
CVE-2025-53144 – Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-53144
12 Aug 2025 — Access of resource using incompatible type ('type confusion') in Windows Message Queuing allows an authorized attacker to execute code over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-53144 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVE-2025-53143 – Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-53143
12 Aug 2025 — Access of resource using incompatible type ('type confusion') in Windows Message Queuing allows an authorized attacker to execute code over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-53143 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVE-2025-53141 – Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2025-53141
12 Aug 2025 — Null pointer dereference in Windows Ancillary Function Driver for WinSock allows an authorized attacker to elevate privileges locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-53141 • CWE-476: NULL Pointer Dereference •

CVE-2025-53140 – Windows Kernel Transaction Manager Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2025-53140
12 Aug 2025 — Use after free in Kernel Transaction Manager allows an authorized attacker to elevate privileges locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-53140 • CWE-416: Use After Free •

CVE-2025-53138 – Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2025-53138
12 Aug 2025 — Use of uninitialized resource in Windows Routing and Remote Access Service (RRAS) allows an authorized attacker to disclose information over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-53138 • CWE-908: Use of Uninitialized Resource •

CVE-2025-53137 – Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2025-53137
12 Aug 2025 — Use after free in Windows Ancillary Function Driver for WinSock allows an authorized attacker to elevate privileges locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-53137 • CWE-416: Use After Free •

CVE-2025-53136 – NT OS Kernel Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2025-53136
12 Aug 2025 — Exposure of sensitive information to an unauthorized actor in Windows NT OS Kernel allows an authorized attacker to disclose information locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-53136 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVE-2025-53134 – Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2025-53134
12 Aug 2025 — Concurrent execution using shared resource with improper synchronization ('race condition') in Windows Ancillary Function Driver for WinSock allows an authorized attacker to elevate privileges locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-53134 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition •

CVE-2025-53132 – Win32k Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2025-53132
12 Aug 2025 — Concurrent execution using shared resource with improper synchronization ('race condition') in Windows Win32K - GRFX allows an authorized attacker to elevate privileges over a network. This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the win32kfull driver. The issue results from th... • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-53132 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') CWE-416: Use After Free •

CVE-2025-50177 – Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-50177
12 Aug 2025 — Use after free in Windows Message Queuing allows an unauthorized attacker to execute code over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-50177 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') CWE-416: Use After Free •