9D8C-4B31E169002C",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5791ADD5-7D67-4659-9DA2-09337A1D82C1",
              "versionEndExcluding": "10.0.20348.4346",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "256174B8-134D-44F5-9497-408AC51DE5DB",
              "versionEndExcluding": "10.0.25398.1965",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "69424DAF-E9EA-4B50-80EC-5BAA97DEB772",
              "versionEndExcluding": "10.0.26100.7092",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Untrusted pointer dereference in Windows Remote Desktop allows an authorized attacker to elevate privileges locally."
    }
  ],
  "id": "CVE-2025-60703",
  "lastModified": "2025-11-17T17:47:19.307",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "secure@microsoft.com",
        "type": "Primary"
      }
    ]
  },
  "published": "2025-11-11T18:15:37.890",
  "references": [
    {
      "source": "secure@microsoft.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-60703"
    }
  ],
  "sourceIdentifier": "secure@microsoft.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-822"
        }
      ],
      "source": "secure@microsoft.com",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2025-59511

Vulnerability from fkie_nvd - Published: 2025-11-11 18:15 - Updated: 2025-11-17 17:47

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
              "matchCriteriaId": "16F25469-D606-4A71-9A94-C10E1D08B231",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
              "matchCriteriaId": "1A6A1513-48D5-4D4D-97F1-BFDAE4DC9396",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB5C0945-7EA1-4874-98E7-4234D85E0C0D",
              "versionEndExcluding": "10.0.19044.6575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "655C5458-E6FB-408D-BCB4-0D28F8283D55",
              "versionEndExcluding": "10.0.19045.6575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0752A377-F96A-4B2F-B542-A9A9665AB913",
              "versionEndExcluding": "10.0.22631.6199",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4345F25E-DF90-4CB2-B310-F82E08502815",
              "versionEndExcluding": "10.0.26100.7092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_25h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A547AA3-FC6B-46D9-8D22-995C3CA33140",
              "versionEndExcluding": "10.0.26200.7092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "970E52EF-A858-4132-9D8C-4B31E169002C",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5791ADD5-7D67-4659-9DA2-09337A1D82C1",
              "versionEndExcluding": "10.0.20348.4346",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "256174B8-134D-44F5-9497-408AC51DE5DB",
              "versionEndExcluding": "10.0.25398.1965",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "69424DAF-E9EA-4B50-80EC-5BAA97DEB772",
              "versionEndExcluding": "10.0.26100.7092",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "External control of file name or path in Windows WLAN Service allows an authorized attacker to elevate privileges locally."
    }
  ],
  "id": "CVE-2025-59511",
  "lastModified": "2025-11-17T17:47:38.977",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "secure@microsoft.com",
        "type": "Primary"
      }
    ]
  },
  "published": "2025-11-11T18:15:37.067",
  "references": [
    {
      "source": "secure@microsoft.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59511"
    }
  ],
  "sourceIdentifier": "secure@microsoft.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-73"
        }
      ],
      "source": "secure@microsoft.com",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2025-59515

Vulnerability from fkie_nvd - Published: 2025-11-11 18:15 - Updated: 2025-11-17 17:47
Summary
Use after free in Windows Broadcast DVR User Service allows an authorized attacker to elevate privileges locally.

