
CVE-2025-29812 – DirectX Graphics Kernel Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2025-29812
08 Apr 2025 — An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the dxkrnl.sys driver. ... An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29812 • CWE-822: Untrusted Pointer Dereference •

CVE-2025-27729 – Windows Shell Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-27729
08 Apr 2025 — Use after free in Windows Shell allows an unauthorized attacker to execute code locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27729 • CWE-416: Use After Free •

CVE-2025-27491 – Windows Hyper-V Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-27491
08 Apr 2025 — Use after free in Windows Hyper-V allows an authorized attacker to execute code over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27491 • CWE-416: Use After Free •

CVE-2025-27487 – Remote Desktop Client Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-27487
08 Apr 2025 — Heap-based buffer overflow in Remote Desktop Client allows an authorized attacker to execute code over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27487 • CWE-122: Heap-based Buffer Overflow •

CVE-2025-27482 – Windows Remote Desktop Services Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-27482
08 Apr 2025 — Sensitive data storage in improperly locked memory in Remote Desktop Gateway Service allows an unauthorized attacker to execute code over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27482 • CWE-591: Sensitive Data Storage in Improperly Locked Memory •

CVE-2025-27481 – Windows Telephony Service Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-27481
08 Apr 2025 — Stack-based buffer overflow in Windows Telephony Service allows an unauthorized attacker to execute code over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27481 • CWE-121: Stack-based Buffer Overflow •

CVE-2025-27480 – Windows Remote Desktop Services Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-27480
08 Apr 2025 — Use after free in Remote Desktop Gateway Service allows an unauthorized attacker to execute code over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27480 • CWE-416: Use After Free •

CVE-2025-26674 – Windows Media Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-26674
08 Apr 2025 — Heap-based buffer overflow in Windows Media allows an authorized attacker to execute code locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26674 • CWE-122: Heap-based Buffer Overflow •

CVE-2025-26671 – Windows Remote Desktop Services Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-26671
08 Apr 2025 — Use after free in Windows Remote Desktop Services allows an unauthorized attacker to execute code over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26671 • CWE-416: Use After Free CWE-591: Sensitive Data Storage in Improperly Locked Memory •

CVE-2025-26670 – Lightweight Directory Access Protocol (LDAP) Client Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-26670
08 Apr 2025 — Use after free in Windows LDAP - Lightweight Directory Access Protocol allows an unauthorized attacker to execute code over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26670 • CWE-416: Use After Free •