
CVE-2025-53151 – Windows Kernel Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2025-53151
12 Aug 2025 — Use after free in Windows Kernel allows an authorized attacker to elevate privileges locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-53151 • CWE-416: Use After Free •

CVE-2025-53149 – Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2025-53149
12 Aug 2025 — Heap-based buffer overflow in Kernel Streaming WOW Thunk Service Driver allows an authorized attacker to elevate privileges locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-53149 • CWE-122: Heap-based Buffer Overflow •

CVE-2025-53148 – Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2025-53148
12 Aug 2025 — Use of uninitialized resource in Windows Routing and Remote Access Service (RRAS) allows an authorized attacker to disclose information over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-53148 • CWE-908: Use of Uninitialized Resource •

CVE-2025-53147 – Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2025-53147
12 Aug 2025 — Use after free in Windows Ancillary Function Driver for WinSock allows an authorized attacker to elevate privileges locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-53147 • CWE-416: Use After Free •

CVE-2025-53145 – Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-53145
12 Aug 2025 — Access of resource using incompatible type ('type confusion') in Windows Message Queuing allows an authorized attacker to execute code over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-53145 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVE-2025-53144 – Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-53144
12 Aug 2025 — Access of resource using incompatible type ('type confusion') in Windows Message Queuing allows an authorized attacker to execute code over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-53144 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVE-2025-53143 – Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-53143
12 Aug 2025 — Access of resource using incompatible type ('type confusion') in Windows Message Queuing allows an authorized attacker to execute code over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-53143 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVE-2025-53141 – Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2025-53141
12 Aug 2025 — Null pointer dereference in Windows Ancillary Function Driver for WinSock allows an authorized attacker to elevate privileges locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-53141 • CWE-476: NULL Pointer Dereference •

CVE-2025-53140 – Windows Kernel Transaction Manager Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2025-53140
12 Aug 2025 — Use after free in Kernel Transaction Manager allows an authorized attacker to elevate privileges locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-53140 • CWE-416: Use After Free •

CVE-2025-53138 – Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2025-53138
12 Aug 2025 — Use of uninitialized resource in Windows Routing and Remote Access Service (RRAS) allows an authorized attacker to disclose information over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-53138 • CWE-908: Use of Uninitialized Resource •