
CVE-2025-24062 – Microsoft DWM Core Library Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2025-24062
08 Apr 2025 — Improper input validation in Windows DWM Core Library allows an authorized attacker to elevate privileges locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-24062 • CWE-20: Improper Input Validation •

CVE-2025-24060 – Microsoft DWM Core Library Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2025-24060
08 Apr 2025 — Improper input validation in Windows DWM Core Library allows an authorized attacker to elevate privileges locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-24060 • CWE-20: Improper Input Validation •

CVE-2025-29811 – Windows Mobile Broadband Driver Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2025-29811
08 Apr 2025 — Improper input validation in Windows Mobile Broadband allows an authorized attacker to elevate privileges locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29811 • CWE-20: Improper Input Validation CWE-122: Heap-based Buffer Overflow CWE-125: Out-of-bounds Read •

CVE-2025-29812 – DirectX Graphics Kernel Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2025-29812
08 Apr 2025 — Untrusted pointer dereference in Windows Kernel Memory allows an authorized attacker to elevate privileges locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29812 • CWE-822: Untrusted Pointer Dereference •

CVE-2025-29810 – Active Directory Domain Services Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2025-29810
08 Apr 2025 — Improper access control in Active Directory Domain Services allows an authorized attacker to elevate privileges over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29810 • CWE-284: Improper Access Control •

CVE-2025-29809 – Windows Kerberos Security Feature Bypass Vulnerability
https://notcve.org/view.php?id=CVE-2025-29809
08 Apr 2025 — Insecure storage of sensitive information in Windows Kerberos allows an authorized attacker to bypass a security feature locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29809 • CWE-922: Insecure Storage of Sensitive Information •

CVE-2025-27739 – Windows Kernel Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2025-27739
08 Apr 2025 — Untrusted pointer dereference in Windows Kernel allows an authorized attacker to elevate privileges locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27739 • CWE-822: Untrusted Pointer Dereference •

CVE-2025-27738 – Windows Resilient File System (ReFS) Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2025-27738
08 Apr 2025 — Improper access control in Windows Resilient File System (ReFS) allows an authorized attacker to disclose information over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27738 • CWE-284: Improper Access Control •

CVE-2025-27737 – Windows Security Zone Mapping Security Feature Bypass Vulnerability
https://notcve.org/view.php?id=CVE-2025-27737
08 Apr 2025 — Improper input validation in Windows Security Zone Mapping allows an unauthorized attacker to bypass a security feature locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27737 • CWE-20: Improper Input Validation •

CVE-2025-27736 – Windows Power Dependency Coordinator Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2025-27736
08 Apr 2025 — Exposure of sensitive information to an unauthorized actor in Windows Power Dependency Coordinator allows an authorized attacker to disclose information locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27736 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •