Close Menu
    DevStackTipsDevStackTips
    • Home
    • News & Updates
      1. Tech & Work
      2. View All

      Never Stop Exploring (July 2025 Wallpapers Edition)

      June 30, 2025

      How AI further empowers value stream management

      June 27, 2025

      12 Top ReactJS Development Companies in 2025

      June 27, 2025

      Not sure where to go with AI? Here’s your roadmap.

      June 27, 2025

      I never thought I’d praise a kickstand power bank – until I tried this one

      June 30, 2025

      I replaced my work PC with this Alienware laptop – now I’m wondering why I hadn’t done this sooner

      June 30, 2025

      How to set up Alexa to receive notifications on Prime Day deals you want

      June 30, 2025

      How proxy servers actually work, and why they’re so valuable

      June 30, 2025
    • Development
      1. Algorithms & Data Structures
      2. Artificial Intelligence
      3. Back-End Development
      4. Databases
      5. Front-End Development
      6. Libraries & Frameworks
      7. Machine Learning
      8. Security
      9. Software Engineering
      10. Tools & IDEs
      11. Web Design
      12. Web Development
      13. Web Security
      14. Programming Languages
        • PHP
        • JavaScript
      Featured

      What’s the difference between named functions and arrow functions in JavaScript?

      June 30, 2025
      Recent

      What’s the difference between named functions and arrow functions in JavaScript?

      June 30, 2025

      Spring Boot + Swagger: A Complete Guide to API Documentation

      June 30, 2025

      Wire Room Math: AI + SME = (Less Compensation Paid) X (Headline Risk + Payment Errors)^2

      June 30, 2025
    • Operating Systems
      1. Windows
      2. Linux
      3. macOS
      Featured

      Artix Linux: Introduzione di XLibre nelle Build Sperimentali

      June 30, 2025
      Recent

      Artix Linux: Introduzione di XLibre nelle Build Sperimentali

      June 30, 2025

      Orange Pi R2S Single Board Computer Running Linux: Introduction

      June 30, 2025

      vmstat – reports virtual memory statistics

      June 30, 2025
    • Learning Resources
      • Books
      • Cheatsheets
      • Tutorials & Guides
    Home»Development»Microsoft Patch Tuesday May 2025: 5 Zero Days, 8 High-Risk Vulnerabilities

    Microsoft Patch Tuesday May 2025: 5 Zero Days, 8 High-Risk Vulnerabilities

    May 14, 2025

    Microsoft Patch Tuesday May 2025

    Microsoft Patch Tuesday for May 2025 included five actively exploited zero days and another eight vulnerabilities judged to be at high risk of attack.

    Microsoft Patch Tuesday May 2025 included fixes for 78 Microsoft vulnerabilities in all – six of which were reported and fixed last week – and an additional five Chromium-based Microsoft Edge vulnerabilities.

    The vulnerabilities reported earlier included critical Azure vulnerabilities rated as high as 10.0 that have already been fixed by Microsoft.

    Microsoft Patch Tuesday May 2025: Zero Day Vulnerabilities

    The five zero days were also added to CISA’s Known Exploited Vulnerabilities catalog. They included:

    CVE-2025-30397, a 7.5-severity Scripting Engine Memory Corruption Vulnerability that requires some effort to exploit. The Type Confusion vulnerability in Microsoft Scripting Engine could allow an unauthorized attacker to execute code over a network, but the attack would need to prepare the target so that it uses Edge in Internet Explorer Mode. The vulnerability also requires an authenticated client to click on a specially crafted URL so an unauthenticated attacker can initiate remote code execution.

    CVE-2025-30400, a 7.8-rated Microsoft DWM Core Library Elevation of Privilege/Use After Free Vulnerability with low attack complexity that could allow an attacker to gain SYSTEM privileges.

    CVE-2025-32701, 7.8-severity Windows Common Log File System Driver Elevation of Privilege Vulnerability. This low attack complexity User After Free vulnerability could allow an attacker to gain SYSTEM privileges.

    CVE-2025-32706, a 7.8-rated Windows Common Log File System Driver Elevation of Privilege Vulnerability. This Improper Input Validation vulnerability requires low attack complexity and could allow an attacker to gain SYSTEM privileges.

