CVE-2025-62219 Microsoft Wireless Provisioning System Elevation of Privilege Vulnerability

Double free in Microsoft Wireless Provisioning System allows an authorized attacker to elevate privileges locally.


CVE-2025-59511 Windows WLAN Service Elevation of Privilege Vulnerability

External control of file name or path in Windows WLAN Service allows an authorized attacker to elevate privileges locally.


CVE-2025-59510 Windows Routing and Remote Access Service (RRAS) Denial of Service Vulnerability

Improper link resolution before file access (‘link following’) in Windows Routing and Remote Access Service (RRAS) allows an authorized attacker to deny service locally.


CVE-2025-62452 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability

Heap-based buffer overflow in Windows Routing and Remote Access Service (RRAS) allows an authorized attacker to execute code over a network.


CVE-2025-47179 Configuration Manager Elevation of Privilege Vulnerability

Improper access control in Microsoft Configuration Manager allows an authorized attacker to elevate privileges locally.


CVE-2025-59512 Customer Experience Improvement Program (CEIP) Elevation of Privilege Vulnerability

Improper access control in Customer Experience Improvement Program (CEIP) allows an authorized attacker to elevate privileges locally.


CVE-2025-62217 Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability

Concurrent execution using shared resource with improper synchronization (‘race condition’) in Windows Ancillary Function Driver for WinSock allows an authorized attacker to elevate privileges locally.


CVE-2025-60714 Windows OLE Remote Code Execution Vulnerability

Heap-based buffer overflow in Windows OLE allows an unauthorized attacker to execute code locally.


CVE-2025-60719 Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability

Untrusted pointer dereference in Windows Ancillary Function Driver for WinSock allows an authorized attacker to elevate privileges locally.


CVE-2025-59513 Windows Bluetooth RFCOM Protocol Driver Information Disclosure Vulnerability

Out-of-bounds read in Windows Bluetooth RFCOM Protocol Driver allows an authorized attacker to disclose information locally.


This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

AbuseIPDB Contributor Badge