
CVE-2025-20683
https://notcve.org/view.php?id=CVE-2025-20683
08 Jul 2025 — This could lead to local escalation of privilege with User execution privileges needed. • https://corp.mediatek.com/product-security-bulletin/July-2025 • CWE-787: Out-of-bounds Write •

CVE-2025-20682
https://notcve.org/view.php?id=CVE-2025-20682
08 Jul 2025 — This could lead to local escalation of privilege with User execution privileges needed. • https://corp.mediatek.com/product-security-bulletin/July-2025 • CWE-787: Out-of-bounds Write •

CVE-2025-20681
https://notcve.org/view.php?id=CVE-2025-20681
08 Jul 2025 — This could lead to local escalation of privilege with User execution privileges needed. • https://corp.mediatek.com/product-security-bulletin/July-2025 • CWE-787: Out-of-bounds Write •

CVE-2025-20680
https://notcve.org/view.php?id=CVE-2025-20680
08 Jul 2025 — This could lead to local escalation of privilege with User execution privileges needed. • https://corp.mediatek.com/product-security-bulletin/July-2025 • CWE-122: Heap-based Buffer Overflow •

CVE-2025-52521 – Trend Micro Maximum Security Link Following Local Privilege Escalation Vulnerability
https://notcve.org/view.php?id=CVE-2025-52521
08 Jul 2025 — Trend Micro Security 17.8 (Consumer) is vulnerable to a link following local privilege escalation vulnerability that could allow a local attacker to unintentionally delete privileged Trend Micro files including its own. This vulnerability allows local attackers to escalate privileges on affected installations of Trend Micro Maximum Security. ... An attacker can leverage this vulnerability to escalate privileges and execute arbitrar... • https://helpcenter.trendmicro.com/en-us/article/tmka-18876 • CWE-64: Windows Shortcut Following (.LNK) •

CVE-2025-52837 – Trend Micro Password Manager Link Following Local Privilege Escalation Vulnerability
https://notcve.org/view.php?id=CVE-2025-52837
08 Jul 2025 — Trend Micro Password Manager (Consumer) version 5.8.0.1327 and below is vulnerable to a Link Following Privilege Escalation Vulnerability that could allow an attacker the opportunity to abuse symbolic links and other methods to delete any file/folder and achieve privilege escalation. This vulnerability allows local attackers to escalate privileges on affected installations of Trend Micro Password Manager. ... An attacker can leverage this vulnerability... • https://helpcenter.trendmicro.com/en-us/article/TMKA-12946 • CWE-64: Windows Shortcut Following (.LNK) •

CVE-2025-48820 – Windows AppX Deployment Service Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2025-48820
08 Jul 2025 — This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. ... An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-48820 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVE-2025-49727 – Win32k Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2025-49727
08 Jul 2025 — This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. ... An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-49727 • CWE-122: Heap-based Buffer Overflow •

CVE-2025-49732 – Windows Graphics Component Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2025-49732
08 Jul 2025 — This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. ... An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-49732 • CWE-122: Heap-based Buffer Overflow •

CVE-2025-49742 – Windows Graphics Component Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-49742
08 Jul 2025 — This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. ... An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-49742 • CWE-122: Heap-based Buffer Overflow CWE-190: Integer Overflow or Wraparound •