Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTFR-2025-AVI-0291
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Microsoft. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneImpacted products
Vendor | Product | Description | ||
---|---|---|---|---|
Microsoft | N/A | Microsoft Visual Studio 2022 version 17.8 antérieures à 17.8.20 | ||
Microsoft | N/A | Microsoft Dynamics 365 Business Central Wave 1 2024 – Update 24.12 versions antérieures à 24.12.32447.0 | ||
Microsoft | N/A | Visual Studio Tools pour Applications (VSTA) 2022 versions antérieures à 17.0.35906.0 | ||
Microsoft | N/A | Microsoft SharePoint Server 2019 versions antérieures à 16.0.10417.20003 | ||
Microsoft | N/A | System Center Orchestrator 2019 | ||
Microsoft | N/A | System Center Service Manager 2019 | ||
Microsoft | N/A | Microsoft Dynamics 365 Business Central 2023 Wave 2 – Update 23.18 versions antérieures à 23.18.32409 | ||
Microsoft | N/A | System Center Operations Manager 2025 | ||
Microsoft | N/A | System Center Service Manager 2022 | ||
Microsoft | N/A | Microsoft Visual Studio 2022 version 17.13 antérieures à 17.13.6 | ||
Microsoft | N/A | System Center Operations Manager 2019 | ||
Microsoft | N/A | Microsoft SharePoint Enterprise Server 2016 versions antérieures à 16.0.5495.1002 | ||
Microsoft | N/A | System Center Service Manager 2025 | ||
Microsoft | N/A | Visual Studio Code versions antérieures à 1.99.1 | ||
Microsoft | N/A | Visual Studio Tools pour Applications (VSTA) 2019 versions antérieures à 16.0.35907.0 | ||
Microsoft | N/A | System Center Data Protection Manager 2019 | ||
Microsoft | N/A | Microsoft Dynamics 365 Business Central 2025 Wave 1 – Update 26.0 versions antérieures à 26.0.32481 | ||
Microsoft | N/A | Microsoft Dynamics 365 Business Central 2024 Wave 2 – Update 25.6 versions antérieures à 25.6.32556 | ||
Microsoft | N/A | System Center Virtual Machine Manager 2025 | ||
Microsoft | N/A | SQL Server Management Studio 20.2 versions antérieures à 20.2.37.0 | ||
Microsoft | N/A | System Center Virtual Machine Manager 2019 | ||
Microsoft | N/A | Microsoft Visual Studio 2022 version 17.10 antérieures à 17.10.13 | ||
Microsoft | N/A | SharePoint Server Subscription Edition Language Pack versions antérieures à 16.0.10417.20003 | ||
Microsoft | N/A | Microsoft Visual Studio 2022 version 17.12 antérieures à 17.12.7 | ||
Microsoft | N/A | System Center Orchestrator 2022 | ||
Microsoft | N/A | System Center Data Protection Manager 2022 | ||
Microsoft | N/A | System Center Operations Manager 2022 | ||
Microsoft | N/A | System Center Data Protection Manager 2025 | ||
Microsoft | N/A | Microsoft SharePoint Server Subscription Edition versions antérieures à 16.0.18526.20172 | ||
Microsoft | N/A | VSTA 2022 SDK versions antérieures à 17.0.35906.0 | ||
Microsoft | N/A | Microsoft AutoUpdate pour Mac versions antérieures à 4.78 | ||
Microsoft | N/A | VSTA 2019 SDK versions antérieures à 16.0.35907.0 | ||
Microsoft | N/A | System Center Orchestrator 2025 | ||
Microsoft | N/A | System Center Virtual Machine Manager 2022 |
References
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Microsoft Visual Studio 2022 version 17.8 ant\u00e9rieures \u00e0 17.8.20", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Microsoft Dynamics 365 Business Central Wave 1 2024 \u2013 Update 24.12 versions ant\u00e9rieures \u00e0 24.12.32447.0", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Visual Studio Tools pour Applications (VSTA) 2022 versions ant\u00e9rieures \u00e0 17.0.35906.0", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Microsoft SharePoint Server 2019 versions ant\u00e9rieures \u00e0 16.0.10417.20003", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "System Center Orchestrator 2019", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "System Center Service Manager 2019", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Microsoft Dynamics 365 Business Central 2023 Wave 2 \u2013 Update 23.18 versions ant\u00e9rieures \u00e0 23.18.32409", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "System Center Operations Manager 2025", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "System Center Service Manager 2022", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Microsoft Visual Studio 2022 version 17.13 ant\u00e9rieures \u00e0 17.13.6", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "System Center Operations Manager 2019", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Microsoft SharePoint Enterprise Server 2016 versions ant\u00e9rieures \u00e0 16.0.5495.1002", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "System Center Service Manager 2025", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Visual Studio Code versions ant\u00e9rieures \u00e0 1.99.1", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Visual Studio Tools pour Applications (VSTA) 2019 versions ant\u00e9rieures \u00e0 16.0.35907.0", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "System Center Data Protection Manager 2019", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Microsoft Dynamics 365 Business Central 2025 Wave 1 \u2013 Update 26.0 versions ant\u00e9rieures \u00e0 26.0.32481", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Microsoft Dynamics 365 Business Central 2024 Wave 2 \u2013 Update 25.6 versions ant\u00e9rieures \u00e0 25.6.32556", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "System Center Virtual Machine Manager 2025", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "SQL Server Management Studio 20.2 versions ant\u00e9rieures \u00e0 20.2.37.0", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "System Center Virtual Machine Manager 2019", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Microsoft Visual Studio 2022 version 17.10 ant\u00e9rieures \u00e0 17.10.13", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "SharePoint