Close Menu
    DevStackTipsDevStackTips
    • Home
    • News & Updates
      1. Tech & Work
      2. View All

      Sunshine And March Vibes (2025 Wallpapers Edition)

      May 14, 2025

      The Case For Minimal WordPress Setups: A Contrarian View On Theme Frameworks

      May 14, 2025

      How To Fix Largest Contentful Paint Issues With Subpart Analysis

      May 14, 2025

      How To Prevent WordPress SQL Injection Attacks

      May 14, 2025

      I test a lot of AI coding tools, and this stunning new OpenAI release just saved me days of work

      May 14, 2025

      How to use your Android phone as a webcam when your laptop’s default won’t cut it

      May 14, 2025

      The 5 most customizable Linux desktop environments – when you want it your way

      May 14, 2025

      Gen AI use at work saps our motivation even as it boosts productivity, new research shows

      May 14, 2025
    • Development
      1. Algorithms & Data Structures
      2. Artificial Intelligence
      3. Back-End Development
      4. Databases
      5. Front-End Development
      6. Libraries & Frameworks
      7. Machine Learning
      8. Security
      9. Software Engineering
      10. Tools & IDEs
      11. Web Design
      12. Web Development
      13. Web Security
      14. Programming Languages
        • PHP
        • JavaScript
      Featured

      Strategic Cloud Partner: Key to Business Success, Not Just Tech

      May 14, 2025
      Recent

      Strategic Cloud Partner: Key to Business Success, Not Just Tech

      May 14, 2025

      Perficient’s “What If? So What?” Podcast Wins Gold at the 2025 Hermes Creative Awards

      May 14, 2025

      PIM for Azure Resources

      May 14, 2025
    • Operating Systems
      1. Windows
      2. Linux
      3. macOS
      Featured

      Windows 11 24H2’s Settings now bundles FAQs section to tell you more about your system

      May 14, 2025
      Recent

      Windows 11 24H2’s Settings now bundles FAQs section to tell you more about your system

      May 14, 2025

      You can now share an app/browser window with Copilot Vision to help you with different tasks

      May 14, 2025

      Microsoft will gradually retire SharePoint Alerts over the next two years

      May 14, 2025
    • Learning Resources
      • Books
      • Cheatsheets
      • Tutorials & Guides
    Home»Development»Microsoft Patch Tuesday May 2025: 5 Zero Days, 8 High-Risk Vulnerabilities

    Microsoft Patch Tuesday May 2025: 5 Zero Days, 8 High-Risk Vulnerabilities

    May 14, 2025

    Microsoft Patch Tuesday May 2025

    Microsoft Patch Tuesday for May 2025 included five actively exploited zero days and another eight vulnerabilities judged to be at high risk of attack.

    Microsoft Patch Tuesday May 2025 included fixes for 78 Microsoft vulnerabilities in all – six of which were reported and fixed last week – and an additional five Chromium-based Microsoft Edge vulnerabilities.

    The vulnerabilities reported earlier included critical Azure vulnerabilities rated as high as 10.0 that have already been fixed by Microsoft.

    Microsoft Patch Tuesday May 2025: Zero Day Vulnerabilities

    The five zero days were also added to CISA’s Known Exploited Vulnerabilities catalog. They included:

    CVE-2025-30397, a 7.5-severity Scripting Engine Memory Corruption Vulnerability that requires some effort to exploit. The Type Confusion vulnerability in Microsoft Scripting Engine could allow an unauthorized attacker to execute code over a network, but the attack would need to prepare the target so that it uses Edge in Internet Explorer Mode. The vulnerability also requires an authenticated client to click on a specially crafted URL so an unauthenticated attacker can initiate remote code execution.

    CVE-2025-30400, a 7.8-rated Microsoft DWM Core Library Elevation of Privilege/Use After Free Vulnerability with low attack complexity that could allow an attacker to gain SYSTEM privileges.

    CVE-2025-32701, 7.8-severity Windows Common Log File System Driver Elevation of Privilege Vulnerability. This low attack complexity User After Free vulnerability could allow an attacker to gain SYSTEM privileges.

