
CVE-2025-26671 – Windows Remote Desktop Services Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-26671
08 Apr 2025 — Use after free in Windows Remote Desktop Services allows an unauthorized attacker to execute code over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26671 • CWE-416: Use After Free CWE-591: Sensitive Data Storage in Improperly Locked Memory •

CVE-2025-26670 – Lightweight Directory Access Protocol (LDAP) Client Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-26670
08 Apr 2025 — Use after free in Windows LDAP - Lightweight Directory Access Protocol allows an unauthorized attacker to execute code over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26670 • CWE-416: Use After Free •

CVE-2025-26652 – Windows Standards-Based Storage Management Service Denial of Service Vulnerability
https://notcve.org/view.php?id=CVE-2025-26652
08 Apr 2025 — Uncontrolled resource consumption in Windows Standards-Based Storage Management Service allows an unauthorized attacker to deny service over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26652 • CWE-400: Uncontrolled Resource Consumption •

CVE-2025-26647 – Windows Kerberos Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2025-26647
08 Apr 2025 — Improper input validation in Windows Kerberos allows an unauthorized attacker to elevate privileges over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26647 • CWE-20: Improper Input Validation •

CVE-2025-26648 – Windows Kernel Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2025-26648
08 Apr 2025 — Sensitive data storage in improperly locked memory in Windows Kernel allows an authorized attacker to elevate privileges locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26648 • CWE-416: Use After Free CWE-591: Sensitive Data Storage in Improperly Locked Memory •

CVE-2025-26644 – Windows Hello Spoofing Vulnerability
https://notcve.org/view.php?id=CVE-2025-26644
08 Apr 2025 — Automated recognition mechanism with inadequate detection or handling of adversarial input perturbations in Windows Hello allows an unauthorized attacker to perform spoofing locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26644 • CWE-1039: Automated Recognition Mechanism with Inadequate Detection or Handling of Adversarial Input Perturbations •

CVE-2025-26641 – Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability
https://notcve.org/view.php?id=CVE-2025-26641
08 Apr 2025 — Uncontrolled resource consumption in Windows Cryptographic Services allows an unauthorized attacker to deny service over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26641 • CWE-400: Uncontrolled Resource Consumption •

CVE-2025-26640 – Windows Digital Media Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2025-26640
08 Apr 2025 — Use after free in Windows Digital Media allows an authorized attacker to elevate privileges locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26640 • CWE-415: Double Free CWE-416: Use After Free •

CVE-2025-26637 – BitLocker Security Feature Bypass Vulnerability
https://notcve.org/view.php?id=CVE-2025-26637
08 Apr 2025 — Protection mechanism failure in Windows BitLocker allows an unauthorized attacker to bypass a security feature with a physical attack. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26637 • CWE-693: Protection Mechanism Failure •

CVE-2025-26635 – Windows Hello Security Feature Bypass Vulnerability
https://notcve.org/view.php?id=CVE-2025-26635
08 Apr 2025 — Weak authentication in Windows Hello allows an authorized attacker to bypass a security feature over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26635 • CWE-1390: Weak Authentication •