Close Menu
    DevStackTipsDevStackTips
    • Home
    • News & Updates
      1. Tech & Work
      2. View All

      How To Prevent WordPress SQL Injection Attacks

      June 13, 2025

      Java never goes out of style: Celebrating 30 years of the language

      June 12, 2025

      OpenAI o3-pro available in the API, BrowserStack adds Playwright support for real iOS devices, and more – Daily News Digest

      June 12, 2025

      Creating The “Moving Highlight” Navigation Bar With JavaScript And CSS

      June 11, 2025

      Microsoft Copilot’s own default configuration exposed users to the first-ever “zero-click” AI attack, but there was no data breach

      June 13, 2025

      Sam Altman says “OpenAI was forced to do a lot of unnatural things” to meet the Ghibli memes demand surge

      June 13, 2025

      5 things we didn’t get from the Xbox Games Showcase, because Xbox obviously hates me personally

      June 13, 2025

      Minecraft Vibrant Visuals finally has a release date and it’s dropping with the Happy Ghasts

      June 13, 2025
    • Development
      1. Algorithms & Data Structures
      2. Artificial Intelligence
      3. Back-End Development
      4. Databases
      5. Front-End Development
      6. Libraries & Frameworks
      7. Machine Learning
      8. Security
      9. Software Engineering
      10. Tools & IDEs
      11. Web Design
      12. Web Development
      13. Web Security
      14. Programming Languages
        • PHP
        • JavaScript
      Featured

      QAQ-QQ-AI-QUEST

      June 13, 2025
      Recent

      QAQ-QQ-AI-QUEST

      June 13, 2025

      JS Dark Arts: Abusing prototypes and the Result type

      June 13, 2025

      Helpful Git Aliases To Maximize Developer Productivity

      June 13, 2025
    • Operating Systems
      1. Windows
      2. Linux
      3. macOS
      Featured

      Microsoft Copilot’s own default configuration exposed users to the first-ever “zero-click” AI attack, but there was no data breach

      June 13, 2025
      Recent

      Microsoft Copilot’s own default configuration exposed users to the first-ever “zero-click” AI attack, but there was no data breach

      June 13, 2025

      Sam Altman says “OpenAI was forced to do a lot of unnatural things” to meet the Ghibli memes demand surge

      June 13, 2025

      5 things we didn’t get from the Xbox Games Showcase, because Xbox obviously hates me personally

      June 13, 2025
    • Learning Resources
      • Books
      • Cheatsheets
      • Tutorials & Guides
    Home»Development»Microsoft Patch Tuesday June 2025: One Zero-Day, Nine High-risk Flaws Fixed

    Microsoft Patch Tuesday June 2025: One Zero-Day, Nine High-risk Flaws Fixed

    June 11, 2025

    Microsoft Patch Tuesday June 2025

    Microsoft’s Patch Tuesday updates for June 2025 include fixes for an actively exploited zero-day vulnerability and nine additional flaws at high risk of exploitation.

    In all, the Microsoft Patch Tuesday June 2025 release note included fixes for 68 vulnerabilities, plus three non-Microsoft CVEs affecting Windows Secure Boot and Chromium-based Edge.

    The highest-rated vulnerability included in the update – a 9.8-severity Power Automate Elevation of Privilege vulnerability (CVE-2025-47966) – was fixed earlier this month.

    Microsoft Patch Tuesday June 2025: Zero-Day, High-risk Flaws

    The exploited zero-day – CVE-2025-33053, an 8.8-rated Web Distributed Authoring and Versioning (WebDAV) Remote Code Execution vulnerability – was reported by Check Point researchers, who discovered the flaw being used in an attempted cyberattack against a defense company in Turkey.

    In the attack, the advanced persistent threat (APT) group Stealth Falcon used a .url file that exploited the zero-day vulnerability to execute malware from a threat actor-controlled WebDAV server, the researchers said.

