
CVE-2025-27749 – Microsoft Office Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-27749
08 Apr 2025 — Use after free in Microsoft Office allows an unauthorized attacker to execute code locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27749 • CWE-416: Use After Free •

CVE-2025-27747 – Microsoft Word Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-27747
08 Apr 2025 — Use after free in Microsoft Office Word allows an unauthorized attacker to execute code locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27747 • CWE-822: Untrusted Pointer Dereference •

CVE-2025-27748 – Microsoft Office Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-27748
08 Apr 2025 — Use after free in Microsoft Office allows an unauthorized attacker to execute code locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27748 • CWE-416: Use After Free •

CVE-2025-27746 – Microsoft Office Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-27746
08 Apr 2025 — Use after free in Microsoft Office allows an unauthorized attacker to execute code locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27746 • CWE-416: Use After Free •

CVE-2025-27745 – Microsoft Office Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-27745
08 Apr 2025 — Use after free in Microsoft Office allows an unauthorized attacker to execute code locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27745 • CWE-416: Use After Free •

CVE-2025-27477 – Windows Telephony Service Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-27477
08 Apr 2025 — Heap-based buffer overflow in Windows Telephony Service allows an unauthorized attacker to execute code over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27477 • CWE-122: Heap-based Buffer Overflow •

CVE-2025-26686 – Windows TCP/IP Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-26686
08 Apr 2025 — Sensitive data storage in improperly locked memory in Windows TCP/IP allows an unauthorized attacker to execute code over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26686 • CWE-591: Sensitive Data Storage in Improperly Locked Memory •

CVE-2025-26668 – Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-26668
08 Apr 2025 — Heap-based buffer overflow in Windows Routing and Remote Access Service (RRAS) allows an unauthorized attacker to execute code over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26668 • CWE-122: Heap-based Buffer Overflow •

CVE-2025-26666 – Windows Media Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-26666
08 Apr 2025 — Heap-based buffer overflow in Windows Media allows an authorized attacker to execute code locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26666 • CWE-122: Heap-based Buffer Overflow •

CVE-2025-26663 – Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-26663
08 Apr 2025 — Use after free in Windows LDAP - Lightweight Directory Access Protocol allows an unauthorized attacker to execute code over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26663 • CWE-416: Use After Free •