Server Subscription Edition Language Pack versions ant\u00e9rieures \u00e0 16.0.10417.20003", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Microsoft Visual Studio 2022 version 17.12 ant\u00e9rieures \u00e0 17.12.7", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "System Center Orchestrator 2022", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "System Center Data Protection Manager 2022", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "System Center Operations Manager 2022", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "System Center Data Protection Manager 2025", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Microsoft SharePoint Server Subscription Edition versions ant\u00e9rieures \u00e0 16.0.18526.20172", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "VSTA 2022 SDK versions ant\u00e9rieures \u00e0 17.0.35906.0", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Microsoft AutoUpdate pour Mac versions ant\u00e9rieures \u00e0 4.78", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "VSTA 2019 SDK versions ant\u00e9rieures \u00e0 16.0.35907.0", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "System Center Orchestrator 2025", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "System Center Virtual Machine Manager 2022", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } } ], "affected_systems_content": null, "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2025-29802", "url": "https://www.cve.org/CVERecord?id=CVE-2025-29802" }, { "name": "CVE-2025-29800", "url": "https://www.cve.org/CVERecord?id=CVE-2025-29800" }, { "name": "CVE-2025-27746", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27746" }, { "name": "CVE-2025-29803", "url": "https://www.cve.org/CVERecord?id=CVE-2025-29803" }, { "name": "CVE-2025-20570", "url": "https://www.cve.org/CVERecord?id=CVE-2025-20570" }, { "name": "CVE-2025-29821", "url": "https://www.cve.org/CVERecord?id=CVE-2025-29821" }, { "name": "CVE-2025-29804", "url": "https://www.cve.org/CVERecord?id=CVE-2025-29804" }, { "name": "CVE-2025-29794", "url": "https://www.cve.org/CVERecord?id=CVE-2025-29794" }, { "name": "CVE-2025-27743", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27743" }, { "name": "CVE-2025-27747", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27747" }, { "name": "CVE-2025-29801", "url": "https://www.cve.org/CVERecord?id=CVE-2025-29801" }, { "name": "CVE-2025-29820", "url": "https://www.cve.org/CVERecord?id=CVE-2025-29820" }, { "name": "CVE-2025-26682", "url": "https://www.cve.org/CVERecord?id=CVE-2025-26682" }, { "name": "CVE-2025-29793", "url": "https://www.cve.org/CVERecord?id=CVE-2025-29793" }, { "name": "CVE-2025-26642", "url": "https://www.cve.org/CVERecord?id=CVE-2025-26642" } ], "initial_release_date": "2025-04-09T00:00:00", "last_revision_date": "2025-04-09T00:00:00", "links": [], "reference": "CERTFR-2025-AVI-0291", "revisions": [ { "description": "Version initiale", "revision_date": "2025-04-09T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Microsoft. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Microsoft", "vendor_advisories": [ { "published_at": "2025-04-08", "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-29800", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29800" }, { "published_at": "2025-04-08", "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-27746", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27746" }, { "published_at": "2025-04-08", "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-29802", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29802" }, { "published_at": "2025-04-08", "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-29801", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29801" }, { "published_at": "2025-04-08", "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-29794", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29794" }, { "published_at": "2025-04-08", "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-29804", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29804" }, { "published_at": "2025-04-08", "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-29820", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29820" }, { "published_at": "2025-04-08", "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-29793", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29793" }, { "published_at": "2025-04-08", "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-27747", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27747" }, { "published_at": "2025-04-08", "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-20570", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-20570" }, { "published_at": "2025-04-08", "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-26682", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26682" }, { "published_at": "2025-04-08", "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-26642", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26642" }, { "published_at": "2025-04-08", "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-29803", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29803" }, { "published_at": "2025-04-08", "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-27743", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27743" }, { "published_at": "2025-04-08", "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-29821", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29821" } ] }
CVE-2025-29803 (GCVE-0-2025-29803)
Vulnerability from cvelistv5
Published
2025-04-12 01:32
Modified
2025-06-04 17:53
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-427 - Uncontrolled Search Path Element
Summary
Uncontrolled search path element in Visual Studio Tools for Applications and SQL Server Management Studio allows an authorized attacker to elevate privileges locally.
