
CVE-2025-26637 – BitLocker Security Feature Bypass Vulnerability
https://notcve.org/view.php?id=CVE-2025-26637
08 Apr 2025 — Protection mechanism failure in Windows BitLocker allows an unauthorized attacker to bypass a security feature with a physical attack. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26637 • CWE-693: Protection Mechanism Failure •

CVE-2025-26635 – Windows Hello Security Feature Bypass Vulnerability
https://notcve.org/view.php?id=CVE-2025-26635
08 Apr 2025 — Weak authentication in Windows Hello allows an authorized attacker to bypass a security feature over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26635 • CWE-1390: Weak Authentication •

CVE-2025-26639 – Windows USB Print Driver Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2025-26639
08 Apr 2025 — Integer overflow or wraparound in Windows USB Print Driver allows an authorized attacker to elevate privileges locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26639 • CWE-122: Heap-based Buffer Overflow CWE-190: Integer Overflow or Wraparound •

CVE-2025-24058 – Windows DWM Core Library Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2025-24058
08 Apr 2025 — Improper input validation in Windows DWM Core Library allows an authorized attacker to elevate privileges locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-24058 • CWE-20: Improper Input Validation •

CVE-2025-21222 – Windows Telephony Service Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-21222
08 Apr 2025 — Heap-based buffer overflow in Windows Telephony Service allows an unauthorized attacker to execute code over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21222 • CWE-122: Heap-based Buffer Overflow •

CVE-2025-21221 – Windows Telephony Service Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-21221
08 Apr 2025 — Heap-based buffer overflow in Windows Telephony Service allows an unauthorized attacker to execute code over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21221 • CWE-122: Heap-based Buffer Overflow •

CVE-2025-21204 – Windows Process Activation Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2025-21204
08 Apr 2025 — Improper link resolution before file access ('link following') in Windows Update Stack allows an authorized attacker to elevate privileges locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21204 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVE-2025-21203 – Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2025-21203
08 Apr 2025 — Buffer over-read in Windows Routing and Remote Access Service (RRAS) allows an unauthorized attacker to disclose information over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21203 • CWE-126: Buffer Over-read •

CVE-2025-21205 – Windows Telephony Service Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-21205
08 Apr 2025 — Heap-based buffer overflow in Windows Telephony Service allows an unauthorized attacker to execute code over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21205 • CWE-122: Heap-based Buffer Overflow •

CVE-2025-21191 – Windows Local Security Authority (LSA) Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2025-21191
08 Apr 2025 — Time-of-check time-of-use (toctou) race condition in Windows Local Security Authority (LSA) allows an authorized attacker to elevate privileges locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21191 • CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition •