Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-59237 (GCVE-0-2025-59237)
Vulnerability from cvelistv5
Published
2025-10-14 17:00
Modified
2025-10-17 16:38
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-502 - Deserialization of Untrusted Data
Summary
Deserialization of untrusted data in Microsoft Office SharePoint allows an authorized attacker to execute code over a network.
References
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Microsoft | Microsoft SharePoint Enterprise Server 2016 |
Version: 16.0.0 < 16.0.5522.1000 |
||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-59237", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-10-10T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-10-15T03:55:55.907Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "x64-based Systems" ], "product": "Microsoft SharePoint Enterprise Server 2016", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.5522.1000", "status": "affected", "version": "16.0.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Microsoft SharePoint Server 2019", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.10417.20059", "status": "affected", "version": "16.0.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Microsoft SharePoint Server Subscription Edition", "vendor": "Microsoft", "versions": [ { "lessThan": "16.0.19127.20262", "status": "affected", "version": "16.0.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:sharepoint_server_2016:*:*:*:*:enterprise:*:*:*", "versionEndExcluding": "16.0.5522.1000", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:sharepoint_server_2019:*:*:*:*:*:*:*:*", "versionEndExcluding": "16.0.10417.20059", "versionStartIncluding": "16.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:sharepoint_server:*:*:*:*:subscription:*:*:*", "versionEndExcluding": "16.0.19127.20262", "versionStartIncluding": "16.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2025-10-14T07:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Deserialization of untrusted data in Microsoft Office SharePoint allows an authorized attacker to execute code over a network." } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-502", "description": "CWE-502: Deserialization of Untrusted Data", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-10-17T16:38:33.201Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Microsoft SharePoint Remote Code Execution Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59237" } ], "title": "Microsoft SharePoint Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2025-59237", "datePublished": "2025-10-14T17:00:39.579Z", "dateReserved": "2025-09-11T04:30:28.168Z", "dateUpdated": "2025-10-17T16:38:33.201Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2025-59237\",\"sourceIdentifier\":\"secure@microsoft.com\",\"published\":\"2025-10-14T17:16:05.610\",\"lastModified\":\"2025-10-14T19:35:56.913\",\"vulnStatus\":\"Undergoing Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Deserialization of untrusted data in Microsoft Office SharePoint allows an authorized attacker to execute code over a network.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secure@microsoft.com\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"secure@microsoft.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-502\"}]}],\"references\":[{\"url\":\"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59237\",\"source\":\"secure@microsoft.com\"}]}}" } }
msrc_cve-2025-59237
Vulnerability from csaf_microsoft
Published
2025-10-14 07:00
Modified
2025-10-14 07:00
Summary
Microsoft SharePoint Remote Code Execution Vulnerability
Notes
Additional Resources
To determine the support lifecycle for your software, see the Microsoft Support Lifecycle: https://support.microsoft.com/lifecycle
Disclaimer
The information provided in the Microsoft Knowledge Base is provided \"as is\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.
Customer Action
Required. The vulnerability documented by this CVE requires customer action to resolve.
{ "document": { "aggregate_severity": { "namespace": "https://www.microsoft.com/en-us/msrc/security-update-severity-rating-system", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Public", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en-US", "notes": [ { "category": "general", "text": "To determine the support lifecycle for your software, see the Microsoft Support Lifecycle: https://support.microsoft.com/lifecycle", "title": "Additional Resources" }, { "category": "legal_disclaimer", "text": "The information provided in the Microsoft Knowledge Base is provided \\\"as is\\\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.", "title": "Disclaimer" }, { "category": "general", "text": "Required. The vulnerability documented by this CVE requires customer action to resolve.", "title": "Customer Action" } ], "publisher": { "category": "vendor", "contact_details": "secure@microsoft.com", "name": "Microsoft Security Response Center", "namespace": "https://msrc.microsoft.com" }, "references": [ { "category": "self", "summary": "CVE-2025-59237 Microsoft SharePoint Remote Code Execution Vulnerability - HTML", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59237" }, { "category": "self", "summary": "CVE-2025-59237 Microsoft SharePoint Remote Code Execution Vulnerability - CSAF", "url": "https://msrc.microsoft.com/csaf/advisories/2025/msrc_cve-2025-59237.json" }, { "category": "external", "summary": "Microsoft Exploitability Index", "url": "https://www.microsoft.com/en-us/msrc/exploitability-index?rtc=1" }, { "category": "external", "summary": "Microsoft Support Lifecycle", "url": "https://support.microsoft.com/lifecycle" }, { "category": "external", "summary": "Common Vulnerability Scoring System", "url": "https://www.first.org/cvss" } ], "title": "Microsoft