Close Menu
    DevStackTipsDevStackTips
    • Home
    • News & Updates
      1. Tech & Work
      2. View All

      10 Benefits of Hiring a React.js Development Company (2025–2026 Edition)

      August 13, 2025

      From Line To Layout: How Past Experiences Shape Your Design Career

      August 13, 2025

      Hire React.js Developers in the US: How to Choose the Right Team for Your Needs

      August 13, 2025

      Google’s coding agent Jules gets critique functionality

      August 13, 2025

      The best smartphones without AI features in 2025: Expert tested and recommended

      August 13, 2025

      GPT-5 was supposed to simplify ChatGPT but now it has 4 new modes – here’s why

      August 13, 2025

      Gemini just got two of ChatGPT’s best features – and they’re free

      August 13, 2025

      I found the easiest way to send files between my Android phone and desktop – and it’s free

      August 13, 2025
    • Development
      1. Algorithms & Data Structures
      2. Artificial Intelligence
      3. Back-End Development
      4. Databases
      5. Front-End Development
      6. Libraries & Frameworks
      7. Machine Learning
      8. Security
      9. Software Engineering
      10. Tools & IDEs
      11. Web Design
      12. Web Development
      13. Web Security
      14. Programming Languages
        • PHP
        • JavaScript
      Featured

      Laravel Boost is released

      August 13, 2025
      Recent

      Laravel Boost is released

      August 13, 2025

      Frontend Standards for Optimizely Configured Commerce: Clean & Scalable Web Best Practices

      August 13, 2025

      Live Agent Escalation in Copilot Studio Using D365 Omnichannel – Architecture and Use Case

      August 13, 2025
    • Operating Systems
      1. Windows
      2. Linux
      3. macOS
      Featured

      OpenAI’s Sam Altman: GPT-5 fails to meet AGI standards amid Microsoft’s fading partnership — “it’s still missing something”

      August 13, 2025
      Recent

      OpenAI’s Sam Altman: GPT-5 fails to meet AGI standards amid Microsoft’s fading partnership — “it’s still missing something”

      August 13, 2025

      You Think You Need a Monster PC to Run Local AI, Don’t You? — My Seven-Year-Old Mid-range Laptop Says Otherwise

      August 13, 2025

      8 Registry Tweaks that will Make File Explorer Faster and Easier to Use on Windows 11

      August 13, 2025
    • Learning Resources
      • Books
      • Cheatsheets
      • Tutorials & Guides
    Home»Development»Microsoft Patch Tuesday May 2025: 5 Zero Days, 8 High-Risk Vulnerabilities

    Microsoft Patch Tuesday May 2025: 5 Zero Days, 8 High-Risk Vulnerabilities

    May 14, 2025

    Microsoft Patch Tuesday May 2025

    Microsoft Patch Tuesday for May 2025 included five actively exploited zero days and another eight vulnerabilities judged to be at high risk of attack.

    Microsoft Patch Tuesday May 2025 included fixes for 78 Microsoft vulnerabilities in all – six of which were reported and fixed last week – and an additional five Chromium-based Microsoft Edge vulnerabilities.

    The vulnerabilities reported earlier included critical Azure vulnerabilities rated as high as 10.0 that have already been fixed by Microsoft.

    Microsoft Patch Tuesday May 2025: Zero Day Vulnerabilities

    The five zero days were also added to CISA’s Known Exploited Vulnerabilities catalog. They included:

    CVE-2025-30397, a 7.5-severity Scripting Engine Memory Corruption Vulnerability that requires some effort to exploit. The Type Confusion vulnerability in Microsoft Scripting Engine could allow an unauthorized attacker to execute code over a network, but the attack would need to prepare the target so that it uses Edge in Internet Explorer Mode. The vulnerability also requires an authenticated client to click on a specially crafted URL so an unauthenticated attacker can initiate remote code execution.

    CVE-2025-30400, a 7.8-rated Microsoft DWM Core Library Elevation of Privilege/Use After Free Vulnerability with low attack complexity that could allow an attacker to gain SYSTEM privileges.

    CVE-2025-32701, 7.8-severity Windows Common Log File System Driver Elevation of Privilege Vulnerability. This low attack complexity User After Free vulnerability could allow an attacker to gain SYSTEM privileges.

    CVE-2025-32706, a 7.8-rated Windows Common Log File System Driver Elevation of Privilege Vulnerability. This Improper Input Validation vulnerability requires low attack complexity and could allow an attacker to gain SYSTEM privileges.