    CVE-2025-32706, a 7.8-rated Windows Common Log File System Driver Elevation of Privilege Vulnerability. This Improper Input Validation vulnerability requires low attack complexity and could allow an attacker to gain SYSTEM privileges.

    CVE-2025-32709, a 7.8-severity Windows Ancillary Function Driver for WinSock Elevation of Privilege/Use After Free Vulnerability with low attack complexity that could allow an attacker to gain administrative privileges.

    Critical Azure Vulnerabilities

    Six vulnerabilities were reported early, on May 8, and have already been fully mitigated by Microsoft. Among the vulnerabilities were:

    • CVE-2025-29813, a 10.0-rated Azure DevOps Server Elevation of Privilege Vulnerability
    • CVE-2025-29827, a 9.9-rated Azure Automation Elevation of Privilege Vulnerability
    • CVE-2025-29972, a 9.9-severity Azure Storage Resource Provider Spoofing Vulnerability
    • CVE-2025-47733, a 9.1-severity Microsoft Power Apps Information Disclosure Vulnerability
    • CVE-2025-47732, an 8.7-rated Microsoft Dataverse Remote Code Execution Vulnerability

    High-Risk Vulnerabilities

    Microsoft judged the following eight vulnerabilities as “exploitation more likely.” They range in severity from 7.0 to 8.4.

    • CVE-2025-30386: Microsoft Office Remote Code Execution Vulnerability (8.4 severity)
    • CVE-2025-24063: Kernel Streaming Service Driver Elevation of Privilege Vulnerability (7.8 severity)
    • CVE-2025-29976: Microsoft SharePoint Server Elevation of Privilege Vulnerability (7.8)
    • CVE-2025-30382: Microsoft SharePoint Server Remote Code Execution Vulnerability (7.8)
    • CVE-2025-30385: Windows Common Log File System Driver Elevation of Privilege Vulnerability (7.8)
    • CVE-2025-30388: Windows Graphics Component Remote Code Execution Vulnerability (7.8)
    • CVE-2025-29971: Web Threat Defense (WTD.sys) Denial of Service Vulnerability (7.5)
    • CVE-2025-29841: Universal Print Management Service Elevation of Privilege Vulnerability (7.0)

    Other Vendors Releasing Updates

    Other vendors releasing May 2025 Patch Tuesday fixes included:

    • Ivanti
    • SAP
    • Intel
    • Fortinet
    • Apple
    • Juniper Networks
    • Zoom

     

    Source: Read More

    Facebook Twitter Reddit Email Copy Link
    Previous ArticleIvanti Patches EPMM Vulnerabilities Exploited for Remote Code Execution in Limited Attacks
    Next Article Australia’s Data Breach Reporting Numbers Highest in Half a Decade

    Related Posts

    Security

    Nmap 7.96 Launches with Lightning-Fast DNS and 612 Scripts

    May 15, 2025
    Common Vulnerabilities and Exposures (CVEs)

    CVE-2025-30419 – NI Circuit Design Suite SymbolEditor Out-of-Bounds Read Vulnerability

    May 15, 2025
    Leave A Reply Cancel Reply

    Continue Reading

    Understanding Classes in Python: Everything About Classes and Attributes

    Development

    Xbox FY25 Q3 gaming revenue up 5% year-over-year, driven by growth in Call of Duty, Minecraft, and Xbox Game Pass

    News & Updates

    Cracking the Privacy Paradox in AI: Innovate Without Invading

    Development

    Newsletter #38: Apply LLMs To Voice Data

    Artificial Intelligence

    Highlights

    Bumper Scuff Repair Essex, Brentwood, Chelmsford | Scratch & Scuff Repairs

    February 10, 2025

    Post Content Source: Read More 

    North Korean Hackers Target Crypto Firms with Hidden Risk Malware on macOS

    November 7, 2024

    OpenAI Releases Reinforcement Fine-Tuning (RFT) on o4-mini: A Step Forward in Custom Model Optimization

    May 9, 2025

    Akira Ransomware Group Claims Attack on Panasonic Australia; Singapore Tells Victims to Not Pay Ransom

    June 7, 2024
    © DevStackTips 2025. All rights reserved.
    • Contact
    • Privacy Policy

    Type above and press Enter to search. Press Esc to cancel.