SharePoint Remote Code Execution Vulnerability", "tracking": { "current_release_date": "2025-10-14T07:00:00.000Z", "generator": { "date": "2025-10-15T20:59:14.845Z", "engine": { "name": "MSRC Generator", "version": "1.0" } }, "id": "msrc_CVE-2025-59237", "initial_release_date": "2025-10-14T07:00:00.000Z", "revision_history": [ { "date": "2025-10-14T07:00:00.000Z", "legacy_version": "1", "number": "1", "summary": "Information published." } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c16.0.5522.1000", "product": { "name": "Microsoft SharePoint Enterprise Server 2016 \u003c16.0.5522.1000", "product_id": "3" } }, { "category": "product_version", "name": "16.0.5522.1000", "product": { "name": "Microsoft SharePoint Enterprise Server 2016 16.0.5522.1000", "product_id": "10950" } } ], "category": "product_name", "name": "Microsoft SharePoint Enterprise Server 2016" }, { "branches": [ { "category": "product_version_range", "name": "\u003c16.0.10417.20059", "product": { "name": "Microsoft SharePoint Server 2019 \u003c16.0.10417.20059", "product_id": "2" } }, { "category": "product_version", "name": "16.0.10417.20059", "product": { "name": "Microsoft SharePoint Server 2019 16.0.10417.20059", "product_id": "11585" } } ], "category": "product_name", "name": "Microsoft SharePoint Server 2019" }, { "branches": [ { "category": "product_version_range", "name": "\u003c16.0.19127.20262", "product": { "name": "Microsoft SharePoint Server Subscription Edition \u003c16.0.19127.20262", "product_id": "1" } }, { "category": "product_version", "name": "16.0.19127.20262", "product": { "name": "Microsoft SharePoint Server Subscription Edition 16.0.19127.20262", "product_id": "11961" } } ], "category": "product_name", "name": "Microsoft SharePoint Server Subscription Edition" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-59237", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "notes": [ { "category": "general", "text": "Microsoft", "title": "Assigning CNA" }, { "category": "faq", "text": "In a network-based attack, an attacker authenticated as at least a Site Owner, could write arbitrary code to inject and execute code remotely on the SharePoint Server.", "title": "How could an attacker exploit the vulnerability?" }, { "category": "faq", "text": "Yes. The same KB number applies to both SharePoint Server 2016 and SharePoint Enterprise Server 2016. Customers running either version should install the security update to be protected from this vulnerability.", "title": "I am running SharePoint Server 2016. Do the updates for SharePoint Enterprise Server 2016 also apply to the version I am running?" }, { "category": "faq", "text": "Any authenticated attacker could trigger this vulnerability. It does not require admin or other elevated privileges.", "title": "According to the CVSS metric, privileges required is low (PR:L). What does that mean for this vulnerability?" } ], "product_status": { "fixed": [ "10950", "11585", "11961" ], "known_affected": [ "1", "2", "3" ] }, "references": [ { "category": "self", "summary": "CVE-2025-59237 Microsoft SharePoint Remote Code Execution Vulnerability - HTML", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59237" }, { "category": "self", "summary": "CVE-2025-59237 Microsoft SharePoint Remote Code Execution Vulnerability - CSAF", "url": "https://msrc.microsoft.com/csaf/advisories/2025/msrc_cve-2025-59237.json" } ], "remediations": [ { "category": "vendor_fix", "date": "2025-10-14T07:00:00.000Z", "details": "16.0.5522.1000:Security Update:https://support.microsoft.com/help/5002788", "product_ids": [ "3" ], "url": "https://support.microsoft.com/help/5002788" }, { "category": "vendor_fix", "date": "2025-10-14T07:00:00.000Z", "details": "16.0.10417.20059:Security Update:https://support.microsoft.com/help/5002796", "product_ids": [ "2" ], "url": "https://support.microsoft.com/help/5002796" }, { "category": "vendor_fix", "date": "2025-10-14T07:00:00.000Z", "details": "16.0.19127.20262:Security Update:https://support.microsoft.com/help/5002786", "product_ids": [ "1" ], "url": "https://support.microsoft.com/help/5002786" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "environmentalsScore": 0.0, "exploitCodeMaturity": "UNPROVEN", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "remediationLevel": "OFFICIAL_FIX", "reportConfidence": "CONFIRMED", "scope": "UNCHANGED", "temporalScore": 7.7, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3" ] } ], "threats": [ { "category": "impact", "details": "Remote Code Execution" }, { "category": "exploit_status", "details": "Publicly Disclosed:No;Exploited:No;Latest Software Release:Exploitation Less Likely" } ], "title": "Microsoft SharePoint Remote Code Execution Vulnerability" } ] }
CERTFR-2025-AVI-0882
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Microsoft. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneImpacted products
Vendor | Product | Description | ||
---|---|---|---|---|
Microsoft | N/A | Microsoft Exchange Server 2016 Cumulative Update 23 versions antérieures à 15.01.2507.061 | ||
Microsoft | N/A | Microsoft Configuration Manager 2503 versions antérieures à 5.00.9135.1008 | ||
Microsoft | N/A | Microsoft JDBC Driver 12.2 pour SQL Server versions antérieures à 12.2.1 | ||
Microsoft | N/A | Microsoft Exchange Server Subscription Edition RTM versions antérieures à 15.02.2562.029 | ||
Microsoft | N/A | Microsoft Visual Studio 2022 version 17.12 antérieures à 17.12.13 | ||
Microsoft | N/A | Microsoft SharePoint Enterprise Server 2016 versions antérieures à 16.0.5522.1000 | ||
Microsoft | N/A | Microsoft Visual Studio 2022 version 17.14 antérieures à 17.14.17 | ||
Microsoft | N/A | Microsoft Configuration Manager 2409 versions antérieures à 5.00.9132.1029 | ||
Microsoft | N/A | microsoft/playwright versions antérieures à 1.55.1 | ||
Microsoft | N/A | Microsoft Exchange Server 2019 Cumulative Update 14 versions antérieures à 15.02.1544.036 | ||
Microsoft | N/A | Microsoft JDBC Driver 11.2 pour SQL Server versions antérieures à 11.2.4 | ||
Microsoft | N/A | Microsoft JDBC Driver 12.4 pour SQL Server versions antérieures à 12.4.3 | ||
Microsoft | N/A | Microsoft Exchange Server 2019 Cumulative Update 15 versions antérieures à 15.02.1748.039 | ||
Microsoft | N/A | Microsoft JDBC Driver 12.8 pour SQL Server versions antérieures à 12.8.2 | ||
Microsoft | N/A | PowerShell 7.4 versions antérieures à 7.4.13 | ||
Microsoft | N/A | Microsoft Visual Studio 2019 version 16.11 (inclus 16.0 - 16.10) antérieures à 16.11.52 | ||
Microsoft | N/A | PowerShell 7.5 versions antérieures à 7.5.4 | ||
Microsoft | N/A | Microsoft JDBC Driver 13.2 pour SQL Server versions antérieures à 13.2.1 | ||
Microsoft | N/A | Microsoft SharePoint Server 2019 versions antérieures à 16.0.10417.20059 | ||
Microsoft | N/A | Microsoft JDBC Driver 12.10 pour SQL Server versions antérieures à 12.10.2 | ||
Microsoft | N/A | Xbox Gaming Services versions antérieures à 31.105.17001.0 | ||
Microsoft | N/A | Microsoft Defender pour Endpoint pour Linux versions antérieures à 101.25032.0010 | ||
Microsoft | N/A | Microsoft Visual Studio 2022 version 17.10 antérieures à 17.10.20 | ||
Microsoft | N/A | Microsoft JDBC Driver 12.6 pour SQL Server versions antérieures à 12.6.5 | ||
Microsoft | N/A | Microsoft SharePoint Server Subscription Edition versions antérieures à 16.0.19127.20262 | ||
Microsoft | N/A | Microsoft JDBC Driver 10.2 pour SQL Server versions antérieures à 10.2.4 | ||
Microsoft | N/A | Microsoft Configuration Manager 2403 versions antérieures à 5.00.9128.1035 | ||
Microsoft | N/A | Microsoft Visual Studio 2017 version 15.9 (inclus 15.0 - 15.8) antérieures à 15.9.77 |
References
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Microsoft Exchange Server 2016 Cumulative Update 23 versions ant\u00e9rieures \u00e0 15.01.2507.061", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Microsoft Configuration Manager 2503 versions ant\u00e9rieures \u00e0 5.00.9135.1008", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Microsoft JDBC Driver 12.2 pour SQL Server versions ant\u00e9rieures \u00e0 12.2.1", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Microsoft Exchange Server Subscription Edition RTM versions ant\u00e9rieures \u00e0 15.02.2562.029", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Microsoft Visual Studio 2022 version 17.12 ant\u00e9rieures \u00e0 17.12.13", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Microsoft SharePoint Enterprise Server 2016 versions ant\u00e9rieures \u00e0 16.0.5522.1000", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Microsoft Visual Studio 2022 version 17.14 ant\u00e9rieures \u00e0 17.14.17", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Microsoft Configuration Manager 2409 versions ant\u00e9rieures \u00e0 5.00.9132.1029", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "microsoft/playwright versions ant\u00e9rieures \u00e0 1.55.1", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Microsoft Exchange Server 2019 Cumulative Update 14 versions ant\u00e9rieures \u00e0 15.02.1544.036", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Microsoft JDBC Driver 11.2 pour SQL Server versions ant\u00e9rieures \u00e0 11.2.4", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Microsoft JDBC Driver 12.4 pour SQL Server versions ant\u00e9rieures \u00e0 12.4.3", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Microsoft Exchange Server 2019 Cumulative Update 15 versions ant\u00e9rieures \u00e0 15.02.1748.039", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Microsoft JDBC Driver 12.8 pour SQL Server versions ant\u00e9rieures \u00e0 12.8.2", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "PowerShell 7.4 versions ant\u00e9rieures \u00e0 7.4.13", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Microsoft Visual Studio 2019 version 16.11 (inclus 16.0 - 16.10) ant\u00e9rieures \u00e0 16.11.52", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "PowerShell 7.5 versions ant\u00e9rieures \u00e0 7.5.4", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Microsoft JDBC Driver 13.2 pour SQL Server versions ant\u00e9rieures \u00e0 13.2.1", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Microsoft SharePoint Server 2019 versions ant\u00e9rieures \u00e0 16.0.10417.20059", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Microsoft JDBC Driver 12.10 pour SQL Server versions ant\u00e9rieures \u00e0 12.10.2", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Xbox Gaming Services versions ant\u00e9rieures \u00e0 31.105.17001.0", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Microsoft Defender pour Endpoint pour Linux versions ant\u00e9rieures \u00e0 101.25032.0010", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Microsoft Visual Studio 2022 version 17.10 ant\u00e9rieures \u00e0 17.10.20", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Microsoft JDBC Driver 12.6 pour SQL Server versions ant\u00e9rieures \u00e0 12.6.5", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Microsoft SharePoint Server Subscription Edition versions ant\u00e9rieures \u00e0 16.0.19127.20262", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Microsoft JDBC Driver 10.2 pour SQL Server versions ant\u00e9rieures \u00e0 10.2.4", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Microsoft Configuration Manager 2403 versions ant\u00e9rieures \u00e0 5.00.9128.1035", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } }, { "description": "Microsoft Visual Studio 2017 version 15.9 (inclus 15.0 - 15.8) ant\u00e9rieures \u00e0 15.9.77", "product": { "name": "N/A", "vendor": { "name": "Microsoft", "scada": false } } } ], "affected_systems_content": null, "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2025-59288", "url": "https://www.cve.org/CVERecord?id=CVE-2025-59288" }, { "name": "CVE-2025-55248", "url": "https://www.cve.org/CVERecord?id=CVE-2025-55248" }, { "name": "CVE-2025-55320", "url": "https://www.cve.org/CVERecord?id=CVE-2025-55320" }, { "name": "CVE-2025-59237", "url": "https://www.cve.org/CVERecord?id=CVE-2025-59237" }, { "name": "CVE-2025-55240", "url": "https://www.cve.org/CVERecord?id=CVE-2025-55240" }, { "name": "CVE-2025-59235", "url": "https://www.cve.org/CVERecord?id=CVE-2025-59235" }, { "name": "CVE-2025-59232", "url": "https://www.cve.org/CVERecord?id=CVE-2025-59232" }, { "name": "CVE-2025-59281", "url": "https://www.cve.org/CVERecord?id=CVE-2025-59281" }, { "name": "CVE-2025-59250", "url": "https://www.cve.org/CVERecord?id=CVE-2025-59250" }, { "name": "CVE-2025-59248", "url": "https://www.cve.org/CVERecord?id=CVE-2025-59248" }, { "name": "CVE-2025-54132", "url": "https://www.cve.org/CVERecord?id=CVE-2025-54132" }, { "name": "CVE-2025-53782", "url": "https://www.cve.org/CVERecord?id=CVE-2025-53782" }, { "name": "CVE-2025-59249", "url": "https://www.cve.org/CVERecord?id=CVE-2025-59249" }, { "name": "CVE-2025-59497", "url": "https://www.cve.org/CVERecord?id=CVE-2025-59497" }, { "name": "CVE-2025-25004", "url": "https://www.cve.org/CVERecord?id=CVE-2025-25004" }, { "name": "CVE-2025-55315", "url": "https://www.cve.org/CVERecord?id=CVE-2025-55315" }, { "name": "CVE-2025-59221", "url": "https://www.cve.org/CVERecord?id=CVE-2025-59221" }, { "name": "CVE-2025-59228", "url": "https://www.cve.org/CVERecord?id=CVE-2025-59228" }, { "name": "CVE-2025-59213", "url": "https://www.cve.org/CVERecord?id=CVE-2025-59213" }, { "name": "CVE-2025-59222", "url": "https://www.cve.org/CVERecord?id=CVE-2025-59222" } ], "initial_release_date": "2025-10-15T00:00:00", "last_revision_date": "2025-10-15T00:00:00", "links": [], "reference": "CERTFR-2025-AVI-0882", "revisions": [ { "description": "Version initiale", "revision_date": "2025-10-15T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "D\u00e9ni de service" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Microsoft. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Microsoft", "vendor_advisories": [ { "published_at": "2025-10-14", "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-54132", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-54132" }, { "published_at": "2025-10-14", "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-59237", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59237" }, { "published_at": "2025-10-14", "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-59232", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59232" }, { "published_at": "2025-10-14", "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-59228", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59228" }, { "published_at": "2025-10-14", "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-59221", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59221" }, { "published_at": "2025-10-14", "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-25004", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-25004" }, { "published_at": "2025-10-14", "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-53782", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-53782" }, { "published_at": "2025-10-14", "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-59213", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59213" }, { "published_at": "2025-10-14", "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-59248", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59248" }, { "published_at": "2025-10-14", "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-59235", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59235" }, { "published_at": "2025-10-14", "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-55240", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55240" }, { "published_at": "2025-10-14", "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-55320", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55320" }, { "published_at": "2025-10-14", "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-55248", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55248" }, { "published_at": "2025-10-14", "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-59497", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59497" }, { "published_at": "2025-10-14", "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-59249", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59249" }, { "published_at": "2025-10-14", "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-59281", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59281" }, { "published_at": "2025-10-14", "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-59288", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59288" }, { "published_at": "2025-10-14", "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-59222", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59222" }, { "published_at": "2025-10-14", "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-55315", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-55315" }, { "published_at": "2025-10-14", "title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-59250", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59250" } ] }
fkie_cve-2025-59237
Vulnerability from fkie_nvd
Published
2025-10-14 17:16
Modified
2025-10-14 19:35
Severity ?
Summary
Deserialization of untrusted data in Microsoft Office SharePoint allows an authorized attacker to execute code over a network.
References
Impacted products
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "Deserialization of untrusted data in Microsoft Office SharePoint allows an authorized attacker to execute code over a network." } ], "id": "CVE-2025-59237", "lastModified": "2025-10-14T19:35:56.913", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "secure@microsoft.com", "type": "Primary" } ] }, "published": "2025-10-14T17:16:05.610", "references": [ { "source": "secure@microsoft.com", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59237" } ], "sourceIdentifier": "secure@microsoft.com", "vulnStatus": "Undergoing Analysis", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-502" } ], "source": "secure@microsoft.com", "type": "Primary" } ] }
ncsc-2025-0315
Vulnerability from csaf_ncscnl
Published
2025-10-14 18:38
Modified
2025-10-14 18:38
Summary
Kwetsbaarheden verholpen in Microsoft Office
Notes
The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:
NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.
NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.
This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings.
Feiten
Microsoft heeft kwetsbaarheden verholpen in diverse Office producten.
Interpretaties
Een kwaadwillende kan de kwetsbaarheden misbruiken om een Denial-of-Service te veroorzaken, willekeurige code uit te voeren met rechten van het slachtoffer, of toegang te krijgen tot gevoelige gegevens in de context van het slachtoffer.
Voor succesvol misbruik moet de kwaadwillende het slachtoffer misleiden een malafide bestand te openen, of link te volgen.
```
Microsoft Office SharePoint:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-59228 | 8.80 | Uitvoeren van willekeurige code |
| CVE-2025-59237 | 8.80 | Uitvoeren van willekeurige code |
|----------------|------|-------------------------------------|
Microsoft Office Word:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-59221 | 7.00 | Uitvoeren van willekeurige code |
| CVE-2025-59222 | 7.80 | Uitvoeren van willekeurige code |
|----------------|------|-------------------------------------|
Microsoft Office Visio:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-59226 | 7.80 | Uitvoeren van willekeurige code |
|----------------|------|-------------------------------------|
Microsoft Office PowerPoint:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-59238 | 7.80 | Uitvoeren van willekeurige code |
|----------------|------|-------------------------------------|
Microsoft Office:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-59234 | 7.80 | Uitvoeren van willekeurige code |
| CVE-2025-59227 | 7.80 | Uitvoeren van willekeurige code |
| CVE-2025-59229 | 5.50 | Denial-of-Service |
|----------------|------|-------------------------------------|
Microsoft Office Excel:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-59231 | 7.80 | Uitvoeren van willekeurige code |
| CVE-2025-59233 | 7.80 | Uitvoeren van willekeurige code |
| CVE-2025-59235 | 7.10 | Toegang tot gevoelige gegevens |
| CVE-2025-59236 | 8.40 | Uitvoeren van willekeurige code |
| CVE-2025-59243 | 7.80 | Uitvoeren van willekeurige code |
| CVE-2025-59223 | 7.80 | Uitvoeren van willekeurige code |
| CVE-2025-59224 | 7.80 | Uitvoeren van willekeurige code |
| CVE-2025-59225 | 7.80 | Uitvoeren van willekeurige code |
| CVE-2025-59232 | 7.10 | Toegang tot gevoelige gegevens |
|----------------|------|-------------------------------------|
```
Oplossingen
Microsoft heeft updates beschikbaar gesteld waarmee de beschreven kwetsbaarheden worden verholpen. We raden u aan om deze updates te installeren. Meer informatie over de kwetsbaarheden, de installatie van de updates en eventuele work-arounds vindt u op:
https://portal.msrc.microsoft.com/en-us/security-guidance
Kans
medium
Schade
high
CWE-20
Improper Input Validation
CWE-125
Out-of-bounds Read
CWE-248
Uncaught Exception
CWE-416
Use After Free
CWE-502
Deserialization of Untrusted Data
CWE-843
Access of Resource Using Incompatible Type ('Type Confusion')
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE" } }, "lang": "nl", "notes": [ { "category": "legal_disclaimer", "text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings." }, { "category": "description", "text": "Microsoft heeft kwetsbaarheden verholpen in diverse Office producten.", "title": "Feiten" }, { "category": "description", "text": "Een kwaadwillende kan de kwetsbaarheden misbruiken om een Denial-of-Service te veroorzaken, willekeurige code uit te voeren met rechten van het slachtoffer, of toegang te krijgen tot gevoelige gegevens in de context van het slachtoffer.\n\nVoor succesvol misbruik moet de kwaadwillende het slachtoffer misleiden een malafide bestand te openen, of link te volgen.\n\n```\nMicrosoft Office SharePoint: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-59228 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2025-59237 | 8.80 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nMicrosoft Office Word: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-59221 | 7.00 | Uitvoeren van willekeurige code | \n| CVE-2025-59222 | 7.80 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nMicrosoft Office Visio: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-59226 | 7.80 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nMicrosoft Office PowerPoint: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-59238 | 7.80 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nMicrosoft Office: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-59234 | 7.80 | Uitvoeren van willekeurige code | \n| CVE-2025-59227 | 7.80 | Uitvoeren van willekeurige code | \n| CVE-2025-59229 | 5.50 | Denial-of-Service | \n|----------------|------|-------------------------------------|\n\nMicrosoft Office Excel: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-59231 | 7.80 | Uitvoeren van willekeurige code | \n| CVE-2025-59233 | 7.80 | Uitvoeren van willekeurige code | \n| CVE-2025-59235 | 7.10 | Toegang tot gevoelige gegevens | \n| CVE-2025-59236 | 8.40 | Uitvoeren van willekeurige code | \n| CVE-2025-59243 | 7.80 | Uitvoeren van willekeurige code | \n| CVE-2025-59223 | 7.80 | Uitvoeren van willekeurige code | \n| CVE-2025-59224 | 7.80 | Uitvoeren van willekeurige code | \n| CVE-2025-59225 | 7.80 | Uitvoeren van willekeurige code | \n| CVE-2025-59232 | 7.10 | Toegang tot gevoelige gegevens | \n|----------------|------|-------------------------------------|\n```\n", "title": "Interpretaties" }, { "category": "description", "text": "Microsoft heeft updates beschikbaar gesteld waarmee de beschreven kwetsbaarheden worden verholpen. We raden u aan om deze updates te installeren. Meer informatie over de kwetsbaarheden, de installatie van de updates en eventuele work-arounds vindt u op:\n\nhttps://portal.msrc.microsoft.com/en-us/security-guidance", "title": "Oplossingen" }, { "category": "general", "text": "medium", "title": "Kans" }, { "category": "general", "text": "high", "title": "Schade" }, { "category": "general", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "general", "text": "Out-of-bounds Read", "title": "CWE-125" }, { "category": "general", "text": "Uncaught Exception", "title": "CWE-248" }, { "category": "general", "text": "Use After Free", "title": "CWE-416" }, { "category": "general", "text": "Deserialization of Untrusted Data", "title": "CWE-502" }, { "category": "general", "text": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)", "title": "CWE-843" } ], "publisher": { "category": "coordinator", "contact_details": "cert@ncsc.nl", "name": "Nationaal Cyber Security Centrum", "namespace": "https://www.ncsc.nl/" }, "title": "Kwetsbaarheden verholpen in Microsoft Office", "tracking": { "current_release_date": "2025-10-14T18:38:05.692251Z", "generator": { "date": "2025-08-04T16:30:00Z", "engine": { "name": "V.A.", "version": "1.3" } }, "id": "NCSC-2025-0315", "initial_release_date": "2025-10-14T18:38:05.692251Z", "revision_history": [ { "date": "2025-10-14T18:38:05.692251Z", "number": "1.0.0", "summary": "Initiele versie" } ], "status": "final", "version": "1.0.0" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "vers:unknown/*", "product": { "name": "vers:unknown/*", "product_id": "CSAFPID-1" } } ], "category": "product_name", "name": "Microsoft 365 Apps for Enterprise" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/*", "product": { "name": "vers:unknown/*", "product_id": "CSAFPID-2" } } ], "category": "product_name", "name": "Microsoft Access 2016" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/*", "product": { "name": "vers:unknown/*", "product_id": "CSAFPID-3" } } ], "category": "product_name", "name": "Microsoft Access 2016 (32-bit edition)" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/*", "product": { "name": "vers:unknown/*", "product_id": "CSAFPID-4" } } ], "category": "product_name", "name": "Microsoft Excel 2016" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/*", "product": { "name": "vers:unknown/*", "product_id": "CSAFPID-5" } } ], "category": "product_name", "name": "Microsoft Office 2016" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/*", "product": { "name": "vers:unknown/*", "product_id": "CSAFPID-6" } } ], "category": "product_name", "name": "Microsoft Office 2019" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/*", "product": { "name": "vers:unknown/*", "product_id": "CSAFPID-7" } } ], "category": "product_name", "name": "Microsoft Office LTSC 2021" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/*", "product": { "name": "vers:unknown/*", "product_id": "CSAFPID-8" } } ], "category": "product_name", "name": "Microsoft Office LTSC 2024" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/*", "product": { "name": "vers:unknown/*", "product_id": "CSAFPID-9" } } ], "category": "product_name", "name": "Microsoft Office LTSC for Mac 2021" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/*", "product": { "name": "vers:unknown/*", "product_id": "CSAFPID-10" } } ], "category": "product_name", "name": "Microsoft Office LTSC for Mac 2024" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/*", "product": { "name": "vers:unknown/*", "product_id": "CSAFPID-11" } } ], "category": "product_name", "name": "Microsoft Office for Android" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/*", "product": { "name": "vers:unknown/*", "product_id": "CSAFPID-12" } } ], "category": "product_name", "name": "Microsoft