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Microsoft | Visual Studio Tools for Applications (VSTA) |
Version: 16.0 < 16.0.35907.0 |
||||||||||||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-29803", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-04-14T16:35:49.621551Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-14T16:38:36.817Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Visual Studio Tools for Applications (VSTA)", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.35907.0", "status": "affected", "version": "16.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Visual Studio Tools for Applications (VSTA)", "vendor": "Microsoft", "versions": [ { "lessThan": "17.0.35906.0", "status": "affected", "version": "17.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "VSTA 2022 SDK", "vendor": "Microsoft", "versions": [ { "lessThan": "17.0.35906.0", "status": "affected", "version": "17.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "VSTA 2019 SDK", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.35907.0", "status": "affected", "version": "16.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "SQL Server Management Studio 20.2", "vendor": "Microsoft", "versions": [ { "lessThan": "20.2.37.0", "status": "affected", "version": "20.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:visual_studio_tools_for_applications:*:*:*:*:*:*:*:*", "versionEndExcluding": "16.0.35907.0", "versionStartIncluding": "16.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:visual_studio_tools_for_applications:*:*:*:*:*:*:*:*", "versionEndExcluding": "17.0.35906.0", "versionStartIncluding": "17.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.vsta_sdk:*:*:*:*:*:*:*:*", "versionEndExcluding": "17.0.35906.0", "versionStartIncluding": "17.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:.vsta_sdk:*:*:*:*:*:*:*:*", "versionEndExcluding": "16.0.35907.0", "versionStartIncluding": "16.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:sql_server_management_studio:*:*:*:*:*:*:*:*", "versionEndExcluding": "20.2.37.0", "versionStartIncluding": "20.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2025-04-08T07:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Uncontrolled search path element in Visual Studio Tools for Applications and SQL Server Management Studio allows an authorized attacker to elevate privileges locally." } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-427", "description": "CWE-427: Uncontrolled Search Path Element", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-04T17:53:26.365Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Visual Studio Tools for Applications and SQL Server Management Studio Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29803" } ], "title": "Visual Studio Tools for Applications and SQL Server Management Studio Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2025-29803", "datePublished": "2025-04-12T01:32:36.336Z", "dateReserved": "2025-03-11T18:19:40.248Z", "dateUpdated": "2025-06-04T17:53:26.365Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-29804 (GCVE-0-2025-29804)
Vulnerability from cvelistv5
Published
2025-04-08 17:24
Modified
2025-06-04 17:53
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-284 - Improper Access Control
Summary
Improper access control in Visual Studio allows an authorized attacker to elevate privileges locally.
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | |||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Microsoft | Microsoft Visual Studio 2022 version 17.13 |
Version: 17.10 < 17.13.6 |
|||||||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-29804", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-04-08T18:37:52.223680Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-08T18:38:00.253Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Microsoft Visual Studio 2022 version 17.13", "vendor": "Microsoft", "versions": [ { "lessThan": "17.13.6", "status": "affected", "version": "17.10", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Visual Studio 2022 version 17.12", "vendor": "Microsoft", "versions": [ { "lessThan": "17.12.7", "status": "affected", "version": "17.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Visual Studio 2022 version 17.8", "vendor": "Microsoft", "versions": [ { "lessThan": "17.8.20", "status": "affected", "version": "17.8.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Visual Studio 2022 version 17.10", "vendor": "Microsoft", "versions": [ { "lessThan": "17.10.13", "status": "affected", "version": "17.10", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*", "versionEndExcluding": "17.13.6", "versionStartIncluding": "17.10", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*", "versionEndExcluding": "17.12.7", "versionStartIncluding": "17.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*", "versionEndExcluding": "17.8.20", "versionStartIncluding": "17.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*", "versionEndExcluding": "17.10.13", "versionStartIncluding": "17.10", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2025-04-08T07:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Improper access control in Visual Studio allows an authorized attacker to elevate privileges locally." } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284: Improper Access Control", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-04T17:53:28.882Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Visual Studio Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29804" } ], "title": "Visual Studio Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2025-29804", "datePublished": "2025-04-08T17:24:15.218Z", "dateReserved": "2025-03-11T18:19:40.248Z", "dateUpdated": "2025-06-04T17:53:28.882Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-26642 (GCVE-0-2025-26642)
Vulnerability from cvelistv5
Published
2025-04-08 17:23
Modified
2025-06-04 17:52
Severity ?
VLAI Severity ?
EPSS score ?
Summary
Out-of-bounds read in Microsoft Office allows an unauthorized attacker to execute code locally.
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Microsoft | Office Online Server |
Version: 1.0.0 < 16.0.10417.20003 |
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-26642", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-04-08T20:13:11.027447Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-08T20:15:49.873Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Office Online Server", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.10417.20003", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Microsoft SharePoint Server 2019", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.10417.20003", "status": "affected", "version": "16.0.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft Office 2019", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "19.0.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft 365 Apps for Enterprise", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "16.0.1", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Office LTSC for Mac 2021", "vendor": "Microsoft", "versions": [ { "lessThan": "16.96.25041326", "status": "affected", "version": "16.0.1", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems", "32-bit Systems" ], "product": "Microsoft Office LTSC 2021", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "16.0.1", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft Office LTSC 2024", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Office LTSC for Mac 2024", "vendor": "Microsoft", "versions": [ { "lessThan": "16.96.25041326", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft Excel 2016", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.5495.1000", "status": "affected", "version": "16.0.0.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft Office 2016", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.5495.1000", "status": "affected", "version": "16.0.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Access 2016 (32-bit edition)", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.5495.1000", "status": "affected", "version": "16.0.