
CVE-2025-29810 – Active Directory Domain Services Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2025-29810
08 Apr 2025 — Improper access control in Active Directory Domain Services allows an authorized attacker to elevate privileges over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29810 • CWE-284: Improper Access Control •

CVE-2025-27738 – Windows Resilient File System (ReFS) Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2025-27738
08 Apr 2025 — Improper access control in Windows Resilient File System (ReFS) allows an authorized attacker to disclose information over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27738 • CWE-284: Improper Access Control •

CVE-2025-27737 – Windows Security Zone Mapping Security Feature Bypass Vulnerability
https://notcve.org/view.php?id=CVE-2025-27737
08 Apr 2025 — Improper input validation in Windows Security Zone Mapping allows an unauthorized attacker to bypass a security feature locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27737 • CWE-20: Improper Input Validation •

CVE-2025-27733 – NTFS Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2025-27733
08 Apr 2025 — Out-of-bounds read in Windows NTFS allows an unauthorized attacker to elevate privileges locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27733 • CWE-125: Out-of-bounds Read •

CVE-2025-27732 – Windows Graphics Component Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2025-27732
08 Apr 2025 — Sensitive data storage in improperly locked memory in Windows Win32K - GRFX allows an authorized attacker to elevate privileges locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27732 • CWE-591: Sensitive Data Storage in Improperly Locked Memory •

CVE-2025-27727 – Windows Installer Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2025-27727
08 Apr 2025 — Improper link resolution before file access ('link following') in Windows Installer allows an authorized attacker to elevate privileges locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27727 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVE-2025-27487 – Remote Desktop Client Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-27487
08 Apr 2025 — Heap-based buffer overflow in Remote Desktop Client allows an authorized attacker to execute code over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27487 • CWE-122: Heap-based Buffer Overflow •

CVE-2025-27481 – Windows Telephony Service Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-27481
08 Apr 2025 — Stack-based buffer overflow in Windows Telephony Service allows an unauthorized attacker to execute code over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27481 • CWE-121: Stack-based Buffer Overflow •

CVE-2025-27480 – Windows Remote Desktop Services Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-27480
08 Apr 2025 — Use after free in Remote Desktop Gateway Service allows an unauthorized attacker to execute code over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27480 • CWE-416: Use After Free •

CVE-2025-27484 – Windows Universal Plug and Play (UPnP) Device Host Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2025-27484
08 Apr 2025 — Sensitive data storage in improperly locked memory in Windows Universal Plug and Play (UPnP) Device Host allows an authorized attacker to elevate privileges over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27484 • CWE-591: Sensitive Data Storage in Improperly Locked Memory •