5.5
CVE-2025-59190 - Windows Search Service Denial of Service Vulnerability
Improper input validation in Microsoft Windows Search Component allows an unauthorized attacker to deny service locally.
7.4
CVE-2025-59189 - Microsoft Brokering File System Elevation of Privilege Vulnerability
Use after free in Microsoft Brokering File System allows an unauthorized attacker to elevate privileges locally.
5.5
CVE-2025-59188 - Microsoft Failover Cluster Information Disclosure Vulnerability
Exposure of sensitive information to an unauthorized actor in Windows Failover Cluster allows an authorized attacker to disclose information locally.
7.8
CVE-2025-59187 - Windows Kernel Elevation of Privilege Vulnerability
Improper input validation in Windows Kernel allows an authorized attacker to elevate privileges locally.
5.5
CVE-2025-59184 - Storage Spaces Direct Information Disclosure Vulnerability
Exposure of sensitive information to an unauthorized actor in Windows High Availability Services allows an authorized attacker to disclose information locally.
6.5
CVE-2025-58739 - Microsoft Windows File Explorer Spoofing Vulnerability
Exposure of sensitive information to an unauthorized actor in Windows File Explorer allows an unauthorized attacker to perform spoofing over a network.
7
CVE-2025-58738 - Inbox COM Objects (Global Memory) Remote Code Execution Vulnerability
Use after free in Inbox COM Objects allows an unauthorized attacker to execute code locally.
7
CVE-2025-58737 - Remote Desktop Protocol Remote Code Execution Vulnerability
Use after free in Windows Remote Desktop allows an unauthorized attacker to execute code locally.
7
CVE-2025-58736 - Inbox COM Objects (Global Memory) Remote Code Execution Vulnerability
Use after free in Inbox COM Objects allows an unauthorized attacker to execute code locally.
7
CVE-2025-58734 - Inbox COM Objects (Global Memory) Remote Code Execution Vulnerability
Use after free in Inbox COM Objects allows an unauthorized attacker to execute code locally.