Aggregator
CVE-2025-27485 | Microsoft Windows Standards-Based Storage Management Service resource consumption
CVE-2025-27480 | Microsoft Windows Server 2012 up to Server 2022 23H2 Remote Desktop Services use after free
CVE-2025-27479 | Microsoft Windows Server 2012 up to Server 2022 23H2 Kerberos Key Distribution Proxy Service insufficient resource pool
CVE-2025-27478 | Microsoft Windows up to Server 2025 Local Security Authority heap-based overflow
CVE-2025-27477 | Microsoft Windows up to Server 2025 Telephony Service heap-based overflow
CVE-2025-27476 | Microsoft Windows up to Server 2025 Digital Media use after free
CVE-2025-27475 | Microsoft Windows 11 22H2/11 23H2/11 24H2 Update Stack sensitive data storage in improperly locked memory
Alleged Data leak of an Unidentified Company in Canada
CVE-2025-27474 | Microsoft Windows Server 2008 R2 SP1 up to Server 2022 23H2 Routing/Remote Access Service uninitialized resource
CVE-2025-27473 | Microsoft Windows up to Server 2025 HTTP.sys resource consumption
CVE-2025-27472 | Microsoft Windows 10/Server 2012/Server 2012 R2 Mark of the Web protection mechanism
CVE-2025-27471 | Microsoft Windows up to Server 2025 Streaming Service sensitive data storage in improperly locked memory
CVE-2025-27470 | Microsoft Windows Standards-Based Storage Management Service resource consumption
CVE-2025-27469 | Microsoft Windows up to Server 2025 Lightweight Directory Access Protocol resource consumption
CVE-2025-27467 | Microsoft Windows up to Server 2025 Digital Media use after free
CVE-2025-26688 | Microsoft Windows up to Server 2025 Virtual Hard Disk stack-based overflow
Exploitation of CLFS zero-day leads to ransomware activity
Microsoft Threat Intelligence Center (MSTIC) and Microsoft Security Response Center (MSRC) have discovered post-compromise exploitation of a newly discovered zero-day vulnerability in the Windows Common Log File System (CLFS) against a small number of targets. Microsoft released security updates to address the vulnerability, tracked as CVE 2025-29824, on April 8, 2025.
The post Exploitation of CLFS zero-day leads to ransomware activity appeared first on Microsoft Security Blog.
CVE-2025-26686 | Microsoft Windows up to Server 2025 TCP IP sensitive data storage in improperly locked memory
Exploitation of CLFS zero-day leads to ransomware activity
Microsoft Threat Intelligence Center (MSTIC) and Microsoft Security Response Center (MSRC) have discovered post-compromise exploitation of a newly discovered zero-day vulnerability in the Windows Common Log File System (CLFS) against a small number of targets. Microsoft released security updates to address the vulnerability, tracked as CVE 2025-29824, on April 8, 2025.
The post Exploitation of CLFS zero-day leads to ransomware activity appeared first on Microsoft Security Blog.