
CVE-2025-53722 – Windows Remote Desktop Services Denial of Service Vulnerability
https://notcve.org/view.php?id=CVE-2025-53722
12 Aug 2025 — Uncontrolled resource consumption in Windows Remote Desktop Services allows an unauthorized attacker to deny service over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-53722 • CWE-400: Uncontrolled Resource Consumption •

CVE-2025-53721 – Windows Connected Devices Platform Service Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2025-53721
12 Aug 2025 — Use after free in Windows Connected Devices Platform Service allows an authorized attacker to elevate privileges locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-53721 • CWE-416: Use After Free •

CVE-2025-53720 – Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-53720
12 Aug 2025 — Heap-based buffer overflow in Windows Routing and Remote Access Service (RRAS) allows an authorized attacker to execute code over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-53720 • CWE-122: Heap-based Buffer Overflow •

CVE-2025-53719 – Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2025-53719
12 Aug 2025 — Use of uninitialized resource in Windows Routing and Remote Access Service (RRAS) allows an authorized attacker to disclose information over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-53719 • CWE-908: Use of Uninitialized Resource •

CVE-2025-53718 – Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2025-53718
12 Aug 2025 — Use after free in Windows Ancillary Function Driver for WinSock allows an authorized attacker to elevate privileges locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-53718 • CWE-416: Use After Free •

CVE-2025-53716 – Local Security Authority Subsystem Service (LSASS) Denial of Service Vulnerability
https://notcve.org/view.php?id=CVE-2025-53716
12 Aug 2025 — Null pointer dereference in Windows Local Security Authority Subsystem Service (LSASS) allows an authorized attacker to deny service over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-53716 • CWE-476: NULL Pointer Dereference •

CVE-2025-53155 – Windows Hyper-V Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2025-53155
12 Aug 2025 — Heap-based buffer overflow in Windows Hyper-V allows an authorized attacker to elevate privileges locally. This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the Virtual Hard Disk Miniport driver. The issue results from the lack of proper validation of user-supplied data, which can r... • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-53155 • CWE-122: Heap-based Buffer Overflow •

CVE-2025-53154 – Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2025-53154
12 Aug 2025 — Null pointer dereference in Windows Ancillary Function Driver for WinSock allows an authorized attacker to elevate privileges locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-53154 • CWE-476: NULL Pointer Dereference •

CVE-2025-53153 – Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2025-53153
12 Aug 2025 — Use of uninitialized resource in Windows Routing and Remote Access Service (RRAS) allows an authorized attacker to disclose information over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-53153 • CWE-908: Use of Uninitialized Resource •

CVE-2025-53152 – Desktop Windows Manager Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-53152
12 Aug 2025 — Use after free in Desktop Windows Manager allows an authorized attacker to execute code locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-53152 • CWE-416: Use After Free •