Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-55240 (GCVE-0-2025-55240)
Vulnerability from cvelistv5
Published
2025-10-14 17:00
Modified
2025-11-04 20:03
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-284 - Improper Access Control
Summary
Improper access control in Visual Studio allows an authorized attacker to elevate privileges locally.
References
| URL | Tags | ||
|---|---|---|---|
Impacted products
| Vendor | Product | Version | ||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| Microsoft | Microsoft Visual Studio 2017 version 15.9 (includes 15.0 - 15.8) |
Version: 15.9.0 < 15.9.77 |
||||||||||||||||||||||
|
||||||||||||||||||||||||
{
"containers": {
"adp": [
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2025-55240",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-10-10T00:00:00+00:00",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-10-16T03:55:55.593Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"platforms": [
"Unknown"
],
"product": "Microsoft Visual Studio 2017 version 15.9 (includes 15.0 - 15.8)",
"vendor": "Microsoft",
"versions": [
{
"lessThan": "15.9.77",
"status": "affected",
"version": "15.9.0",
"versionType": "custom"
}
]
},
{
"platforms": [
"Unknown"
],
"product": "Microsoft Visual Studio 2019 version 16.11 (includes 16.0 - 16.10)",
"vendor": "Microsoft",
"versions": [
{
"lessThan": "16.11.52",
"status": "affected",
"version": "16.11.0",
"versionType": "custom"
}
]
},
{
"platforms": [
"Unknown"
],
"product": "Microsoft Visual Studio 2022 version 17.10",
"vendor": "Microsoft",
"versions": [
{
"lessThan": "17.10.20",
"status": "affected",
"version": "17.10.0",
"versionType": "custom"
}
]
},
{
"platforms": [
"Unknown"
],
"product": "Microsoft Visual Studio 2022 version 17.12",
"vendor": "Microsoft",
"versions": [
{
"lessThan": "17.12.13",
"status": "affected",
"version": "17.12.0",
"versionType": "custom"
}
]
},
{
"platforms": [
"Unknown"
],
"product": "Microsoft Visual Studio 2022 version 17.14",
"vendor": "Microsoft",
"versions": [
{
"lessThan": "17.14.17",
"status": "affected",
"version": "17.14.0",
"versionType": "custom"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:microsoft:visual_studio_2017:*:*:*:*:*:*:*:*",
"versionEndExcluding": "15.9.77",
"versionStartIncluding": "15.9.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "16.11.52",
"versionStartIncluding": "16.11.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "17.10.20",
"versionStartIncluding": "17.10.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "17.12.13",
"versionStartIncluding": "17.12.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*",
"versionEndExcluding": "17.14.17",
"versionStartIncluding": "17.14.0",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"datePublic": "2025-10-14T07:00:00.000Z",
"descriptions": [
{
"lang": "en-US",
"value": "Improper access control in Visual Studio allows an authorized attacker to elevate privileges locally."
}
],
"metrics": [
{
"cvssV3_1": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
"version": "3.1"
},
"format": "CVSS",
"scenarios": [
{
"lang": "en-US",
"value": "GENERAL"
}
]
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-284",
"description": "CWE-284: Improper Access Control",
"lang": "en-US",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-11-04T20:03:03.398Z",
"orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8",
"shortName": "microsoft"
},
"references": [
{
"name": "Visual Studio Elevation of Privilege Vulnerability",
"tags": [
"vendor-advisory"
],
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55240"
}
],
"title": "Visual Studio Elevation of Privilege Vulnerability"
}
},
"cveMetadata": {
"assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8",
"assignerShortName": "microsoft",
"cveId": "CVE-2025-55240",
"datePublished": "2025-10-14T17:00:58.400Z",
"dateReserved": "2025-08-11T20:26:16.633Z",
"dateUpdated": "2025-11-04T20:03:03.398Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2025-55240\",\"sourceIdentifier\":\"secure@microsoft.com\",\"published\":\"2025-10-14T17:15:44.440\",\"lastModified\":\"2025-10-17T15:42:03.880\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Improper access control in Visual Studio allows an authorized attacker to elevate privileges locally.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secure@microsoft.com\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H\",\"baseScore\":7.3,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.3,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"secure@microsoft.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-284\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:visual_studio_2017:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"15.0\",\"versionEndExcluding\":\"15.9.77\",\"matchCriteriaId\":\"77EB8CEE-08BE-42E2-ACC7-12628FDA9BE5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"16.0\",\"versionEndExcluding\":\"16.11.52\",\"matchCriteriaId\":\"853ADAF2-D57B-46E2-8979-0E458FA74BBA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"17.10.0\",\"versionEndExcluding\":\"17.10.20\",\"matchCriteriaId\":\"D1CC80FE-4DE3-4AC2-AB45-AEEE2A90B3ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"17.12.0\",\"versionEndExcluding\":\"17.12.13\",\"matchCriteriaId\":\"FA74D6DE-1115-488C-A617-45A8B0AE8446\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"17.14.0\",\"versionEndExcluding\":\"17.14.17\",\"matchCriteriaId\":\"B906E822-E6EF-4890-A100-4BA93187BCD6\"}]}]}],\"references\":[{\"url\":\"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55240\",\"source\":\"secure@microsoft.com\",\"tags\":[\"Vendor Advisory\"]}]}}"
}
}
ncsc-2025-0313
Vulnerability from csaf_ncscnl
Published
2025-10-14 18:21
Modified
2025-10-14 18:21
Summary
Kwetsbaarheden verholpen in Microsoft Developer Tools
Notes
The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:
NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.
NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.
This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings.
Feiten
Microsoft heeft kwetsbaarheden verholpen in diverse Developer Tools.
Interpretaties
Een kwaadwillende kan de kwetsbaarheden misbruiken om zich verhoogde rechten toe te kennen, beveiligingsmaatregelen te omzeilen en toegang te krijgen tot gevoelige gegevens.
De ernstigste kwetsbaarheid heeft kenmerk CVE-2025-55315 toegewezen gekregen en bevindt zich in ASP .NET core. Een kwaadwillende kan de kwetsbaarheid misbruiken om middels http-request smuggling beveiligingsmaatregelen te omzeilen en zo toegang te krijgen tot gevoelige gegevens in de scope van de applicaties draaiend op de kwetsbare .NET core software.
```
.NET, .NET Framework, Visual Studio:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-55248 | 4.80 | Toegang tot gevoelige gegevens |
|----------------|------|-------------------------------------|
Visual Studio:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-54132 | 4.40 | Toegang tot gevoelige gegevens |
| CVE-2025-55240 | 7.30 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
Microsoft PowerShell:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-25004 | 7.30 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
ASP.NET Core:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-55315 | 9.90 | Omzeilen van beveiligingsmaatregel |
|----------------|------|-------------------------------------|
.NET:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-55247 | 7.30 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
```
Oplossingen
Microsoft heeft updates beschikbaar gesteld waarmee de beschreven kwetsbaarheden worden verholpen. We raden u aan om deze updates te installeren. Meer informatie over de kwetsbaarheden, de installatie van de updates en eventuele work-arounds vindt u op:
https://portal.msrc.microsoft.com/en-us/security-guidance
Kans
medium
Schade
high
CWE-59
Improper Link Resolution Before File Access ('Link Following')
CWE-284
Improper Access Control
CWE-326
Inadequate Encryption Strength
CWE-444
Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling')
CWE-918
Server-Side Request Forgery (SSRF)
{
"document": {
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE"
}
},
"lang": "nl",
"notes": [
{
"category": "legal_disclaimer",
"text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings."
},
{
"category": "description",
"text": "Microsoft heeft kwetsbaarheden verholpen in diverse Developer Tools.",
"title": "Feiten"
},
{
"category": "description",
"text": "Een kwaadwillende kan de kwetsbaarheden misbruiken om zich verhoogde rechten toe te kennen, beveiligingsmaatregelen te omzeilen en toegang te krijgen tot gevoelige gegevens.\n\nDe ernstigste kwetsbaarheid heeft kenmerk CVE-2025-55315 toegewezen gekregen en bevindt zich in ASP .NET core. Een kwaadwillende kan de kwetsbaarheid misbruiken om middels http-request smuggling beveiligingsmaatregelen te omzeilen en zo toegang te krijgen tot gevoelige gegevens in de scope van de applicaties draaiend op de kwetsbare .NET core software.\n\n```\n.NET, .NET Framework, Visual Studio: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-55248 | 4.80 | Toegang tot gevoelige gegevens | \n|----------------|------|-------------------------------------|\n\nVisual Studio: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-54132 | 4.40 | Toegang tot gevoelige gegevens | \n| CVE-2025-55240 | 7.30 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nMicrosoft PowerShell: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-25004 | 7.30 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nASP.NET Core: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-55315 | 9.90 | Omzeilen van beveiligingsmaatregel | \n|----------------|------|-------------------------------------|\n\n.NET: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-55247 | 7.30 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n```\n",
"title": "Interpretaties"
},
{
"category": "description",
"text": "Microsoft heeft updates beschikbaar gesteld waarmee de beschreven kwetsbaarheden worden verholpen. We raden u aan om deze updates te installeren. Meer informatie over de kwetsbaarheden, de installatie van de updates en eventuele work-arounds vindt u op:\n\nhttps://portal.msrc.microsoft.com/en-us/security-guidance",
"title": "Oplossingen"
},
{
"category": "general",
"text": "medium",
"title": "Kans"
},
{
"category": "general",
"text": "high",
"title": "Schade"
},
{
"category": "general",
"text": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)",
"title": "CWE-59"
},
{
"category": "general",
"text": "Improper Access Control",
"title": "CWE-284"
},
{
"category": "general",
"text": "Inadequate Encryption Strength",
"title": "CWE-326"
},
{
"category": "general",
"text": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)",
"title": "CWE-444"
},
{
"category": "general",
"text": "Server-Side Request Forgery (SSRF)",
"title": "CWE-918"
}
],
"publisher": {
"category": "coordinator",
"contact_details": "cert@ncsc.nl",
"name": "Nationaal Cyber Security Centrum",
"namespace": "https://www.ncsc.nl/"
},
"title": "Kwetsbaarheden verholpen in Microsoft Developer Tools",
"tracking": {
"current_release_date": "2025-10-14T18:21:47.576457Z",
"generator": {
"date": "2025-08-04T16:30:00Z",
"engine": {
"name": "V.A.",
"version": "1.3"
}
},
"id": "NCSC-2025-0313",
"initial_release_date": "2025-10-14T18:21:47.576457Z",
"revision_history": [
{
"date": "2025-10-14T18:21:47.576457Z",
"number": "1.0.0",
"summary": "Initiele versie"
}
],
"status": "final",
"version": "1.0.0"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/*",
"product": {
"name": "vers:unknown/*",
"product_id": "CSAFPID-1"
}
}
],
"category": "product_name",
"name": ".NET 8.0"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/*",
"product": {
"name": "vers:unknown/*",
"product_id": "CSAFPID-2"
}
}
],
"category": "product_name",
"name": ".NET 9.0"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/*",
"product": {
"name": "vers:unknown/*",
"product_id": "CSAFPID-3"
}
}
],
"category": "product_name",
"name": "ASP.NET Core 2.3"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/*",
"product": {
"name": "vers:unknown/*",
"product_id": "CSAFPID-4"
}
}
],
"category": "product_name",
"name": "ASP.NET Core 8.0"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/*",
"product": {
"name": "vers:unknown/*",
"product_id": "CSAFPID-5"
}
}
],
"category": "product_name",
"name": "ASP.NET Core 9.0"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/*",
"product": {
"name": "vers:unknown/*",
"product_id": "CSAFPID-6"
}
}
],
"category": "product_name",
"name": "Microsoft .NET Framework 2.0 Service Pack 2"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/*",
"product": {
"name": "vers:unknown/*",
"product_id": "CSAFPID-7"
}
}
],
"category": "product_name",
"name": "Microsoft .NET Framework 3.0 Service Pack 2"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/*",
"product": {
"name": "vers:unknown/*",
"product_id": "CSAFPID-8"
}
}
],
"category": "product_name",
"name": "Microsoft .NET Framework 3.5"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/*",
"product": {
"name": "vers:unknown/*",
"product_id": "CSAFPID-9"
}
}
],
"category": "product_name",
"name": "Microsoft .NET Framework 3.5 AND 4.7.2"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/*",
"product": {
"name": "vers:unknown/*",
"product_id": "CSAFPID-10"
}
}
],
"category": "product_name",
"name": "Microsoft .NET Framework 3.5 AND 4.8"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/*",
"product": {
"name": "vers:unknown/*",
"product_id": "CSAFPID-11"
}
}
],
"category": "product_name",
"name": "Microsoft .NET Framework 3.5 AND 4.8.1"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/*",
"product": {
"name": "vers:unknown/*",
"product_id": "CSAFPID-12"
}
}
],
"category": "product_name",
"name": "Microsoft .NET Framework 3.5.1"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/*",
"product": {
"name": "vers:unknown/*",
"product_id": "CSAFPID-13"
}
}
],
"category": "product_name",
"name": "Microsoft .NET Framework 4.6.2"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/*",
"product": {
"name": "vers:unknown/*",
"product_id": "CSAFPID-14"
}
}
],
"category": "product_name",
"name": "Microsoft .NET Framework 4.6.2/4.7/4.7.1/4.7.2"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/*",
"product": {
"name": "vers:unknown/*",
"product_id": "CSAFPID-15"
}
}
],
"category": "product_name",
"name": "Microsoft .NET Framework 4.8"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/*",
"product": {
"name": "vers:unknown/*",
"product_id": "CSAFPID-16"
}
}
],
"category": "product_name",
"name": "Microsoft Visual Studio 2017 version 15.9 (includes 15.0 - 15.8)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/*",
"product": {
"name": "vers:unknown/*",
"product_id": "CSAFPID-17"
}
}
],
"category": "product_name",
"name": "Microsoft Visual Studio 2019 version 16.11 (includes 16.0 - 16.10)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/*",
"product": {
"name": "vers:unknown/*",
"product_id": "CSAFPID-18"
}
}
],
"category": "product_name",
"name": "Microsoft Visual Studio 2022 version 17.10"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/*",
"product": {
"name": "vers:unknown/*",
"product_id": "CSAFPID-19"
}
}
],
"category": "product_name",
"name": "Microsoft Visual Studio 2022 version 17.12"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/*",
"product": {
"name": "vers:unknown/*",
"product_id": "CSAFPID-20"
}
}
],
"category": "product_name",
"name": "Microsoft Visual Studio 2022 version 17.14"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/*",
"product": {
"name": "vers:unknown/*",
"product_id": "CSAFPID-21"
}
}
],
"category": "product_name",
"name": "PowerShell 7.4"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/*",
"product": {
"name": "vers:unknown/*",
"product_id": "CSAFPID-22"
}
}
],
"category": "product_name",
"name": "PowerShell 7.5"
}
],
"category": "vendor",
"name": "Microsoft"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-25004",
"cwe": {
"id": "CWE-284",
"name": "Improper Access Control"
},
"notes": [
{
"category": "other",
"text": "Improper Access Control",
"title": "CWE-284"
},
{
"category": "description",
"text": "An improper access control vulnerability in Microsoft PowerShell allows an authorized attacker to locally elevate their privileges.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-25004 | NCSC-NL Website",
"url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-25004.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22"
]
}
],
"title": "CVE-2025-25004"
},
{
"cve": "CVE-2025-54132",
"cwe": {
"id": "CWE-918",
"name": "Server-Side Request Forgery (SSRF)"
},
"notes": [
{
"category": "other",
"text": "Server-Side Request Forgery (SSRF)",
"title": "CWE-918"
},
{
"category": "description",
"text": "Cursor, a code editor for AI programming, had a vulnerability in versions below 1.3 that allowed sensitive information exfiltration via image embedding through prompt injection, now resolved in version 1.3.",
"title": "Summary"
},
{
"category": "general",
"text": "CVSS:4.0/AV:N/AC:H/AT:N/PR:H/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-54132 | NCSC-NL Website",
"url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-54132.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22"
]
}
],
"title": "CVE-2025-54132"
},
{
"cve": "CVE-2025-55240",
"cwe": {
"id": "CWE-284",
"name": "Improper Access Control"
},
"notes": [
{
"category": "other",
"text": "Improper Access Control",
"title": "CWE-284"
},
{
"category": "description",
"text": "Improper access control in Visual Studio allows an authorized attacker to locally elevate their privileges, posing a significant security risk.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-55240 | NCSC-NL Website",
"url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-55240.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22"
]
}
],
"title": "CVE-2025-55240"
},
{
"cve": "CVE-2025-55247",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"notes": [
{
"category": "other",
"text": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)",
"title": "CWE-59"
},
{
"category": "description",
"text": "Improper link resolution in .NET can allow an authorized attacker to locally elevate their privileges, posing a significant security risk.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-55247 | NCSC-NL Website",
"url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-55247.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22"
]
}
],
"title": "CVE-2025-55247"
},
{
"cve": "CVE-2025-55248",
"cwe": {
"id": "CWE-326",
"name": "Inadequate Encryption Strength"
},
"notes": [
{
"category": "other",
"text": "Inadequate Encryption Strength",
"title": "CWE-326"
},
{
"category": "description",
"text": "Inadequate encryption strength in .NET and related frameworks allows authorized attackers to potentially disclose sensitive information over a network.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-55248 | NCSC-NL Website",
"url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-55248.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22"
]
}
],
"title": "CVE-2025-55248"
},
{
"cve": "CVE-2025-55315",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"notes": [
{
"category": "other",
"text": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)",
"title": "CWE-444"
},
{
"category": "description",
"text": "Inconsistent handling of HTTP requests in ASP.NET Core may allow authorized attackers to bypass security measures over a network.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-55315 | NCSC-NL Website",
"url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-55315.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.9,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:L",
"version": "3.1"
},
"products": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22"
]
}
],
"title": "CVE-2025-55315"
}
]
}
fkie_cve-2025-55240
Vulnerability from fkie_nvd
Published
2025-10-14 17:15
Modified
2025-10-17 15:42
Severity ?
Summary
Improper access control in Visual Studio allows an authorized attacker to elevate privileges locally.
References
| URL | Tags | ||
|---|---|---|---|
| secure@microsoft.com | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55240 | Vendor Advisory |
Impacted products
| Vendor | Product | Version | |
|---|---|---|---|
| microsoft | visual_studio_2017 | * | |
| microsoft | visual_studio_2019 | * | |
| microsoft | visual_studio_2022 | * | |
| microsoft | visual_studio_2022 | * | |
| microsoft | visual_studio_2022 | * |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:microsoft:visual_studio_2017:*:*:*:*:*:*:*:*",
"matchCriteriaId": "77EB8CEE-08BE-42E2-ACC7-12628FDA9BE5",
"versionEndExcluding": "15.9.77",
"versionStartIncluding": "15.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:*",
"matchCriteriaId": "853ADAF2-D57B-46E2-8979-0E458FA74BBA",
"versionEndExcluding": "16.11.52",
"versionStartIncluding": "16.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*",
"matchCriteriaId": "D1CC80FE-4DE3-4AC2-AB45-AEEE2A90B3ED",
"versionEndExcluding": "17.10.20",
"versionStartIncluding": "17.10.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*",
"matchCriteriaId": "FA74D6DE-1115-488C-A617-45A8B0AE8446",
"versionEndExcluding": "17.12.13",
"versionStartIncluding": "17.12.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:microsoft:visual_studio_2022:*:*:*:*:*:*:*:*",
"matchCriteriaId": "B906E822-E6EF-4890-A100-4BA93187BCD6",
"versionEndExcluding": "17.14.17",
"versionStartIncluding": "17.14.0",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper access control in Visual Studio allows an authorized attacker to elevate privileges locally."
}
],
"id": "CVE-2025-55240",
"lastModified": "2025-10-17T15:42:03.880",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 1.3,
"impactScore": 5.9,
"source": "secure@microsoft.com",
"type": "Primary"
}
]
},
"published": "2025-10-14T17:15:44.440",
"references": [
{
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
],
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55240"
}
],
"sourceIdentifier": "secure@microsoft.com",
"vulnStatus": "Analyzed",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-284"
}
],
"source": "secure@microsoft.com",
"type": "Primary"
}
]
}
ghsa-2r4x-qmjj-x52w
Vulnerability from github
Published
2025-10-14 18:30
Modified
2025-10-14 18:30
Severity ?
VLAI Severity ?
Details
Improper access control in Visual Studio allows an authorized attacker to elevate privileges locally.
{
"affected": [],
"aliases": [
"CVE-2025-55240"
],
"database_specific": {
"cwe_ids": [
"CWE-284"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2025-10-14T17:15:44Z",
"severity": "HIGH"
},
"details": "Improper access control in Visual Studio allows an authorized attacker to elevate privileges locally.",
"id": "GHSA-2r4x-qmjj-x52w",
"modified": "2025-10-14T18:30:30Z",
"published": "2025-10-14T18:30:30Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-55240"
},
{
"type": "WEB",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55240"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
"type": "CVSS_V3"
}
]
}
wid-sec-w-2025-2278
Vulnerability from csaf_certbund
Published
2025-10-14 22:00
Modified
2025-10-15 22:00
Summary
Microsoft Developer Tools: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Microsoft Visual Studio ist eine integrierte Entwicklungsumgebung für Hochsprachen.
Microsoft .NET Framework ist eine Komponente des Microsoft Windows-Betriebssystems, das die Erstellung und Ausführung von Softwareanwendungen und Webdiensten ermöglicht. Es beinhaltet sowohl eine Laufzeitumgebung als auch ein Framework von Klassenbibliotheken (APIs), u. a. für die Programmiersprache ASP (ASP.NET), den Datenzugriff (ADO.NET), intelligente Clientanwendungen (Windows Forms) und weitere.
Windows ist ein Betriebssystem von Microsoft.
Windows Server 2016 ist ein Betriebssystem von Microsoft.
Windows Server 2019 ist ein Betriebssystem von Microsoft.
Microsoft ASP.NET (Active Server Pages .NET) ist eine Technologie zum Erstellen dynamischer Webseiten, Webanwendungen und Webservices auf Basis des Microsoft .NET-Frameworks.
PowerShell ist ein plattformübergreifendes Framework von Microsoft zur Automatisierung, Konfiguration und Verwaltung von Systemen, das einen Kommandozeileninterpreter inklusive Skriptsprache bietet.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Microsoft Visual Studio, .NET Framework, Windows Server, ASP.NET, PowerShell und Windows ausnutzen, um Sicherheitsvorkehrungen zu umgehen, um seine Privilegien zu erhöhen, und um Informationen offenzulegen.
Betroffene Betriebssysteme
- Windows
{
"document": {
"aggregate_severity": {
"text": "hoch"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Microsoft Visual Studio ist eine integrierte Entwicklungsumgebung f\u00fcr Hochsprachen.\r\nMicrosoft .NET Framework ist eine Komponente des Microsoft Windows-Betriebssystems, das die Erstellung und Ausf\u00fchrung von Softwareanwendungen und Webdiensten erm\u00f6glicht. Es beinhaltet sowohl eine Laufzeitumgebung als auch ein Framework von Klassenbibliotheken (APIs), u. a. f\u00fcr die Programmiersprache ASP (ASP.NET), den Datenzugriff (ADO.NET), intelligente Clientanwendungen (Windows Forms) und weitere.\r\nWindows ist ein Betriebssystem von Microsoft.\r\nWindows Server 2016 ist ein Betriebssystem von Microsoft.\r\nWindows Server 2019 ist ein Betriebssystem von Microsoft.\r\nMicrosoft ASP.NET (Active Server Pages .NET) ist eine Technologie zum Erstellen dynamischer Webseiten, Webanwendungen und Webservices auf Basis des Microsoft .NET-Frameworks.\r\nPowerShell ist ein plattform\u00fcbergreifendes Framework von Microsoft zur Automatisierung, Konfiguration und Verwaltung von Systemen, das einen Kommandozeileninterpreter inklusive Skriptsprache bietet.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein Angreifer kann mehrere Schwachstellen in Microsoft Visual Studio, .NET Framework, Windows Server, ASP.NET, PowerShell und Windows ausnutzen, um Sicherheitsvorkehrungen zu umgehen, um seine Privilegien zu erh\u00f6hen, und um Informationen offenzulegen.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Windows",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2025-2278 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-2278.json"
},
{
"category": "self",
"summary": "WID-SEC-2025-2278 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-2278"
},
{
"category": "external",
"summary": "Microsoft Leitfaden f\u00fcr Sicherheitsupdates",
"url": "https://msrc.microsoft.com/update-guide/"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:18148 vom 2025-10-15",
"url": "https://access.redhat.com/errata/RHSA-2025:18148"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:18150 vom 2025-10-15",
"url": "https://access.redhat.com/errata/RHSA-2025:18150"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:18153 vom 2025-10-15",
"url": "https://access.redhat.com/errata/RHSA-2025:18153"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:18151 vom 2025-10-15",
"url": "https://access.redhat.com/errata/RHSA-2025:18151"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:18152 vom 2025-10-15",
"url": "https://access.redhat.com/errata/RHSA-2025:18152"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:18149 vom 2025-10-15",
"url": "https://access.redhat.com/errata/RHSA-2025:18149"
}
],
"source_lang": "en-US",
"title": "Microsoft Developer Tools: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2025-10-15T22:00:00.000+00:00",
"generator": {
"date": "2025-10-16T09:43:28.363+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.4.0"
}
},
"id": "WID-SEC-W-2025-2278",
"initial_release_date": "2025-10-14T22:00:00.000+00:00",
"revision_history": [
{
"date": "2025-10-14T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2025-10-15T22:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von Red Hat aufgenommen"
}
],
"status": "final",
"version": "2"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "3.5 AND 4.7.2 on Windows 10 Version 1607",
"product": {
"name": "Microsoft .NET Framework 3.5 AND 4.7.2 on Windows 10 Version 1607",
"product_id": "T038132",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:.net_framework:3.5_and_4.7.2_on_windows_10_version_1607"
}
}
},
{
"category": "product_version",
"name": "3.5 on Windows Server 2008 SP2",
"product": {
"name": "Microsoft .NET Framework 3.5 on Windows Server 2008 SP2",
"product_id": "T038160",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:.net_framework:3.5_on_windows_server_2008_sp2"
}
}
},
{
"category": "product_version",
"name": "3.0 SP2 on Windows Server 2008 SP2",
"product": {
"name": "Microsoft .NET Framework 3.0 SP2 on Windows Server 2008 SP2",
"product_id": "T038161",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:.net_framework:3.0_sp2_on_windows_server_2008_sp2"
}
}
},
{
"category": "product_version",
"name": "2.0 SP2 on Windows Server 2008 SP2",
"product": {
"name": "Microsoft .NET Framework 2.0 SP2 on Windows Server 2008 SP2",
"product_id": "T038162",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:.net_framework:2.0_sp2_on_windows_server_2008_sp2"
}
}
},
{
"category": "product_version",
"name": "3.5.1 on Windows Server 2008 R2 SP1",
"product": {
"name": "Microsoft .NET Framework 3.5.1 on Windows Server 2008 R2 SP1",
"product_id": "T038163",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:.net_framework:3.5.1_on_windows_server_2008_r2_sp1"
}
}
},
{
"category": "product_version",
"name": "4.8 on Windows Server 2008 R2 SP1",
"product": {
"name": "Microsoft .NET Framework 4.8 on Windows Server 2008 R2 SP1",
"product_id": "T040228",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:.net_framework:4.8_on_windows_server_2008_r2_sp1"
}
}
},
{
"category": "product_version",
"name": "4.8 on Windows 10 Version 1607",
"product": {
"name": "Microsoft .NET Framework 4.8 on Windows 10 Version 1607",
"product_id": "T040232",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:.net_framework:4.8_on_windows_10_version_1607"
}
}
},
{
"category": "product_version",
"name": "3.5 AND 4.8 on Windows 10 Version 1809",
"product": {
"name": "Microsoft .NET Framework 3.5 AND 4.8 on Windows 10 Version 1809",
"product_id": "T040233",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:.net_framework:3.5_and_4.8_on_windows_10_version_1809"
}
}
},
{
"category": "product_version",
"name": "3.5 AND 4.8 on Windows 10 Version 21H2",
"product": {
"name": "Microsoft .NET Framework 3.5 AND 4.8 on Windows 10 Version 21H2",
"product_id": "T040236",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:.net_framework:3.5_and_4.8_on_windows_10_version_21h2"
}
}
},
{
"category": "product_version",
"name": "3.5 AND 4.8 on Windows 10 Version 22H2",
"product": {
"name": "Microsoft .NET Framework 3.5 AND 4.8 on Windows 10 Version 22H2",
"product_id": "T040237",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:.net_framework:3.5_and_4.8_on_windows_10_version_22h2"
}
}
},
{
"category": "product_version",
"name": "3.5 AND 4.7.2 on Windows 10 Version 1809",
"product": {
"name": "Microsoft .NET Framework 3.5 AND 4.7.2 on Windows 10 Version 1809",
"product_id": "T040239",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:.net_framework:3.5_and_4.7.2_on_windows_10_version_1809"
}
}
},
{
"category": "product_version",
"name": "3.5 AND 4.8.1 on Windows 10 Version 21H2",
"product": {
"name": "Microsoft .NET Framework 3.5 AND 4.8.1 on Windows 10 Version 21H2",
"product_id": "T040250",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:.net_framework:3.5_and_4.8.1_on_windows_10_version_21h2"
}
}
},
{
"category": "product_version",
"name": "3.5 AND 4.8.1 on Windows 11 Version 22H2",
"product": {
"name": "Microsoft .NET Framework 3.5 AND 4.8.1 on Windows 11 Version 22H2",
"product_id": "T040251",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:.net_framework:3.5_and_4.8.1_on_windows_11_version_22h2"
}
}
},
{
"category": "product_version",
"name": "3.5 AND 4.8.1 on Windows 10 Version 22H2",
"product": {
"name": "Microsoft .NET Framework 3.5 AND 4.8.1 on Windows 10 Version 22H2",
"product_id": "T040254",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:.net_framework:3.5_and_4.8.1_on_windows_10_version_22h2"
}
}
},
{
"category": "product_version",
"name": "3.5 AND 4.8.1 on Windows 11 Version 23H2",
"product": {
"name": "Microsoft .NET Framework 3.5 AND 4.8.1 on Windows 11 Version 23H2",
"product_id": "T040255",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:.net_framework:3.5_and_4.8.1_on_windows_11_version_23h2"
}
}
},
{
"category": "product_version",
"name": "3.5 AND 4.8.1 on Windows 11 Version 24H2",
"product": {
"name": "Microsoft .NET Framework 3.5 AND 4.8.1 on Windows 11 Version 24H2",
"product_id": "T040257",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:.net_framework:3.5_and_4.8.1_on_windows_11_version_24h2"
}
}
},
{
"category": "product_version",
"name": "4.6.2 on Windows Server 2008 SP2",
"product": {
"name": "Microsoft .NET Framework 4.6.2 on Windows Server 2008 SP2",
"product_id": "T040258",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:.net_framework:4.6.2_on_windows_server_2008_sp2"
}
}
},
{
"category": "product_version",
"name": "3.5 AND 4.8.1 on Windows 11 Version 25H2",
"product": {
"name": "Microsoft .NET Framework 3.5 AND 4.8.1 on Windows 11 Version 25H2",
"product_id": "T047621",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:.net_framework:3.5_and_4.8.1_on_windows_11_version_25h2"
}
}
},
{
"category": "product_version",
"name": "4.6.2/4.7/4.7.1/4.7.2 on Windows Server 2008 R2 SP1",
"product": {
"name": "Microsoft .NET Framework 4.6.2/4.7/4.7.1/4.7.2 on Windows Server 2008 R2 SP1",
"product_id": "T047622",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:.net_framework:4.6.24.74.7.14.7.2_on_windows_server_2008_r2_sp1"
}
}
}
],
"category": "product_name",
"name": ".NET Framework"
},
{
"branches": [
{
"category": "product_version",
"name": "Core 2.3",
"product": {
"name": "Microsoft ASP.NET Core 2.3",
"product_id": "T020097",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:asp.net:core_2.1"
}
}
},
{
"category": "product_version",
"name": "Core 9.0",
"product": {
"name": "Microsoft ASP.NET Core 9.0",
"product_id": "T041733",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:asp.net:core_9.0"
}
}
},
{
"category": "product_version",
"name": "Core 8.0",
"product": {
"name": "Microsoft ASP.NET Core 8.0",
"product_id": "T042640",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:asp.net:core_8.0"
}
}
}
],
"category": "product_name",
"name": "ASP.NET"
},
{
"branches": [
{
"category": "product_version_range",
"name": "version 15.9 (includes 15.0-15.8)",
"product": {
"name": "Microsoft Visual Studio 2017 version 15.9 (includes 15.0-15.8)",
"product_id": "T045169"
}
}
],
"category": "product_name",
"name": "Visual Studio 2017"
},
{
"branches": [
{
"category": "product_version_range",
"name": "version 16.11 (includes 16.0-16.10)",
"product": {
"name": "Microsoft Visual Studio 2019 version 16.11 (includes 16.0-16.10)",
"product_id": "T045171"
}
}
],
"category": "product_name",
"name": "Visual Studio 2019"
},
{
"branches": [
{
"category": "product_version_range",
"name": "version 17.10",
"product": {
"name": "Microsoft Visual Studio 2022 version 17.10",
"product_id": "T045173"
}
},
{
"category": "product_version_range",
"name": "version 17.12",
"product": {
"name": "Microsoft Visual Studio 2022 version 17.12",
"product_id": "T045174"
}
},
{
"category": "product_version_range",
"name": "version 17.14",
"product": {
"name": "Microsoft Visual Studio 2022 version 17.14",
"product_id": "T045175"
}
}
],
"category": "product_name",
"name": "Visual Studio 2022"
},
{
"branches": [
{
"category": "product_version_range",
"name": ".NET 8.0 installed on Windows",
"product": {
"name": "Microsoft Windows .NET 8.0 installed on Windows",
"product_id": "T043627"
}
},
{
"category": "product_version_range",
"name": ".NET 9.0 installed on Windows",
"product": {
"name": "Microsoft Windows .NET 9.0 installed on Windows",
"product_id": "T043628"
}
}
],
"category": "product_name",
"name": "Windows"
},
{
"branches": [
{
"category": "product_version",
"name": ".NET Framework 4.6.2/4.7/4.7.1/4.7.2 on Windows Server 2012",
"product": {
"name": "Microsoft Windows Server 2012 .NET Framework 4.6.2/4.7/4.7.1/4.7.2 on Windows Server 2012",
"product_id": "T037539",
"product_identification_helper": {
"cpe": "cpe:/o:microsoft:windows_server_2012:-"
}
}
},
{
"category": "product_version",
"name": ".NET Framework 3.5 on Windows Server 2012",
"product": {
"name": "Microsoft Windows Server 2012 .NET Framework 3.5 on Windows Server 2012",
"product_id": "T038158",
"product_identification_helper": {
"cpe": "cpe:/o:microsoft:windows_server_2012:.net_framework_3.5_on_windows_server_2012"
}
}
},
{
"category": "product_version",
"name": ".NET Framework 4.8 on Windows Server 2012",
"product": {
"name": "Microsoft Windows Server 2012 .NET Framework 4.8 on Windows Server 2012",
"product_id": "T040229",
"product_identification_helper": {
"cpe": "cpe:/o:microsoft:windows_server_2012:.net_framework_4.8_on_windows_server_2012"
}
}
}
],
"category": "product_name",
"name": "Windows Server 2012"
},
{
"branches": [
{
"category": "product_version",
"name": ".NET Framework 3.5 on Windows Server 2012 R2",
"product": {
"name": "Microsoft Windows Server 2012 R2 .NET Framework 3.5 on Windows Server 2012 R2",
"product_id": "T038159",
"product_identification_helper": {
"cpe": "cpe:/o:microsoft:windows_server_2012_r2:.net_framework_3.5_on_windows_server_2012_r2"
}
}
},
{
"category": "product_version",
"name": ".NET Framework 4.6.2/4.7/4.7.1/4.7.2 on Windows Server 2012 R2",
"product": {
"name": "Microsoft Windows Server 2012 R2 .NET Framework 4.6.2/4.7/4.7.1/4.7.2 on Windows Server 2012 R2",
"product_id": "T039739",
"product_identification_helper": {
"cpe": "cpe:/o:microsoft:windows_server_2012_r2:-"
}
}
},
{
"category": "product_version",
"name": ".NET Framework 4.8 on Windows Server 2012 R2",
"product": {
"name": "Microsoft Windows Server 2012 R2 .NET Framework 4.8 on Windows Server 2012 R2",
"product_id": "T040230",
"product_identification_helper": {
"cpe": "cpe:/o:microsoft:windows_server_2012_r2:.net_framework_4.8_on_windows_server_2012_r2"
}
}
}
],
"category": "product_name",
"name": "Windows Server 2012 R2"
},
{
"branches": [
{
"category": "product_version",
"name": ".NET Framework 4.8 on Windows Server 2016",
"product": {
"name": "Microsoft Windows Server 2016 .NET Framework 4.8 on Windows Server 2016",
"product_id": "T040231",
"product_identification_helper": {
"cpe": "cpe:/o:microsoft:windows_server_2016:.net_framework_4.8_on_windows_server_2016"
}
}
},
{
"category": "product_version",
"name": ".NET Framework 3.5 AND 4.7.2 on Windows Server 2016",
"product": {
"name": "Microsoft Windows Server 2016 .NET Framework 3.5 AND 4.7.2 on Windows Server 2016",
"product_id": "T040238",
"product_identification_helper": {
"cpe": "cpe:/o:microsoft:windows_server_2016:.net_framework_3.5_and_4.7.2_on_windows_server_2016"
}
}
}
],
"category": "product_name",
"name": "Windows Server 2016"
},
{
"branches": [
{
"category": "product_version",
"name": ".NET Framework 3.5 AND 4.8 on Windows Server 2019",
"product": {
"name": "Microsoft Windows Server 2019 .NET Framework 3.5 AND 4.8 on Windows Server 2019",
"product_id": "T040234",
"product_identification_helper": {
"cpe": "cpe:/o:microsoft:windows_server_2019:.net_framework_3.5_and_4.8_on_windows_server_2019"
}
}
},
{
"category": "product_version",
"name": ".NET Framework 3.5 AND 4.7.2 on Windows Server 2019",
"product": {
"name": "Microsoft Windows Server 2019 .NET Framework 3.5 AND 4.7.2 on Windows Server 2019",
"product_id": "T040240",
"product_identification_helper": {
"cpe": "cpe:/o:microsoft:windows_server_2019:.net_framework_3.5_and_4.7.2_on_windows_server_2019"
}
}
}
],
"category": "product_name",
"name": "Windows Server 2019"
},
{
"branches": [
{
"category": "product_version",
"name": ".NET Framework 3.5 AND 4.8 on Windows Server 2022",
"product": {
"name": "Microsoft Windows Server 2022 .NET Framework 3.5 AND 4.8 on Windows Server 2022",
"product_id": "T040235",
"product_identification_helper": {
"cpe": "cpe:/o:microsoft:windows_server_2022:.net_framework_3.5_and_4.8_on_windows_server_2022"
}
}
},
{
"category": "product_version",
"name": ".NET Framework 3.5 AND 4.8.1 on Windows Server 2022",
"product": {
"name": "Microsoft Windows Server 2022 .NET Framework 3.5 AND 4.8.1 on Windows Server 2022",
"product_id": "T040248",
"product_identification_helper": {
"cpe": "cpe:/o:microsoft:windows_server_2022:.net_framework_3.5_and_4.8.1_on_windows_server_2022"
}
}
},
{
"category": "product_version",
"name": ".NET Framework 3.5 AND 4.8.1 on 23H2 Edition",
"product": {
"name": "Microsoft Windows Server 2022 .NET Framework 3.5 AND 4.8.1 on 23H2 Edition",
"product_id": "T040256",
"product_identification_helper": {
"cpe": "cpe:/o:microsoft:windows_server_2022:.net_framework_3.5_and_4.8.1_on_23h2_edition"
}
}
}
],
"category": "product_name",
"name": "Windows Server 2022"
}
],
"category": "vendor",
"name": "Microsoft"
},
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux",
"product": {
"name": "Red Hat Enterprise Linux",
"product_id": "67646",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:-"
}
}
}
],
"category": "vendor",
"name": "Red Hat"
},
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "7.4",
"product": {
"name": "Microsoft PowerShell 7.4",
"product_id": "1809886",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:powershell:7.4:rc1"
}
}
},
{
"category": "product_version",
"name": "7.5",
"product": {
"name": "Microsoft PowerShell 7.5",
"product_id": "1809899",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:powershell:7.5:preview5"
}
}
}
],
"category": "product_name",
"name": "powershell"
}
],
"category": "vendor",
"name": "microsoft"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-25004",
"product_status": {
"known_affected": [
"67646",
"T039739",
"T040229",
"T037539",
"T040228",
"T038162",
"T040230",
"T038163",
"T040251",
"T040250",
"T038160",
"T038161",
"T040238",
"T040237",
"1809886",
"T040236",
"T040258",
"T040235",
"T040257",
"T040234",
"T040256",
"T047621",
"T040233",
"T040255",
"T047622",
"T040232",
"T040254",
"T045169",
"T040231",
"T040239",
"T045171",
"T038159",
"T043627",
"T043628",
"T038158",
"T042640",
"T040240",
"T038132",
"1809899",
"T045174",
"T040248",
"T041733",
"T045173",
"T045175",
"T020097"
]
},
"release_date": "2025-10-14T22:00:00.000+00:00",
"title": "CVE-2025-25004"
},
{
"cve": "CVE-2025-54132",
"product_status": {
"known_affected": [
"67646",
"T039739",
"T040229",
"T037539",
"T040228",
"T038162",
"T040230",
"T038163",
"T040251",
"T040250",
"T038160",
"T038161",
"T040238",
"T040237",
"1809886",
"T040236",
"T040258",
"T040235",
"T040257",
"T040234",
"T040256",
"T047621",
"T040233",
"T040255",
"T047622",
"T040232",
"T040254",
"T045169",
"T040231",
"T040239",
"T045171",
"T038159",
"T043627",
"T043628",
"T038158",
"T042640",
"T040240",
"T038132",
"1809899",
"T045174",
"T040248",
"T041733",
"T045173",
"T045175",
"T020097"
]
},
"release_date": "2025-10-14T22:00:00.000+00:00",
"title": "CVE-2025-54132"
},
{
"cve": "CVE-2025-55240",
"product_status": {
"known_affected": [
"67646",
"T039739",
"T040229",
"T037539",
"T040228",
"T038162",
"T040230",
"T038163",
"T040251",
"T040250",
"T038160",
"T038161",
"T040238",
"T040237",
"1809886",
"T040236",
"T040258",
"T040235",
"T040257",
"T040234",
"T040256",
"T047621",
"T040233",
"T040255",
"T047622",
"T040232",
"T040254",
"T045169",
"T040231",
"T040239",
"T045171",
"T038159",
"T043627",
"T043628",
"T038158",
"T042640",
"T040240",
"T038132",
"1809899",
"T045174",
"T040248",
"T041733",
"T045173",
"T045175",
"T020097"
]
},
"release_date": "2025-10-14T22:00:00.000+00:00",
"title": "CVE-2025-55240"
},
{
"cve": "CVE-2025-55247",
"product_status": {
"known_affected": [
"67646",
"T039739",
"T040229",
"T037539",
"T040228",
"T038162",
"T040230",
"T038163",
"T040251",
"T040250",
"T038160",
"T038161",
"T040238",
"T040237",
"1809886",
"T040236",
"T040258",
"T040235",
"T040257",
"T040234",
"T040256",
"T047621",
"T040233",
"T040255",
"T047622",
"T040232",
"T040254",
"T045169",
"T040231",
"T040239",
"T045171",
"T038159",
"T043627",
"T043628",
"T038158",
"T042640",
"T040240",
"T038132",
"1809899",
"T045174",
"T040248",
"T041733",
"T045173",
"T045175",
"T020097"
]
},
"release_date": "2025-10-14T22:00:00.000+00:00",
"title": "CVE-2025-55247"
},
{
"cve": "CVE-2025-55248",
"product_status": {
"known_affected": [
"67646",
"T039739",
"T040229",
"T037539",
"T040228",
"T038162",
"T040230",
"T038163",
"T040251",
"T040250",
"T038160",
"T038161",
"T040238",
"T040237",
"1809886",
"T040236",
"T040258",
"T040235",
"T040257",
"T040234",
"T040256",
"T047621",
"T040233",
"T040255",
"T047622",
"T040232",
"T040254",
"T045169",
"T040231",
"T040239",
"T045171",
"T038159",
"T043627",
"T043628",
"T038158",
"T042640",
"T040240",
"T038132",
"1809899",
"T045174",
"T040248",
"T041733",
"T045173",
"T045175",
"T020097"
]
},
"release_date": "2025-10-14T22:00:00.000+00:00",
"title": "CVE-2025-55248"
},
{
"cve": "CVE-2025-55315",
"product_status": {
"known_affected": [
"67646",
"T039739",
"T040229",
"T037539",
"T040228",
"T038162",
"T040230",
"T038163",
"T040251",
"T040250",
"T038160",
"T038161",
"T040238",
"T040237",
"1809886",
"T040236",
"T040258",
"T040235",
"T040257",
"T040234",
"T040256",
"T047621",
"T040233",
"T040255",
"T047622",
"T040232",
"T040254",
"T045169",
"T040231",
"T040239",
"T045171",
"T038159",
"T043627",
"T043628",
"T038158",
"T042640",
"T040240",
"T038132",
"1809899",
"T045174",
"T040248",
"T041733",
"T045173",
"T045175",
"T020097"
]
},
"release_date": "2025-10-14T22:00:00.000+00:00",
"title": "CVE-2025-55315"
}
]
}
CERTFR-2025-AVI-0882
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Microsoft. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneImpacted products
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Microsoft | N/A | Microsoft Exchange Server 2016 Cumulative Update 23 versions antérieures à 15.01.2507.061 | ||
| Microsoft | N/A | Microsoft Configuration Manager 2503 versions antérieures à 5.00.9135.1008 | ||
| Microsoft | N/A | Microsoft JDBC Driver 12.2 pour SQL Server versions antérieures à 12.2.1 | ||
| Microsoft | N/A | Microsoft Exchange Server Subscription Edition RTM versions antérieures à 15.02.2562.029 | ||
| Microsoft | N/A | Microsoft Visual Studio 2022 version 17.12 antérieures à 17.12.13 | ||
| Microsoft | N/A | Microsoft SharePoint Enterprise Server 2016 versions antérieures à 16.0.5522.1000 | ||
| Microsoft | N/A | Microsoft Visual Studio 2022 version 17.14 antérieures à 17.14.17 | ||
| Microsoft | N/A | Microsoft Configuration Manager 2409 versions antérieures à 5.00.9132.1029 | ||
| Microsoft | N/A | microsoft/playwright versions antérieures à 1.55.1 | ||
| Microsoft | N/A | Microsoft Exchange Server 2019 Cumulative Update 14 versions antérieures à 15.02.1544.036 | ||
| Microsoft | N/A | Microsoft JDBC Driver 11.2 pour SQL Server versions antérieures à 11.2.4 | ||
| Microsoft | N/A | Microsoft JDBC Driver 12.4 pour SQL Server versions antérieures à 12.4.3 | ||
| Microsoft | N/A | Microsoft Exchange Server 2019 Cumulative Update 15 versions antérieures à 15.02.1748.039 | ||
| Microsoft | N/A | Microsoft JDBC Driver 12.8 pour SQL Server versions antérieures à 12.8.2 | ||
| Microsoft | N/A | PowerShell 7.4 versions antérieures à 7.4.13 | ||
| Microsoft | N/A | Microsoft Visual Studio 2019 version 16.11 (inclus 16.0 - 16.10) antérieures à 16.11.52 | ||
| Microsoft | N/A | PowerShell 7.5 versions antérieures à 7.5.4 | ||
| Microsoft | N/A | Microsoft JDBC Driver 13.2 pour SQL Server versions antérieures à 13.2.1 | ||
| Microsoft | N/A | Microsoft SharePoint Server 2019 versions antérieures à 16.0.10417.20059 | ||
| Microsoft | N/A | Microsoft JDBC Driver 12.10 pour SQL Server versions antérieures à 12.10.2 | ||
| Microsoft | N/A | Xbox Gaming Services versions antérieures à 31.105.17001.0 | ||
| Microsoft | N/A | Microsoft Defender pour Endpoint pour Linux versions antérieures à 101.25032.0010 | ||
| Microsoft | N/A | Microsoft Visual Studio 2022 version 17.10 antérieures à 17.10.20 | ||
| Microsoft | N/A | Microsoft JDBC Driver 12.6 pour SQL Server versions antérieures à 12.6.5 | ||
| Microsoft | N/A | Microsoft SharePoint Server Subscription Edition versions antérieures à 16.0.19127.20262 | ||
| Microsoft | N/A | Microsoft JDBC Driver 10.2 pour SQL Server versions antérieures à 10.2.4 | ||
| Microsoft | N/A | Microsoft Configuration Manager 2403 versions antérieures à 5.00.9128.1035 | ||
| Microsoft | N/A | Microsoft Visual Studio 2017 version 15.9 (inclus 15.0 - 15.8) antérieures à 15.9.77 |
References
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Microsoft Exchange Server 2016 Cumulative Update 23 versions ant\u00e9rieures \u00e0 15.01.2507.061",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Configuration Manager 2503 versions ant\u00e9rieures \u00e0 5.00.9135.1008",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft JDBC Driver 12.2 pour SQL Server versions ant\u00e9rieures \u00e0 12.2.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Exchange Server Subscription Edition RTM versions ant\u00e9rieures \u00e0 15.02.2562.029",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Visual Studio 2022 version 17.12 ant\u00e9rieures \u00e0 17.12.13",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft SharePoint Enterprise Server 2016 versions ant\u00e9rieures \u00e0 16.0.5522.1000",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Visual Studio 2022 version 17.14 ant\u00e9rieures \u00e0 17.14.17",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Configuration Manager 2409 versions ant\u00e9rieures \u00e0 5.00.9132.1029",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "microsoft/playwright versions ant\u00e9rieures \u00e0 1.55.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Exchange Server 2019 Cumulative Update 14 versions ant\u00e9rieures \u00e0 15.02.1544.036",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft JDBC Driver 11.2 pour SQL Server versions ant\u00e9rieures \u00e0 11.2.4",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft JDBC Driver 12.4 pour SQL Server versions ant\u00e9rieures \u00e0 12.4.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Exchange Server 2019 Cumulative Update 15 versions ant\u00e9rieures \u00e0 15.02.1748.039",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft JDBC Driver 12.8 pour SQL Server versions ant\u00e9rieures \u00e0 12.8.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "PowerShell 7.4 versions ant\u00e9rieures \u00e0 7.4.13",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Visual Studio 2019 version 16.11 (inclus 16.0 - 16.10) ant\u00e9rieures \u00e0 16.11.52",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "PowerShell 7.5 versions ant\u00e9rieures \u00e0 7.5.4",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft JDBC Driver 13.2 pour SQL Server versions ant\u00e9rieures \u00e0 13.2.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft SharePoint Server 2019 versions ant\u00e9rieures \u00e0 16.0.10417.20059",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft JDBC Driver 12.10 pour SQL Server versions ant\u00e9rieures \u00e0 12.10.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Xbox Gaming Services versions ant\u00e9rieures \u00e0 31.105.17001.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Defender pour Endpoint pour Linux versions ant\u00e9rieures \u00e0 101.25032.0010",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Visual Studio 2022 version 17.10 ant\u00e9rieures \u00e0 17.10.20",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft JDBC Driver 12.6 pour SQL Server versions ant\u00e9rieures \u00e0 12.6.5",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft SharePoint Server Subscription Edition versions ant\u00e9rieures \u00e0 16.0.19127.20262",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft JDBC Driver 10.2 pour SQL Server versions ant\u00e9rieures \u00e0 10.2.4",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Configuration Manager 2403 versions ant\u00e9rieures \u00e0 5.00.9128.1035",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Visual Studio 2017 version 15.9 (inclus 15.0 - 15.8) ant\u00e9rieures \u00e0 15.9.77",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-59288",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59288"
},
{
"name": "CVE-2025-55248",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55248"
},
{
"name": "CVE-2025-55320",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55320"
},
{
"name": "CVE-2025-59237",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59237"
},
{
"name": "CVE-2025-55240",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55240"
},
{
"name": "CVE-2025-59235",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59235"
},
{
"name": "CVE-2025-59232",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59232"
},
{
"name": "CVE-2025-59281",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59281"
},
{
"name": "CVE-2025-59250",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59250"
},
{
"name": "CVE-2025-59248",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59248"
},
{
"name": "CVE-2025-54132",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-54132"
},
{
"name": "CVE-2025-53782",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53782"
},
{
"name": "CVE-2025-59249",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59249"
},
{
"name": "CVE-2025-59497",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59497"
},
{
"name": "CVE-2025-25004",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25004"
},
{
"name": "CVE-2025-55315",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55315"
},
{
"name": "CVE-2025-59221",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59221"
},
{
"name": "CVE-2025-59228",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59228"
},
{
"name": "CVE-2025-59213",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59213"
},
{
"name": "CVE-2025-59222",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59222"
}
],
"initial_release_date": "2025-10-15T00:00:00",
"last_revision_date": "2025-10-15T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0882",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-10-15T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Microsoft. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Microsoft",
"vendor_advisories": [
{
"published_at": "2025-10-14",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-54132",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-54132"
},
{
"published_at": "2025-10-14",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-59237",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59237"
},
{
"published_at": "2025-10-14",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-59232",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59232"
},
{
"published_at": "2025-10-14",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-59228",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59228"
},
{
"published_at": "2025-10-14",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-59221",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59221"
},
{
"published_at": "2025-10-14",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-25004",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-25004"
},
{
"published_at": "2025-10-14",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-53782",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-53782"
},
{
"published_at": "2025-10-14",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-59213",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59213"
},
{
"published_at": "2025-10-14",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-59248",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59248"
},
{
"published_at": "2025-10-14",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-59235",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59235"
},
{
"published_at": "2025-10-14",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-55240",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55240"
},
{
"published_at": "2025-10-14",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-55320",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55320"
},
{
"published_at": "2025-10-14",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-55248",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55248"
},
{
"published_at": "2025-10-14",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-59497",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59497"
},
{
"published_at": "2025-10-14",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-59249",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59249"
},
{
"published_at": "2025-10-14",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-59281",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59281"
},
{
"published_at": "2025-10-14",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-59288",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59288"
},
{
"published_at": "2025-10-14",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-59222",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59222"
},
{
"published_at": "2025-10-14",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-55315",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55315"
},
{
"published_at": "2025-10-14",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-59250",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59250"
}
]
}
msrc_cve-2025-55240
Vulnerability from csaf_microsoft
Published
2025-10-14 07:00
Modified
2025-10-14 07:00
Summary
Visual Studio Elevation of Privilege Vulnerability
Notes
Additional Resources
To determine the support lifecycle for your software, see the Microsoft Support Lifecycle: https://support.microsoft.com/lifecycle
Disclaimer
The information provided in the Microsoft Knowledge Base is provided \"as is\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.
Customer Action
Required. The vulnerability documented by this CVE requires customer action to resolve.
