
CVE-2025-24074 – Microsoft DWM Core Library Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2025-24074
08 Apr 2025 — Improper input validation in Windows DWM Core Library allows an authorized attacker to elevate privileges locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-24074 • CWE-20: Improper Input Validation •

CVE-2025-29824 – Microsoft Windows Common Log File System (CLFS) Driver Use-After-Free Vulnerability
https://notcve.org/view.php?id=CVE-2025-29824
08 Apr 2025 — Use after free in Windows Common Log File System Driver allows an authorized attacker to elevate privileges locally. Microsoft Windows Common Log File System (CLFS) Driver contains a use-after-free vulnerability that allows an authorized attacker to elevate privileges locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29824 • CWE-416: Use After Free •

CVE-2025-27742 – NTFS Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2025-27742
08 Apr 2025 — Out-of-bounds read in Windows NTFS allows an unauthorized attacker to disclose information locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27742 • CWE-125: Out-of-bounds Read •

CVE-2025-27741 – NTFS Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2025-27741
08 Apr 2025 — Out-of-bounds read in Windows NTFS allows an unauthorized attacker to elevate privileges locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27741 • CWE-125: Out-of-bounds Read •

CVE-2025-27740 – Active Directory Certificate Services Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2025-27740
08 Apr 2025 — Weak authentication in Windows Active Directory Certificate Services allows an authorized attacker to elevate privileges over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27740 • CWE-1390: Weak Authentication •

CVE-2025-27479 – Kerberos Key Distribution Proxy Service Denial of Service Vulnerability
https://notcve.org/view.php?id=CVE-2025-27479
08 Apr 2025 — Insufficient resource pool in Windows Kerberos allows an unauthorized attacker to deny service over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27479 • CWE-410: Insufficient Resource Pool •

CVE-2025-27478 – Windows Local Security Authority (LSA) Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2025-27478
08 Apr 2025 — Heap-based buffer overflow in Windows Local Security Authority (LSA) allows an authorized attacker to elevate privileges locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27478 • CWE-122: Heap-based Buffer Overflow •

CVE-2025-27477 – Windows Telephony Service Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-27477
08 Apr 2025 — Heap-based buffer overflow in Windows Telephony Service allows an unauthorized attacker to execute code over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27477 • CWE-122: Heap-based Buffer Overflow •

CVE-2025-27476 – Windows Digital Media Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2025-27476
08 Apr 2025 — Use after free in Windows Digital Media allows an authorized attacker to elevate privileges locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27476 • CWE-416: Use After Free •

CVE-2025-27474 – Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2025-27474
08 Apr 2025 — Use of uninitialized resource in Windows Routing and Remote Access Service (RRAS) allows an unauthorized attacker to disclose information over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27474 • CWE-908: Use of Uninitialized Resource •