    The nine vulnerabilities designated “Exploitation More Likely” by Microsoft include:

    • CVE-2025-32713, a 7.8-rated Windows Common Log File System Driver Elevation of Privilege vulnerability. It’s the third straight Patch Tuesday with at least one high-risk CLFS vulnerability, following the April and May updates.
    • CVE-2025-32714, a 7.8-rated Windows Installer Elevation of Privilege vulnerability
    • CVE-2025-32717, an 8.4-severity Microsoft Word Remote Code Execution vulnerability
    • CVE-2025-33070, an 8.1-rated Windows Netlogon Elevation of Privilege vulnerability
    • CVE-2025-33071, an 8.1-severity Windows Kerberos Key Distribution Center Proxy Service (KPSSVC) Remote Code Execution vulnerability
    • CVE-2025-47162, an 8.4-rated Microsoft Office Remote Code Execution vulnerability (Heap-based Buffer Overflow)
    • CVE-2025-47164, which is also an 8.4-rated Microsoft Office Remote Code Execution vulnerability (Use After Free)
    • CVE-2025-47167, another 8.4-severity Microsoft Office Remote Code Execution vulnerability (Type Confusion)
    • CVE-2025-47962, a 7.8-rated Windows SDK Elevation of Privilege vulnerability

    Other Vendors Issuing Patch Tuesday Fixes

    Microsoft isn’t the only vendor issuing fixes on the second Tuesday of each month, as many others have taken up the practice too.

    Other noteworthy patch announcements were issued by:

    • Ivanti, which patched three Ivanti Workspace Control flaws
    • SAP, which included a 9.6-severity NetWeaver Application Server for ABAP Missing Authorization Check vulnerability (CVE-2025-42989)
    • Fortinet, which fixed an OS Command Injection vulnerability

     

    Source: Read More

    Facebook Twitter Reddit Email Copy Link
    Previous ArticleBreaking Down Apple’s Liquid Glass: The Tech, The Hype, and The Reality
    Next Article 295 Malicious IPs Launch Coordinated Brute-Force Attacks on Apache Tomcat Manager

    Related Posts

    Security

    Ransomware Gangs Exploit Unpatched SimpleHelp Flaws to Target Victims with Double Extortion

    June 13, 2025
    Security

    More From Our Main Blog: The Good, the Bad and the Ugly in Cybersecurity – Week 24

    June 13, 2025
    Leave A Reply Cancel Reply

    For security, use of Google's reCAPTCHA service is required which is subject to the Google Privacy Policy and Terms of Use.

    Continue Reading

    JustDD is a USB Image Writer

    Linux

    Windows 10 KB5058379 locks PCs, BitLocker Recovery triggered on boot, BSODs

    Operating Systems

    CVE-2025-5547 – FreeFloat FTP Server CDUP Command Handler Buffer Overflow Vulnerability

    Common Vulnerabilities and Exposures (CVEs)

    CVE-2025-4346 – D-Link DIR-600L Buffer Overflow Vulnerability

    Common Vulnerabilities and Exposures (CVEs)

    Highlights

    News & Updates

    Microsoft stops selling flagship Surface Pro 11 and Surface Laptop 7 for $999 — they’re now more expensive, but tariffs aren’t to blame

    May 8, 2025

    The Surface Pro 11 and Surface Laptop 7 now start at $1,199 as Microsoft removes…

    Best USB WiFi Adapter For Kali Linux 2023 [Updated September]

    June 3, 2025

    Podcast Feature: Cyber Governance, Supply Chain Risk & Awareness with Zahid Altaf

    April 14, 2025

    Coding Agents See 75% Surge: SimilarWeb’s AI Usage Report Highlights the Sectors Winning and Losing in 2025’s Generative AI Boom

    May 14, 2025
    © DevStackTips 2025. All rights reserved.
    • Contact
    • Privacy Policy

    Type above and press Enter to search. Press Esc to cancel.