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
              "matchCriteriaId": "16F25469-D606-4A71-9A94-C10E1D08B231",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
              "matchCriteriaId": "1A6A1513-48D5-4D4D-97F1-BFDAE4DC9396",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB5C0945-7EA1-4874-98E7-4234D85E0C0D",
              "versionEndExcluding": "10.0.19044.6575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "655C5458-E6FB-408D-BCB4-0D28F8283D55",
              "versionEndExcluding": "10.0.19045.6575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0752A377-F96A-4B2F-B542-A9A9665AB913",
              "versionEndExcluding": "10.0.22631.6199",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4345F25E-DF90-4CB2-B310-F82E08502815",
              "versionEndExcluding": "10.0.26100.7092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_25h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A547AA3-FC6B-46D9-8D22-995C3CA33140",
              "versionEndExcluding": "10.0.26200.7092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "970E52EF-A858-4132-9D8C-4B31E169002C",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "256174B8-134D-44F5-9497-408AC51DE5DB",
              "versionEndExcluding": "10.0.25398.1965",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "69424DAF-E9EA-4B50-80EC-5BAA97DEB772",
              "versionEndExcluding": "10.0.26100.7092",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Use after free in Windows Broadcast DVR User Service allows an authorized attacker to elevate privileges locally."
    }
  ],
  "id": "CVE-2025-59515",
  "lastModified": "2025-11-17T17:47:23.013",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.0,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.0,
        "impactScore": 5.9,
        "source": "secure@microsoft.com",
        "type": "Primary"
      }
    ]
  },
  "published": "2025-11-11T18:15:37.723",
  "references": [
    {
      "source": "secure@microsoft.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59515"
    }
  ],
  "sourceIdentifier": "secure@microsoft.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "secure@microsoft.com",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2025-59513

Vulnerability from fkie_nvd - Published: 2025-11-11 18:15 - Updated: 2025-11-17 17:47

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
              "matchCriteriaId": "7BB42F69-3A99-4057-8C66-870B6ABFCED2",
              "versionEndExcluding": "10.0.14393.8594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
              "matchCriteriaId": "19D83039-82E6-420D-95EA-3D3B1BA37ED8",
              "versionEndExcluding": "10.0.14393.8594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
              "matchCriteriaId": "16F25469-D606-4A71-9A94-C10E1D08B231",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
              "matchCriteriaId": "1A6A1513-48D5-4D4D-97F1-BFDAE4DC9396",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB5C0945-7EA1-4874-98E7-4234D85E0C0D",
              "versionEndExcluding": "10.0.19044.6575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "655C5458-E6FB-408D-BCB4-0D28F8283D55",
              "versionEndExcluding": "10.0.19045.6575",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0752A377-F96A-4B2F-B542-A9A9665AB913",
              "versionEndExcluding": "10.0.22631.6199",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4345F25E-DF90-4CB2-B310-F82E08502815",
              "versionEndExcluding": "10.0.26100.7092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_11_25h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A547AA3-FC6B-46D9-8D22-995C3CA33140",
              "versionEndExcluding": "10.0.26200.7092",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
              "matchCriteriaId": "2127D10C-B6F3-4C1D-B9AA-5D78513CC996",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
              "matchCriteriaId": "AB425562-C0A0-452E-AABE-F70522F15E1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
              "matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD73B71D-FB6A-4B0E-80F5-9F6A06FC93A3",
              "versionEndExcluding": "10.0.14393.8594",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "970E52EF-A858-4132-9D8C-4B31E169002C",
              "versionEndExcluding": "10.0.17763.8027",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5791ADD5-7D67-4659-9DA2-09337A1D82C1",
              "versionEndExcluding": "10.0.20348.4346",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "256174B8-134D-44F5-9497-408AC51DE5DB",
              "versionEndExcluding": "10.0.25398.1965",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "69424DAF-E9EA-4B50-80EC-5BAA97DEB772",
              "versionEndExcluding": "10.0.26100.7092",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Out-of-bounds read in Windows Bluetooth RFCOM Protocol Driver allows an authorized attacker to disclose information locally."
    }
  ],
  "id": "CVE-2025-59513",
  "lastModified": "2025-11-17T17:47:32.230",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "secure@microsoft.com",
        "type": "Primary"
      }
    ]
  },
  "published": "2025-11-11T18:15:37.397",
  "references": [
    {
      "source": "secure@microsoft.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59513"
    }
  ],
  "sourceIdentifier": "secure@microsoft.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "secure@microsoft.com",
      "type": "Primary"
    }
  ]
}