    CVE-2025-32709, a 7.8-severity Windows Ancillary Function Driver for WinSock Elevation of Privilege/Use After Free Vulnerability with low attack complexity that could allow an attacker to gain administrative privileges.

    Critical Azure Vulnerabilities

    Six vulnerabilities were reported early, on May 8, and have already been fully mitigated by Microsoft. Among the vulnerabilities were:

    • CVE-2025-29813, a 10.0-rated Azure DevOps Server Elevation of Privilege Vulnerability
    • CVE-2025-29827, a 9.9-rated Azure Automation Elevation of Privilege Vulnerability
    • CVE-2025-29972, a 9.9-severity Azure Storage Resource Provider Spoofing Vulnerability
    • CVE-2025-47733, a 9.1-severity Microsoft Power Apps Information Disclosure Vulnerability
    • CVE-2025-47732, an 8.7-rated Microsoft Dataverse Remote Code Execution Vulnerability

    High-Risk Vulnerabilities

    Microsoft judged the following eight vulnerabilities as “exploitation more likely.” They range in severity from 7.0 to 8.4.

    • CVE-2025-30386: Microsoft Office Remote Code Execution Vulnerability (8.4 severity)
    • CVE-2025-24063: Kernel Streaming Service Driver Elevation of Privilege Vulnerability (7.8 severity)
    • CVE-2025-29976: Microsoft SharePoint Server Elevation of Privilege Vulnerability (7.8)
    • CVE-2025-30382: Microsoft SharePoint Server Remote Code Execution Vulnerability (7.8)
    • CVE-2025-30385: Windows Common Log File System Driver Elevation of Privilege Vulnerability (7.8)
    • CVE-2025-30388: Windows Graphics Component Remote Code Execution Vulnerability (7.8)
    • CVE-2025-29971: Web Threat Defense (WTD.sys) Denial of Service Vulnerability (7.5)
    • CVE-2025-29841: Universal Print Management Service Elevation of Privilege Vulnerability (7.0)

    Other Vendors Releasing Updates

    Other vendors releasing May 2025 Patch Tuesday fixes included:

    • Ivanti
    • SAP
    • Intel
    • Fortinet
    • Apple
    • Juniper Networks
    • Zoom

     

    Source: Read More

    Facebook Twitter Reddit Email Copy Link
    Previous ArticleIvanti Patches EPMM Vulnerabilities Exploited for Remote Code Execution in Limited Attacks
    Next Article Australia’s Data Breach Reporting Numbers Highest in Half a Decade

    Related Posts

    Development

    Laravel Boost is released

    August 13, 2025
    Artificial Intelligence

    Scaling Up Reinforcement Learning for Traffic Smoothing: A 100-AV Highway Deployment

    August 13, 2025
    Leave A Reply Cancel Reply

    For security, use of Google's reCAPTCHA service is required which is subject to the Google Privacy Policy and Terms of Use.

    Continue Reading

    CVE-2025-47292 – Cap Collectif Remote Code Execution Vulnerability

    Common Vulnerabilities and Exposures (CVEs)

    Best Telemedicine Apps That are Changing Remote Healthcare in 2025

    Web Development

    Ongoing Attacks Exploit GeoServer RCE Flaw (CVE-2024-36401) to Install NetCat and XMRig CoinMiner

    Security

    Tencent Released PrimitiveAnything: A New AI Framework That Reconstructs 3D Shapes Using Auto-Regressive Primitive Generation

    Machine Learning

    Highlights

    CVE-2025-3910 – Keycloak Authorization Bypass Vulnerability

    April 29, 2025

    CVE ID : CVE-2025-3910

    Published : April 29, 2025, 9:15 p.m. | 1 hour, 52 minutes ago

    Description : A flaw was found in Keycloak. The org.keycloak.authorization package may be vulnerable to circumventing required actions, allowing users to circumvent requirements such as setting up two-factor authentication.

    Severity: 5.4 | MEDIUM

    Visit the link for more details, such as CVSS details, affected products, timeline, and more…

    CVE-2012-10057 – Lattice Semiconductor ispVM Buffer Overflow Vulnerability

    August 13, 2025

    CVE-2025-53935 – WeGIA Reflected Cross-Site Scripting (XSS)

    July 16, 2025

    CVE-2025-47270 – Nimiq Albatross Denial of Service Buffer Overflow

    May 12, 2025
    © DevStackTips 2025. All rights reserved.
    • Contact
    • Privacy Policy

    Type above and press Enter to search. Press Esc to cancel.