PowerPoint 2016" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/*", "product": { "name": "vers:unknown/*", "product_id": "CSAFPID-13" } } ], "category": "product_name", "name": "Microsoft SharePoint Enterprise Server 2016" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/*", "product": { "name": "vers:unknown/*", "product_id": "CSAFPID-14" } } ], "category": "product_name", "name": "Microsoft SharePoint Server 2019" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/*", "product": { "name": "vers:unknown/*", "product_id": "CSAFPID-15" } } ], "category": "product_name", "name": "Microsoft SharePoint Server Subscription Edition" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/*", "product": { "name": "vers:unknown/*", "product_id": "CSAFPID-16" } } ], "category": "product_name", "name": "Microsoft Word 2016" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/*", "product": { "name": "vers:unknown/*", "product_id": "CSAFPID-17" } } ], "category": "product_name", "name": "Office Online Server" } ], "category": "vendor", "name": "Microsoft" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-59228", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "description", "text": "Improper input validation in Microsoft Office SharePoint allows an authorized attacker to execute code remotely, posing a significant security risk.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-1", "CSAFPID-2", "CSAFPID-3", "CSAFPID-4", "CSAFPID-5", "CSAFPID-6", "CSAFPID-7", "CSAFPID-8", "CSAFPID-9", "CSAFPID-10", "CSAFPID-11", "CSAFPID-12", "CSAFPID-13", "CSAFPID-14", "CSAFPID-15", "CSAFPID-16", "CSAFPID-17" ] }, "references": [ { "category": "self", "summary": "CVE-2025-59228 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-59228.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1", "CSAFPID-2", "CSAFPID-3", "CSAFPID-4", "CSAFPID-5", "CSAFPID-6", "CSAFPID-7", "CSAFPID-8", "CSAFPID-9", "CSAFPID-10", "CSAFPID-11", "CSAFPID-12", "CSAFPID-13", "CSAFPID-14", "CSAFPID-15", "CSAFPID-16", "CSAFPID-17" ] } ], "title": "CVE-2025-59228" }, { "cve": "CVE-2025-59235", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" }, { "category": "description", "text": "An out-of-bounds read vulnerability in Microsoft Office Excel allows unauthorized attackers to access and disclose local information, posing a significant security risk.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-1", "CSAFPID-2", "CSAFPID-3", "CSAFPID-4", "CSAFPID-5", "CSAFPID-6", "CSAFPID-7", "CSAFPID-8", "CSAFPID-9", "CSAFPID-10", "CSAFPID-11", "CSAFPID-12", "CSAFPID-13", "CSAFPID-14", "CSAFPID-15", "CSAFPID-16", "CSAFPID-17" ] }, "references": [ { "category": "self", "summary": "CVE-2025-59235 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-59235.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1", "CSAFPID-2", "CSAFPID-3", "CSAFPID-4", "CSAFPID-5", "CSAFPID-6", "CSAFPID-7", "CSAFPID-8", "CSAFPID-9", "CSAFPID-10", "CSAFPID-11", "CSAFPID-12", "CSAFPID-13", "CSAFPID-14", "CSAFPID-15", "CSAFPID-16", "CSAFPID-17" ] } ], "title": "CVE-2025-59235" }, { "cve": "CVE-2025-59237", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "notes": [ { "category": "other", "text": "Deserialization of Untrusted Data", "title": "CWE-502" }, { "category": "description", "text": "Deserialization of untrusted data in Microsoft Office SharePoint can allow an authorized attacker to execute code remotely, posing a significant security risk.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-1", "CSAFPID-2", "CSAFPID-3", "CSAFPID-4", "CSAFPID-5", "CSAFPID-6", "CSAFPID-7", "CSAFPID-8", "CSAFPID-9", "CSAFPID-10", "CSAFPID-11", "CSAFPID-12", "CSAFPID-13", "CSAFPID-14", "CSAFPID-15", "CSAFPID-16", "CSAFPID-17" ] }, "references": [ { "category": "self", "summary": "CVE-2025-59237 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-59237.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1", "CSAFPID-2", "CSAFPID-3", "CSAFPID-4", "CSAFPID-5", "CSAFPID-6", "CSAFPID-7", "CSAFPID-8", "CSAFPID-9", "CSAFPID-10", "CSAFPID-11", "CSAFPID-12", "CSAFPID-13", "CSAFPID-14", "CSAFPID-15", "CSAFPID-16", "CSAFPID-17" ] } ], "title": "CVE-2025-59237" }, { "cve": "CVE-2025-59221", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" }, { "category": "description", "text": "A vulnerability in Microsoft Office Word, termed \u0027use after free,\u0027 allows unauthorized attackers to execute arbitrary code on a local machine.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-1", "CSAFPID-2", "CSAFPID-3", "CSAFPID-4", "CSAFPID-5", "CSAFPID-6", "CSAFPID-7", "CSAFPID-8", "CSAFPID-9", "CSAFPID-10", "CSAFPID-11", "CSAFPID-12", "CSAFPID-13", "CSAFPID-14", "CSAFPID-15", "CSAFPID-16", "CSAFPID-17" ] }, "references": [ { "category": "self", "summary": "CVE-2025-59221 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-59221.