7
CVE-2025-58725 - Windows COM+ Event System Service Elevation of Privilege Vulnerability
Heap-based buffer overflow in Windows COM allows an authorized attacker to elevate privileges locally.
7.8
CVE-2025-58724 - Arc Enabled Servers - Azure Connected Machine Agent Elevation of Privilege Vulnerability
Improper access control in Azure Connected Machine Agent allows an authorized attacker to elevate privileges locally.
7.8
CVE-2025-58720 - Windows Cryptographic Services Information Disclosure Vulnerability
Use of a cryptographic primitive with a risky implementation in Windows Cryptographic Services allows an authorized attacker to disclose information locally.
8.8
CVE-2025-58718 - Remote Desktop Client Remote Code Execution Vulnerability
Use after free in Remote Desktop Client allows an unauthorized attacker to execute code over a network.
7.8
CVE-2025-58714 - Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
Improper access control in Windows Ancillary Function Driver for WinSock allows an authorized attacker to elevate privileges locally.
5.5
CVE-2025-55699 - Windows Kernel Information Disclosure Vulnerability
Exposure of sensitive information to an unauthorized actor in Windows Kernel allows an authorized attacker to disclose information locally.
7.7
CVE-2025-55698 - DirectX Graphics Kernel Denial of Service Vulnerability
Null pointer dereference in Windows DirectX allows an authorized attacker to deny service over a network.
7.8
CVE-2025-55697 - Azure Local Elevation of Privilege Vulnerability
Heap-based buffer overflow in Azure Local allows an authorized attacker to elevate privileges locally.
7.8
CVE-2025-55696 - NtQueryInformation Token function (ntifs.h) Elevation of Privilege Vulnerability
Time-of-check time-of-use (toctou) race condition in NtQueryInformation Token function (ntifs.h) allows an authorized attacker to elevate privileges locally.
5.5
CVE-2025-55695 - Windows WLAN AutoConfig Service Information Disclosure Vulnerability
Out-of-bounds read in Windows WLAN Auto Config Service allows an authorized attacker to disclose information locally.