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Microsoft Access 2016", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.5495.1000", "status": "affected", "version": "16.0.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:office:*:*:*:*:ltsc:*:*:*", "versionEndExcluding": "16.0.10417.20003", "versionStartIncluding": "1.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:sharepoint_server_2019:*:*:*:*:*:*:*:*", "versionEndExcluding": "16.0.10417.20003", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_2019:*:*:*:*:*:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "19.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:365_apps:*:*:*:*:enterprise:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "16.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_macos_2021:*:*:*:*:*:long_term_servicing_channel:*:*", "versionEndExcluding": "16.96.25041326", "versionStartIncluding": "16.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_2021:*:*:*:*:long_term_servicing_channel:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "16.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_2024:*:*:*:*:long_term_servicing_channel:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "1.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_macos_2024:*:*:*:*:*:long_term_servicing_channel:*:*", "versionEndExcluding": "16.96.25041326", "versionStartIncluding": "1.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:excel_2016:*:*:*:*:*:*:x86:*", "versionEndExcluding": "16.0.5495.1000", "versionStartIncluding": "16.0.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_2016:*:*:*:*:*:*:x86:*", "versionEndExcluding": "16.0.5495.1000", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:access_2016:*:*:*:*:*:*:*:*", "versionEndExcluding": "16.0.5495.1000", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:access_2016:*:*:*:*:*:*:*:*", "versionEndExcluding": "16.0.5495.1000", "versionStartIncluding": "16.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2025-04-08T07:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Out-of-bounds read in Microsoft Office allows an unauthorized attacker to execute code locally." } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "CWE-125: Out-of-bounds Read", "lang": "en-US", "type": "CWE" }, { "cweId": "CWE-190", "description": "CWE-190: Integer Overflow or Wraparound", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-04T17:52:58.381Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Office Remote Code Execution Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26642" } ], "title": "Microsoft Office Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2025-26642", "datePublished": "2025-04-08T17:23:45.434Z", "dateReserved": "2025-02-12T19:23:29.269Z", "dateUpdated": "2025-06-04T17:52:58.381Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-29801 (GCVE-0-2025-29801)
Vulnerability from cvelistv5
Published
2025-04-08 17:24
Modified
2025-06-04 17:53
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-276 - Incorrect Default Permissions
Summary
Incorrect default permissions in Microsoft AutoUpdate (MAU) allows an authorized attacker to elevate privileges locally.
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft AutoUpdate for Mac |
Version: 0 < 4.78 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-29801", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-04-08T18:38:19.631473Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-08T18:38:31.372Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Microsoft AutoUpdate for Mac", "vendor": "Microsoft", "versions": [ { "lessThan": "4.78", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:autoupdate:*:*:*:*:*:macos:*:*", "versionEndExcluding": "4.78", "versionStartIncluding": "0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2025-04-08T07:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Incorrect default permissions in Microsoft AutoUpdate (MAU) allows an authorized attacker to elevate privileges locally." } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-276", "description": "CWE-276: Incorrect Default Permissions", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-04T17:53:28.296Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft AutoUpdate (MAU) Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29801" } ], "title": "Microsoft AutoUpdate (MAU) Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2025-29801", "datePublished": "2025-04-08T17:24:14.548Z", "dateReserved": "2025-03-11T18:19:40.247Z", "dateUpdated": "2025-06-04T17:53:28.296Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-29821 (GCVE-0-2025-29821)
Vulnerability from cvelistv5
Published
2025-04-08 17:23
Modified
2025-06-04 17:52
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-20 - Improper Input Validation
Summary
Improper input validation in Dynamics Business Central allows an authorized attacker to disclose information locally.
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | |||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Microsoft | Microsoft Dynamics 365 Business Central 2024 Wave 1 2024 |
Version: 24.0 < 24.12.32447.0 |
|||||||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-29821", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-04-08T20:05:23.735248Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-08T20:23:05.669Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 Business Central 2024 Wave 1 2024", "vendor": "Microsoft", "versions": [ { "lessThan": "24.12.32447.0", "status": "affected", "version": "24.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 Business Central 2023 Wave 2", "vendor": "Microsoft", "versions": [ { "lessThan": "23.18.32409", "status": "affected", "version": "23.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 Business Central 2024 Wave 2", "vendor": "Microsoft", "versions": [ { "lessThan": "25.6.32556", "status": "affected", "version": "25.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Dynamics 365 Business Central 2025 Wave 1", "vendor": "Microsoft", "versions": [ { "lessThan": "26.0.32481", "status": "affected", "version": "26.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:dynamics_365_business_central_2024_wave_1:*:*:*:*:*:*:*:*", "versionEndExcluding": "24.12.32447.0", "versionStartIncluding": "24.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:dynamics_365_business_central_2023_wave_2:*:*:*:*:*:*:*:*", "versionEndExcluding": "23.18.32409", "versionStartIncluding": "23.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:dynamics_365_business_central_2024_wave_2:*:*:*:*:*:*:*:*", "versionEndExcluding": "25.6.32556", "versionStartIncluding": "25.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:dynamics_365_business_central_2025_wave_1:*:*:*:*:*:*:*:*", "versionEndExcluding": "26.0.32481", "versionStartIncluding": "26.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2025-04-08T07:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Improper input validation in Dynamics Business Central allows an authorized attacker to disclose information locally." } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20: Improper Input Validation", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-04T17:52:46.215Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Dynamics Business Central Information Disclosure Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29821" } ], "title": "Microsoft Dynamics Business Central Information Disclosure Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2025-29821", "datePublished": "2025-04-08T17:23:31.840Z", "dateReserved": "2025-03-11T22:56:43.943Z", "dateUpdated": "2025-06-04T17:52:46.215Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-26682 (GCVE-0-2025-26682)
Vulnerability from cvelistv5
Published
2025-04-08 17:24
Modified
2025-06-04 17:53
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-770 - Allocation of Resources Without Limits or Throttling
Summary
Allocation of resources without limits or throttling in ASP.NET Core allows an unauthorized attacker to deny service over a network.
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Microsoft | ASP.NET Core 8.0 |
Version: 8.0 < 8.0.15 |
|||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-26682", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-04-08T17:33:33.003391Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-08T17:33:49.130Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "ASP.NET Core 8.0", "vendor": "Microsoft", "versions": [ { "lessThan": "8.0.15", "status": "affected", "version": "8.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Visual Studio 2022 version 17.12", "vendor": "Microsoft", "versions": [ { "lessThan": "17.12.7", "status": "affected", "version": "17.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Visual Studio 2022 version 17.13", "vendor": "Microsoft", "versions": [ { "lessThan": "17.13.6", "status": "affected", "version": "17.10", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Visual Studio 2022 version 17.8", "vendor": "Microsoft", "versions": [ { "lessThan": "17.8.20", "status": "affected", "version": "17.8.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Visual Studio 2022 version 17.10", "vendor": "Microsoft", "versions": [ { "lessThan": "17.10.13", "status": "affected", "version": "17.10", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "ASP.NET Core 9.0", "vendor": "Microsoft", "versions": [ { "lessThan": "9.0.4", "status": "affected", "version": "9.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:asp.net_core:*:*:*:*:*:*:*:*", "versionEndExcluding": "8.0.15", "versionStartIncluding": "8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*", "versionEndExcluding": "17.12.7", "versionStartIncluding": "17.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*", "versionEndExcluding": "17.13.6", "versionStartIncluding": "17.10", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*", "versionEndExcluding": "17.8.20", "versionStartIncluding": "17.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*", "versionEndExcluding": "17.10.13", "versionStartIncluding": "17.10", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:asp.net_core:*:*:*:*:*:*:*:*", "versionEndExcluding": "9.0.4", "versionStartIncluding": "9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2025-04-08T07:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Allocation of resources without limits or throttling in ASP.NET Core allows an unauthorized attacker to deny service over a network." } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-770", "description": "CWE-770: Allocation of Resources Without Limits or Throttling", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-04T17:53:37.082Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "ASP.NET Core and Visual Studio Denial of Service Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26682" } ], "title": "ASP.NET Core and Visual Studio Denial of Service Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2025-26682", "datePublished": "2025-04-08T17:24:22.748Z", "dateReserved": "2025-02-12T22:35:41.551Z", "dateUpdated": "2025-06-04T17:53:37.082Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-27747 (GCVE-0-2025-27747)
Vulnerability from cvelistv5
Published
2025-04-08 17:23
Modified
2025-06-04 17:52
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-822 - Untrusted Pointer Dereference
Summary
Use after free in Microsoft Office Word allows an unauthorized attacker to execute code locally.
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Microsoft | Microsoft SharePoint Enterprise Server 2016 |
Version: 16.0.0 < 16.0.5495.1002 |
||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-27747", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-04-08T19:58:48.379756Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-08T19:58:57.327Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "x64-based Systems" ], "product": "Microsoft SharePoint Enterprise Server 2016", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.5495.1002", "status": "affected", "version": "16.0.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Microsoft SharePoint Server 2019", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.10417.20003", "status": "affected", "version": "16.0.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft Office 2019", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "19.0.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft 365 Apps for Enterprise", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "16.0.1", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Office LTSC for Mac 2021", "vendor": "Microsoft", "versions": [ { "lessThan": "16.96.25041326", "status": "affected", "version": "16.0.1", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems", "32-bit Systems" ], "product": "Microsoft Office LTSC 2021", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "16.0.1", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft Office LTSC 2024", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Office LTSC for Mac 2024", "vendor": "Microsoft", "versions": [ { "lessThan": "16.96.25041326", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft Word 2016", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.5495.1002", "status": "affected", "version": "16.0.1", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:sharepoint_server_2016:*:*:*:*:enterprise:*:*:*", "versionEndExcluding": "16.0.5495.1002", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:sharepoint_server_2019:*:*:*:*:*:*:*:*", "versionEndExcluding": "16.0.10417.20003", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_2019:*:*:*:*:*:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "19.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:365_apps:*:*:*:*:enterprise:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "16.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_macos_2021:*:*:*:*:*:long_term_servicing_channel:*:*", "versionEndExcluding": "16.96.25041326", "versionStartIncluding": "16.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_2021:*:*:*:*:long_term_servicing_channel:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "16.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_2024:*:*:*:*:long_term_servicing_channel:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "1.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_macos_2024:*:*:*:*:*:long_term_servicing_channel:*:*", "versionEndExcluding": "16.96.25041326", "versionStartIncluding": "1.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:word_2016:*:*:*:*:*:*:*:*", "versionEndExcluding": "16.0.5495.1002", "versionStartIncluding": "16.0.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2025-04-08T07:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Use after free in Microsoft Office Word allows an unauthorized attacker to execute code locally." } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-822", "description": "CWE-822: Untrusted Pointer Dereference", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-04T17:52:39.293Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Word Remote Code Execution Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27747" } ], "title": "Microsoft Word Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2025-27747", "datePublished": "2025-04-08T17:23:24.533Z", "dateReserved": "2025-03-06T04:26:08.553Z", "dateUpdated": "2025-06-04T17:52:39.293Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-29802 (GCVE-0-2025-29802)
Vulnerability from cvelistv5
Published
2025-04-08 17:24
Modified
2025-06-04 17:53
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-427 - Uncontrolled Search Path Element
Summary
Improper access control in Visual Studio allows an authorized attacker to elevate privileges locally.
