
CVE-2025-32709 – Microsoft Windows Ancillary Function Driver for WinSock Use-After-Free Vulnerability
https://notcve.org/view.php?id=CVE-2025-32709
13 May 2025 — Use after free in Windows Ancillary Function Driver for WinSock allows an authorized attacker to elevate privileges locally. Microsoft Windows Ancillary Function Driver for WinSock contains a use-after-free vulnerability that allows an authorized attacker to escalate privileges to administrator. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-32709 • CWE-416: Use After Free •

CVE-2025-32706 – Microsoft Windows Common Log File System (CLFS) Driver Heap-Based Buffer Overflow Vulnerability
https://notcve.org/view.php?id=CVE-2025-32706
13 May 2025 — Improper input validation in Windows Common Log File System Driver allows an authorized attacker to elevate privileges locally. Microsoft Windows Common Log File System (CLFS) Driver contains a heap-based buffer overflow vulnerability that allows an authorized attacker to elevate privileges locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-32706 • CWE-20: Improper Input Validation •

CVE-2025-32701 – Microsoft Windows Common Log File System (CLFS) Driver Use-After-Free Vulnerability
https://notcve.org/view.php?id=CVE-2025-32701
13 May 2025 — Use after free in Windows Common Log File System Driver allows an authorized attacker to elevate privileges locally. Microsoft Windows Common Log File System (CLFS) Driver contains a use-after-free vulnerability that allows an authorized attacker to elevate privileges locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-32701 • CWE-416: Use After Free •

CVE-2025-30394 – Windows Remote Desktop Gateway (RD Gateway) Denial of Service Vulnerability
https://notcve.org/view.php?id=CVE-2025-30394
13 May 2025 — Sensitive data storage in improperly locked memory in Remote Desktop Gateway Service allows an unauthorized attacker to deny service over a network. This vulnerability allows remote attackers to create a denial-of-service condition on affected installations of Microsoft Windows. Authentication is not required to exploit this vulnerability. The specific flaw exists within the Remote Desktop Gateway service. The issue results from dereferencing a null pointer. An attacker can leverage this vulnerability to cr... • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-30394 • CWE-591: Sensitive Data Storage in Improperly Locked Memory •

CVE-2025-27468 – Windows Kernel-Mode Driver Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2025-27468
13 May 2025 — Improper privilege management in Windows Secure Kernel Mode allows an authorized attacker to elevate privileges locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27468 • CWE-269: Improper Privilege Management •

CVE-2025-29969 – MS-EVEN RPC Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-29969
13 May 2025 — Time-of-check time-of-use (toctou) race condition in Windows Fundamentals allows an authorized attacker to execute code over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29969 • CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition •

CVE-2025-29968 – Active Directory Certificate Services (AD CS) Denial of Service Vulnerability
https://notcve.org/view.php?id=CVE-2025-29968
13 May 2025 — Improper input validation in Active Directory Certificate Services (AD CS) allows an authorized attacker to deny service over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29968 • CWE-20: Improper Input Validation •

CVE-2025-29967 – Remote Desktop Client Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-29967
13 May 2025 — Heap-based buffer overflow in Remote Desktop Gateway Service allows an unauthorized attacker to execute code over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29967 • CWE-122: Heap-based Buffer Overflow •

CVE-2025-29966 – Remote Desktop Client Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-29966
13 May 2025 — Heap-based buffer overflow in Windows Remote Desktop allows an unauthorized attacker to execute code over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29966 • CWE-122: Heap-based Buffer Overflow •

CVE-2025-29960 – Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2025-29960
13 May 2025 — Out-of-bounds read in Windows Routing and Remote Access Service (RRAS) allows an unauthorized attacker to disclose information over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29960 • CWE-125: Out-of-bounds Read •