{
"document": {
"acknowledgments": [
{
"names": [
"Polar Penguin"
]
},
{
"names": [
"\u003ca href=\"https://github.com/ycdxsb\"\u003eycdxsb\u003c/a\u003e"
]
}
],
"aggregate_severity": {
"namespace": "https://www.microsoft.com/en-us/msrc/security-update-severity-rating-system",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Public",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en-US",
"notes": [
{
"category": "general",
"text": "To determine the support lifecycle for your software, see the Microsoft Support Lifecycle: https://support.microsoft.com/lifecycle",
"title": "Additional Resources"
},
{
"category": "legal_disclaimer",
"text": "The information provided in the Microsoft Knowledge Base is provided \\\"as is\\\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.",
"title": "Disclaimer"
},
{
"category": "general",
"text": "Required. The vulnerability documented by this CVE requires customer action to resolve.",
"title": "Customer Action"
}
],
"publisher": {
"category": "vendor",
"contact_details": "secure@microsoft.com",
"name": "Microsoft Security Response Center",
"namespace": "https://msrc.microsoft.com"
},
"references": [
{
"category": "self",
"summary": "CVE-2025-55240 Visual Studio Elevation of Privilege Vulnerability - HTML",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55240"
},
{
"category": "self",
"summary": "CVE-2025-55240 Visual Studio Elevation of Privilege Vulnerability - CSAF",
"url": "https://msrc.microsoft.com/csaf/advisories/2025/msrc_cve-2025-55240.json"
},
{
"category": "external",
"summary": "Microsoft Exploitability Index",
"url": "https://www.microsoft.com/en-us/msrc/exploitability-index?rtc=1"
},
{
"category": "external",
"summary": "Microsoft Support Lifecycle",
"url": "https://support.microsoft.com/lifecycle"
},
{
"category": "external",
"summary": "Common Vulnerability Scoring System",
"url": "https://www.first.org/cvss"
}
],
"title": "Visual Studio Elevation of Privilege Vulnerability",
"tracking": {
"current_release_date": "2025-10-14T07:00:00.000Z",
"generator": {
"date": "2025-10-15T20:59:14.902Z",
"engine": {
"name": "MSRC Generator",
"version": "1.0"
}
},
"id": "msrc_CVE-2025-55240",
"initial_release_date": "2025-10-14T07:00:00.000Z",
"revision_history": [
{
"date": "2025-10-14T07:00:00.000Z",
"legacy_version": "1",
"number": "1",
"summary": "Information published."
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c15.9.77",
"product": {
"name": "Microsoft Visual Studio 2017 version 15.9 (includes 15.0 - 15.8) \u003c15.9.77",
"product_id": "5"
}
},
{
"category": "product_version",
"name": "15.9.77",
"product": {
"name": "Microsoft Visual Studio 2017 version 15.9 (includes 15.0 - 15.8) 15.9.77",
"product_id": "11600"
}
}
],
"category": "product_name",
"name": "Microsoft Visual Studio 2017 version 15.9 (includes 15.0 - 15.8)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c16.11.52",
"product": {
"name": "Microsoft Visual Studio 2019 version 16.11 (includes 16.0 - 16.10) \u003c16.11.52",
"product_id": "4"
}
},
{
"category": "product_version",
"name": "16.11.52",
"product": {
"name": "Microsoft Visual Studio 2019 version 16.11 (includes 16.0 - 16.10) 16.11.52",
"product_id": "11935"
}
}
],
"category": "product_name",
"name": "Microsoft Visual Studio 2019 version 16.11 (includes 16.0 - 16.10)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c17.10.20",
"product": {
"name": "Microsoft Visual Studio 2022 version 17.10 \u003c17.10.20",
"product_id": "3"
}
},
{
"category": "product_version",
"name": "17.10.20",
"product": {
"name": "Microsoft Visual Studio 2022 version 17.10 17.10.20",
"product_id": "12322"
}
}
],
"category": "product_name",
"name": "Microsoft Visual Studio 2022 version 17.10"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c17.12.13",
"product": {
"name": "Microsoft Visual Studio 2022 version 17.12 \u003c17.12.13",
"product_id": "2"
}
},
{
"category": "product_version",
"name": "17.12.13",
"product": {
"name": "Microsoft Visual Studio 2022 version 17.12 17.12.13",
"product_id": "12459"
}
}
],
"category": "product_name",
"name": "Microsoft Visual Studio 2022 version 17.12"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c17.14.17",
"product": {
"name": "Microsoft Visual Studio 2022 version 17.14 \u003c17.14.17",
"product_id": "1"
}
},
{
"category": "product_version",
"name": "17.14.17",
"product": {
"name": "Microsoft Visual Studio 2022 version 17.14 17.14.17",
"product_id": "16767"
}
}
],
"category": "product_name",
"name": "Microsoft Visual Studio 2022 version 17.14"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-55240",
"cwe": {
"id": "CWE-284",
"name": "Improper Access Control"
},
"notes": [
{
"category": "general",
"text": "Microsoft",
"title": "Assigning CNA"
},
{
"category": "faq",
"text": "An authenticated attacker could place a malicious file on the path to the project directory and then wait for a user with admin privileges to create a Visual Studio project to gain elevated privileges.",
"title": "According to the CVSS metric, user interaction is required (UI:R) and privileges required is Low (PR:L). What does that mean for this vulnerability?"
},
{
"category": "faq",
"text": "An attacker who successfully exploited this vulnerability could gain administrator privileges.",
"title": "What privileges could be gained by an attacker who successfully exploited the vulnerability?"
}
],
"product_status": {
"fixed": [
"11600",
"11935",
"12322",
"12459",
"16767"
],
"known_affected": [
"1",
"2",
"3",
"4",
"5"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-55240 Visual Studio Elevation of Privilege Vulnerability - HTML",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55240"
},
{
"category": "self",
"summary": "CVE-2025-55240 Visual Studio Elevation of Privilege Vulnerability - CSAF",
"url": "https://msrc.microsoft.com/csaf/advisories/2025/msrc_cve-2025-55240.json"
}
],
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-14T07:00:00.000Z",
"details": "15.9.77:Security Update:https://docs.microsoft.com/en-us/visualstudio/releasenotes/vs2017-relnotes",
"product_ids": [
"5"
],
"url": "https://docs.microsoft.com/en-us/visualstudio/releasenotes/vs2017-relnotes"
},
{
"category": "vendor_fix",
"date": "2025-10-14T07:00:00.000Z",
"details": "16.11.52:Security Update:https://docs.microsoft.com/en-us/visualstudio/releases/2019/release-notes-v16.11",
"product_ids": [
"4"
],
"url": "https://docs.microsoft.com/en-us/visualstudio/releases/2019/release-notes-v16.11"
},
{
"category": "vendor_fix",
"date": "2025-10-14T07:00:00.000Z",
"details": "17.10.20:Security Update:https://learn.microsoft.com/en-us/visualstudio/releases/2022/release-notes",
"product_ids": [
"3"
],
"url": "https://learn.microsoft.com/en-us/visualstudio/releases/2022/release-notes"
},
{
"category": "vendor_fix",
"date": "2025-10-14T07:00:00.000Z",
"details": "17.12.13:Security Update:https://learn.microsoft.com/en-us/visualstudio/releases/2022/release-notes",
"product_ids": [
"2"
],
"url": "https://learn.microsoft.com/en-us/visualstudio/releases/2022/release-notes"
},
{
"category": "vendor_fix",
"date": "2025-10-14T07:00:00.000Z",
"details": "17.14.17:Security Update:https://learn.microsoft.com/en-us/visualstudio/releases/2022/release-notes",
"product_ids": [
"1"
],
"url": "https://learn.microsoft.com/en-us/visualstudio/releases/2022/release-notes"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"environmentalsScore": 0.0,
"exploitCodeMaturity": "UNPROVEN",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"remediationLevel": "OFFICIAL_FIX",
"reportConfidence": "CONFIRMED",
"scope": "UNCHANGED",
"temporalScore": 6.4,
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5"
]
}
],
"threats": [
{
"category": "impact",
"details": "Elevation of Privilege"
},
{
"category": "exploit_status",
"details": "Publicly Disclosed:No;Exploited:No;Latest Software Release:Exploitation Unlikely"
}
],
"title": "Visual Studio Elevation of Privilege Vulnerability"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…