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Microsoft | Microsoft Visual Studio 2022 version 17.8 |
Version: 17.8.0 < 17.8.20 |
||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-29802", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-04-08T18:38:51.277295Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-08T18:39:00.624Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Microsoft Visual Studio 2022 version 17.8", "vendor": "Microsoft", "versions": [ { "lessThan": "17.8.20", "status": "affected", "version": "17.8.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Visual Studio 2022 version 17.10", "vendor": "Microsoft", "versions": [ { "lessThan": "17.10.13", "status": "affected", "version": "17.10", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Visual Studio 2022 version 17.12", "vendor": "Microsoft", "versions": [ { "lessThan": "17.12.7", "status": "affected", "version": "17.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*", "versionEndExcluding": "17.8.20", "versionStartIncluding": "17.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*", "versionEndExcluding": "17.10.13", "versionStartIncluding": "17.10", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:visual_studio:*:*:*:*:*:*:*:*", "versionEndExcluding": "17.12.7", "versionStartIncluding": "17.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2025-04-08T07:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Improper access control in Visual Studio allows an authorized attacker to elevate privileges locally." } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-427", "description": "CWE-427: Uncontrolled Search Path Element", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-04T17:53:27.691Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Visual Studio Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29802" } ], "title": "Visual Studio Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2025-29802", "datePublished": "2025-04-08T17:24:13.959Z", "dateReserved": "2025-03-11T18:19:40.247Z", "dateUpdated": "2025-06-04T17:53:27.691Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-27743 (GCVE-0-2025-27743)
Vulnerability from cvelistv5
Published
2025-04-08 17:23
Modified
2025-06-04 17:52
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-426 - Untrusted Search Path
Summary
Untrusted search path in System Center allows an authorized attacker to elevate privileges locally.
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Microsoft | System Center Virtual Machine Manager 2022 |
Version: N/A |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-27743", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-04-08T19:57:39.876585Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-08T19:57:50.616Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "System Center Virtual Machine Manager 2022", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "N/A" } ] }, { "platforms": [ "Unknown" ], "product": "System Center Virtual Machine Manager 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "N/A" } ] }, { "platforms": [ "Unknown" ], "product": "System Center Virtual Machine Manager 2025", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "N/A" } ] }, { "platforms": [ "Unknown" ], "product": "System Center Data Protection Manager 2025", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "N/A" } ] }, { "platforms": [ "Unknown" ], "product": "System Center Data Protection Manager 2022", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "N/A" } ] }, { "platforms": [ "Unknown" ], "product": "System Center Data Protection Manager 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "N/A" } ] }, { "platforms": [ "Unknown" ], "product": "System Center Orchestrator 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "N/A" } ] }, { "platforms": [ "Unknown" ], "product": "System Center Orchestrator 2022", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "N/A" } ] }, { "platforms": [ "Unknown" ], "product": "System Center Orchestrator 2025", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "N/A" } ] }, { "platforms": [ "Unknown" ], "product": "System Center Service Manager 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "N/A" } ] }, { "platforms": [ "Unknown" ], "product": "System Center Service Manager 2022", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "N/A" } ] }, { "platforms": [ "Unknown" ], "product": "System Center Service Manager 2025", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "N/A" } ] }, { "platforms": [ "Unknown" ], "product": "System Center Operations Manager 2019", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "N/A" } ] }, { "platforms": [ "Unknown" ], "product": "System Center Operations Manager 2022", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "N/A" } ] }, { "platforms": [ "Unknown" ], "product": "System Center Operations Manager 2025", "vendor": "Microsoft", "versions": [ { "status": "affected", "version": "N/A" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:system_center_virtual_machine_manager:*:*:*:*:*:*:*:*", "versionStartIncluding": "N/A", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:system_center_virtual_machine_manager:*:*:*:*:*:*:*:*", "versionStartIncluding": "N/A", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:system_center_virtual_machine_manager:*:*:*:*:*:*:*:*", "versionStartIncluding": "N/A", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:system_center_data_protection_manager:*:*:*:*:*:*:*:*", "versionStartIncluding": "N/A", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:system_center_data_protection_manager:*:*:*:*:*:*:*:*", "versionStartIncluding": "N/A", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:system_center_data_protection_manager:*:*:*:*:*:*:*:*", "versionStartIncluding": "N/A", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:system_center_orchestrator:*:*:*:*:*:*:*:*", "versionStartIncluding": "N/A", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:system_center_orchestrator:*:*:*:*:*:*:*:*", "versionStartIncluding": "N/A", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:system_center_orchestrator:*:*:*:*:*:*:*:*", "versionStartIncluding": "N/A", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:system_center_service_manager:*:*:*:*:*:*:*:*", "versionStartIncluding": "N/A", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:system_center_service_manager:*:*:*:*:*:*:*:*", "versionStartIncluding": "N/A", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:system_center_service_manager:*:*:*:*:*:*:*:*", "versionStartIncluding": "N/A", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:system_center_operations_manager:*:-:*:*:*:*:*:*", "versionStartIncluding": "N/A", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:system_center_operations_manager:*:-:*:*:*:*:*:*", "versionStartIncluding": "N/A", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:system_center_operations_manager:*:-:*:*:*:*:*:*", "versionStartIncluding": "N/A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2025-04-08T07:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Untrusted search path in System Center allows an authorized attacker to elevate privileges locally." } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-426", "description": "CWE-426: Untrusted Search Path", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-04T17:52:40.439Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft System Center Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27743" } ], "title": "Microsoft System Center Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2025-27743", "datePublished": "2025-04-08T17:23:25.628Z", "dateReserved": "2025-03-06T04:26:08.553Z", "dateUpdated": "2025-06-04T17:52:40.439Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-29793 (GCVE-0-2025-29793)
Vulnerability from cvelistv5
Published
2025-04-08 17:23
Modified
2025-06-04 17:52
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-502 - Deserialization of Untrusted Data
Summary
Deserialization of untrusted data in Microsoft Office SharePoint allows an authorized attacker to execute code over a network.