    CVE-2025-32709, a 7.8-severity Windows Ancillary Function Driver for WinSock Elevation of Privilege/Use After Free Vulnerability with low attack complexity that could allow an attacker to gain administrative privileges.

    Critical Azure Vulnerabilities

    Six vulnerabilities were reported early, on May 8, and have already been fully mitigated by Microsoft. Among the vulnerabilities were:

    • CVE-2025-29813, a 10.0-rated Azure DevOps Server Elevation of Privilege Vulnerability
    • CVE-2025-29827, a 9.9-rated Azure Automation Elevation of Privilege Vulnerability
    • CVE-2025-29972, a 9.9-severity Azure Storage Resource Provider Spoofing Vulnerability
    • CVE-2025-47733, a 9.1-severity Microsoft Power Apps Information Disclosure Vulnerability
    • CVE-2025-47732, an 8.7-rated Microsoft Dataverse Remote Code Execution Vulnerability

    High-Risk Vulnerabilities

    Microsoft judged the following eight vulnerabilities as “exploitation more likely.” They range in severity from 7.0 to 8.4.

    • CVE-2025-30386: Microsoft Office Remote Code Execution Vulnerability (8.4 severity)
    • CVE-2025-24063: Kernel Streaming Service Driver Elevation of Privilege Vulnerability (7.8 severity)
    • CVE-2025-29976: Microsoft SharePoint Server Elevation of Privilege Vulnerability (7.8)
    • CVE-2025-30382: Microsoft SharePoint Server Remote Code Execution Vulnerability (7.8)
    • CVE-2025-30385: Windows Common Log File System Driver Elevation of Privilege Vulnerability (7.8)
    • CVE-2025-30388: Windows Graphics Component Remote Code Execution Vulnerability (7.8)
    • CVE-2025-29971: Web Threat Defense (WTD.sys) Denial of Service Vulnerability (7.5)
    • CVE-2025-29841: Universal Print Management Service Elevation of Privilege Vulnerability (7.0)

    Other Vendors Releasing Updates

    Other vendors releasing May 2025 Patch Tuesday fixes included:

    • Ivanti
    • SAP
    • Intel
    • Fortinet
    • Apple
    • Juniper Networks
    • Zoom

     

    Source: Read More

    Facebook Twitter Reddit Email Copy Link
    Previous ArticleIvanti Patches EPMM Vulnerabilities Exploited for Remote Code Execution in Limited Attacks
    Next Article Australia’s Data Breach Reporting Numbers Highest in Half a Decade

    Related Posts

    Artificial Intelligence

    Introducing Gemma 3

    June 30, 2025
    Artificial Intelligence

    Experiment with Gemini 2.0 Flash native image generation

    June 30, 2025
    Leave A Reply Cancel Reply

    For security, use of Google's reCAPTCHA service is required which is subject to the Google Privacy Policy and Terms of Use.

    Continue Reading

    CVE-2025-20972 – Samsung Flow Intent Verification Vulnerability (Information Exposure)

    Common Vulnerabilities and Exposures (CVEs)

    CVE-2025-4325 – MRCMS Cross-Site Scripting Vulnerability

    Common Vulnerabilities and Exposures (CVEs)

    Creating WordPress Widgets: The Complete Guide

    Development

    How to Create Smart Multi-Agent Workflows Using the Mistral Agents API’s Handoffs Feature

    Machine Learning

    Highlights

    Design Isn’t Dead.

    April 28, 2025

    The problem of clueless critics, inflated egos, and AI panic Source: Read More 

    CVE-2025-44180 – PhpGurukul Vehicle Record Management System XSS

    May 15, 2025

    Europol Dismantles Kidflix With 72,000 CSAM Videos Seized in Major Operation

    April 3, 2025

    CVE-2025-47935 – Multer Resource Exhaustion and Memory Leak Vulnerability

    May 19, 2025
    © DevStackTips 2025. All rights reserved.
    • Contact
    • Privacy Policy

    Type above and press Enter to search. Press Esc to cancel.