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Microsoft | Microsoft SharePoint Enterprise Server 2016 |
Version: 16.0.0 < 16.0.5495.1002 |
||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-29793", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-04-08T19:54:07.757348Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-08T19:54:20.210Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "x64-based Systems" ], "product": "Microsoft SharePoint Enterprise Server 2016", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.5495.1002", "status": "affected", "version": "16.0.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Microsoft SharePoint Server 2019", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.10417.20003", "status": "affected", "version": "16.0.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Microsoft SharePoint Server Subscription Edition", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.18526.20172", "status": "affected", "version": "16.0.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:sharepoint_server_2016:*:*:*:*:enterprise:*:*:*", "versionEndExcluding": "16.0.5495.1002", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:sharepoint_server_2019:*:*:*:*:*:*:*:*", "versionEndExcluding": "16.0.10417.20003", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:sharepoint_server:*:*:*:*:subscription:*:*:*", "versionEndExcluding": "16.0.18526.20172", "versionStartIncluding": "16.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2025-04-08T07:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Deserialization of untrusted data in Microsoft Office SharePoint allows an authorized attacker to execute code over a network." } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-502", "description": "CWE-502: Deserialization of Untrusted Data", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-04T17:52:43.625Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft SharePoint Remote Code Execution Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29793" } ], "title": "Microsoft SharePoint Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2025-29793", "datePublished": "2025-04-08T17:23:29.418Z", "dateReserved": "2025-03-11T18:19:40.247Z", "dateUpdated": "2025-06-04T17:52:43.625Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-29794 (GCVE-0-2025-29794)
Vulnerability from cvelistv5
Published
2025-04-08 17:23
Modified
2025-06-04 17:52
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-285 - Improper Authorization
Summary
Improper authorization in Microsoft Office SharePoint allows an authorized attacker to execute code over a network.
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Microsoft | Microsoft SharePoint Enterprise Server 2016 |
Version: 16.0.0 < 16.0.5495.1002 |
||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-29794", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-04-08T19:52:56.308108Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-08T19:53:13.359Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "x64-based Systems" ], "product": "Microsoft SharePoint Enterprise Server 2016", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.5495.1002", "status": "affected", "version": "16.0.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Microsoft SharePoint Server 2019", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.10417.20003", "status": "affected", "version": "16.0.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Microsoft SharePoint Server Subscription Edition", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.18526.20172", "status": "affected", "version": "16.0.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:sharepoint_server_2016:*:*:*:*:enterprise:*:*:*", "versionEndExcluding": "16.0.5495.1002", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:sharepoint_server_2019:*:*:*:*:*:*:*:*", "versionEndExcluding": "16.0.10417.20003", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:sharepoint_server:*:*:*:*:subscription:*:*:*", "versionEndExcluding": "16.0.18526.20172", "versionStartIncluding": "16.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2025-04-08T07:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Improper authorization in Microsoft Office SharePoint allows an authorized attacker to execute code over a network." } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-285", "description": "CWE-285: Improper Authorization", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-04T17:52:45.572Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft SharePoint Remote Code Execution Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29794" } ], "title": "Microsoft SharePoint Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2025-29794", "datePublished": "2025-04-08T17:23:31.211Z", "dateReserved": "2025-03-11T18:19:40.247Z", "dateUpdated": "2025-06-04T17:52:45.572Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-29820 (GCVE-0-2025-29820)
Vulnerability from cvelistv5
Published
2025-04-08 17:23
Modified
2025-06-04 17:52
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-416 - Use After Free
Summary
Use after free in Microsoft Office Word allows an unauthorized attacker to execute code locally.
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Microsoft | Microsoft SharePoint Enterprise Server 2016 |
Version: 16.0.0 < 16.0.5495.1002 |
|||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-29820", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-04-08T19:52:10.207648Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-08T19:52:34.530Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "x64-based Systems" ], "product": "Microsoft SharePoint Enterprise Server 2016", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.5495.1002", "status": "affected", "version": "16.0.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft Office 2019", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "19.0.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft 365 Apps for Enterprise", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "16.0.1", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Office LTSC for Mac 2021", "vendor": "Microsoft", "versions": [ { "lessThan": "16.96.25041326", "status": "affected", "version": "16.0.1", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems", "32-bit Systems" ], "product": "Microsoft Office LTSC 2021", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "16.0.1", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft Office LTSC 2024", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Office LTSC for Mac 2024", "vendor": "Microsoft", "versions": [ { "lessThan": "16.96.25041326", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft Office 2016", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.5495.1002", "status": "affected", "version": "16.0.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:sharepoint_server_2016:*:*:*:*:enterprise:*:*:*", "versionEndExcluding": "16.0.5495.1002", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_2019:*:*:*:*:*:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "19.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:365_apps:*:*:*:*:enterprise:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "16.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_macos_2021:*:*:*:*:*:long_term_servicing_channel:*:*", "versionEndExcluding": "16.96.25041326", "versionStartIncluding": "16.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_2021:*:*:*:*:long_term_servicing_channel:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "16.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_2024:*:*:*:*:long_term_servicing_channel:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "1.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_macos_2024:*:*:*:*:*:long_term_servicing_channel:*:*", "versionEndExcluding": "16.96.25041326", "versionStartIncluding": "1.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_2016:*:*:*:*:*:*:x86:*", "versionEndExcluding": "16.0.5495.1002", "versionStartIncluding": "16.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2025-04-08T07:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Use after free in Microsoft Office Word allows an unauthorized attacker to execute code locally." } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416: Use After Free", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-04T17:52:46.804Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Word Remote Code Execution Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29820" } ], "title": "Microsoft Word Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2025-29820", "datePublished": "2025-04-08T17:23:32.330Z", "dateReserved": "2025-03-11T22:56:43.943Z", "dateUpdated": "2025-06-04T17:52:46.804Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-27746 (GCVE-0-2025-27746)
Vulnerability from cvelistv5
Published
2025-04-08 17:23
Modified
2025-06-04 17:52
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-416 - Use After Free
Summary
Use after free in Microsoft Office allows an unauthorized attacker to execute code locally.
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Microsoft | Office Online Server |
Version: 1.0.0 < 16.0.10417.20003 |
||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-27746", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-04-08T20:13:39.357792Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-08T20:23:24.003Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Office Online Server", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.10417.20003", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft Office 2019", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "19.0.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft 365 Apps for Enterprise", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "16.0.1", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Office LTSC for Mac 2021", "vendor": "Microsoft", "versions": [ { "lessThan": "16.96.25041326", "status": "affected", "version": "16.0.1", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems", "32-bit Systems" ], "product": "Microsoft Office LTSC 2021", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "16.0.1", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "SharePoint Server Subscription Edition Language Pack", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.10417.20003", "status": "affected", "version": "16.0.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft Office LTSC 2024", "vendor": "Microsoft", "versions": [ { "lessThan": "https://aka.ms/OfficeSecurityReleases", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] }, { "platforms": [ "Unknown" ], "product": "Microsoft Office LTSC for Mac 2024", "vendor": "Microsoft", "versions": [ { "lessThan": "16.96.25041326", "status": "affected", "version": "1.0.0", "versionType": "custom" } ] }, { "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Microsoft Office 2016", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.5495.1000", "status": "affected", "version": "16.0.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:office:*:*:*:*:ltsc:*:*:*", "versionEndExcluding": "16.0.10417.20003", "versionStartIncluding": "1.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_2019:*:*:*:*:*:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "19.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:365_apps:*:*:*:*:enterprise:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "16.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_macos_2021:*:*:*:*:*:long_term_servicing_channel:*:*", "versionEndExcluding": "16.96.25041326", "versionStartIncluding": "16.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_2021:*:*:*:*:long_term_servicing_channel:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "16.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:sharepoint_server:*:language_pack:*:*:subscription:*:*:*", "versionEndExcluding": "16.0.10417.20003", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_2024:*:*:*:*:long_term_servicing_channel:*:*:*", "versionEndExcluding": "https://aka.ms/OfficeSecurityReleases", "versionStartIncluding": "1.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_macos_2024:*:*:*:*:*:long_term_servicing_channel:*:*", "versionEndExcluding": "16.96.25041326", "versionStartIncluding": "1.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_2016:*:*:*:*:*:*:x86:*", "versionEndExcluding": "16.0.5495.1000", "versionStartIncluding": "16.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2025-04-08T07:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Use after free in Microsoft Office allows an unauthorized attacker to execute code locally." } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416: Use After Free", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-04T17:52:38.236Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft Office Remote Code Execution Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27746" } ], "title": "Microsoft Office Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2025-27746", "datePublished": "2025-04-08T17:23:23.465Z", "dateReserved": "2025-03-06T04:26:08.553Z", "dateUpdated": "2025-06-04T17:52:38.236Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-29800 (GCVE-0-2025-29800)
Vulnerability from cvelistv5
Published
2025-04-08 17:24
Modified
2025-06-04 17:53
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-269 - Improper Privilege Management
Summary
Improper privilege management in Microsoft AutoUpdate (MAU) allows an authorized attacker to elevate privileges locally.
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Microsoft | Microsoft AutoUpdate for Mac |
Version: 0 < 4.78 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-29800", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-04-08T18:39:16.107470Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-08T18:39:33.617Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "Unknown" ], "product": "Microsoft AutoUpdate for Mac", "vendor": "Microsoft", "versions": [ { "lessThan": "4.78", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:autoupdate:*:*:*:*:*:macos:*:*", "versionEndExcluding": "4.78", "versionStartIncluding": "0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2025-04-08T07:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Improper privilege management in Microsoft AutoUpdate (MAU) allows an authorized attacker to elevate privileges locally." } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-269", "description": "CWE-269: Improper Privilege Management", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-04T17:53:27.114Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft AutoUpdate (MAU) Elevation of Privilege Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29800" } ], "title": "Microsoft AutoUpdate (MAU) Elevation of Privilege Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2025-29800", "datePublished": "2025-04-08T17:24:13.298Z", "dateReserved": "2025-03-11T18:19:40.247Z", "dateUpdated": "2025-06-04T17:53:27.114Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…