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1", "CSAFPID-2", "CSAFPID-3", "CSAFPID-4", "CSAFPID-5", "CSAFPID-6", "CSAFPID-7", "CSAFPID-8", "CSAFPID-9", "CSAFPID-10", "CSAFPID-11", "CSAFPID-12", "CSAFPID-13", "CSAFPID-14", "CSAFPID-15", "CSAFPID-16", "CSAFPID-17" ] } ], "title": "CVE-2025-59221" }, { "cve": "CVE-2025-59222", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" }, { "category": "description", "text": "A vulnerability in Microsoft Office Word, termed \u0027use after free,\u0027 allows unauthorized attackers to execute arbitrary code on a local machine.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-1", "CSAFPID-2", "CSAFPID-3", "CSAFPID-4", "CSAFPID-5", "CSAFPID-6", "CSAFPID-7", "CSAFPID-8", "CSAFPID-9", "CSAFPID-10", "CSAFPID-11", "CSAFPID-12", "CSAFPID-13", "CSAFPID-14", "CSAFPID-15", "CSAFPID-16", "CSAFPID-17" ] }, "references": [ { "category": "self", "summary": "CVE-2025-59222 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-59222.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1", "CSAFPID-2", "CSAFPID-3", "CSAFPID-4", "CSAFPID-5", "CSAFPID-6", "CSAFPID-7", "CSAFPID-8", "CSAFPID-9", "CSAFPID-10", "CSAFPID-11", "CSAFPID-12", "CSAFPID-13", "CSAFPID-14", "CSAFPID-15", "CSAFPID-16", "CSAFPID-17" ] } ], "title": "CVE-2025-59222" }, { "cve": "CVE-2025-59232", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" }, { "category": "description", "text": "An out-of-bounds read vulnerability in Microsoft Office Excel allows unauthorized attackers to access and disclose local information, posing a significant security risk.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-1", "CSAFPID-2", "CSAFPID-3", "CSAFPID-4", "CSAFPID-5", "CSAFPID-6", "CSAFPID-7", "CSAFPID-8", "CSAFPID-9", "CSAFPID-10", "CSAFPID-11", "CSAFPID-12", "CSAFPID-13", "CSAFPID-14", "CSAFPID-15", "CSAFPID-16", "CSAFPID-17" ] }, "references": [ { "category": "self", "summary": "CVE-2025-59232 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-59232.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1", "CSAFPID-2", "CSAFPID-3", "CSAFPID-4", "CSAFPID-5", "CSAFPID-6", "CSAFPID-7", "CSAFPID-8", "CSAFPID-9", "CSAFPID-10", "CSAFPID-11", "CSAFPID-12", "CSAFPID-13", "CSAFPID-14", "CSAFPID-15", "CSAFPID-16", "CSAFPID-17" ] } ], "title": "CVE-2025-59232" }, { "cve": "CVE-2025-59231", "cwe": { "id": "CWE-843", "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)" }, "notes": [ { "category": "other", "text": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)", "title": "CWE-843" }, { "category": "description", "text": "A vulnerability in Microsoft Office Excel enables unauthorized attackers to execute local code via type confusion when accessing incompatible resource types.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-1", "CSAFPID-2", "CSAFPID-3", "CSAFPID-4", "CSAFPID-5", "CSAFPID-6", "CSAFPID-7", "CSAFPID-8", "CSAFPID-9", "CSAFPID-10", "CSAFPID-11", "CSAFPID-12", "CSAFPID-13", "CSAFPID-14", "CSAFPID-15", "CSAFPID-16", "CSAFPID-17" ] }, "references": [ { "category": "self", "summary": "CVE-2025-59231 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-59231.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1", "CSAFPID-2", "CSAFPID-3", "CSAFPID-4", "CSAFPID-5", "CSAFPID-6", "CSAFPID-7", "CSAFPID-8", "CSAFPID-9", "CSAFPID-10", "CSAFPID-11", "CSAFPID-12", "CSAFPID-13", "CSAFPID-14", "CSAFPID-15", "CSAFPID-16", "CSAFPID-17" ] } ], "title": "CVE-2025-59231" }, { "cve": "CVE-2025-59233", "cwe": { "id": "CWE-843", "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)" }, "notes": [ { "category": "other", "text": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)", "title": "CWE-843" }, { "category": "description", "text": "A vulnerability in Microsoft Office Excel enables unauthorized attackers to execute local code via type confusion when accessing incompatible resource types.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-1", "CSAFPID-2", "CSAFPID-3", "CSAFPID-4", "CSAFPID-5", "CSAFPID-6", "CSAFPID-7", "CSAFPID-8", "CSAFPID-9", "CSAFPID-10", "CSAFPID-11", "CSAFPID-12", "CSAFPID-13", "CSAFPID-14", "CSAFPID-15", "CSAFPID-16", "CSAFPID-17" ] }, "references": [ { "category": "self", "summary": "CVE-2025-59233 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-59233.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1", "CSAFPID-2", "CSAFPID-3", "CSAFPID-4", "CSAFPID-5", "CSAFPID-6", "CSAFPID-7", "CSAFPID-8", "CSAFPID-9", "CSAFPID-10", "CSAFPID-11", "CSAFPID-12", "CSAFPID-13", "CSAFPID-14", "CSAFPID-15", "CSAFPID-16", "CSAFPID-17" ] } ], "title": "CVE-2025-59233" }, { "cve": "CVE-2025-59236", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" }, { "category": "description", "text": "A vulnerability in Microsoft Office Excel, termed \u0027use after free,\u0027 allows unauthorized attackers to execute arbitrary code on a local machine.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-1", "CSAFPID-2", "CSAFPID-3", "CSAFPID-4", "CSAFPID-5", "CSAFPID-6", "CSAFPID-7", "CSAFPID-8", "CSAFPID-9", "CSAFPID-10", "CSAFPID-11", "CSAFPID-12", "CSAFPID-13", "CSAFPID-14", "CSAFPID-15", "CSAFPID-16", "CSAFPID-17" ] }, "references": [ { "category": "self", "summary": "CVE-2025-59236 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-59236.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1", "CSAFPID-2", "CSAFPID-3", "CSAFPID-4", "CSAFPID-5", "CSAFPID-6", "CSAFPID-7", "CSAFPID-8", "CSAFPID-9", "CSAFPID-10", "CSAFPID-11", "CSAFPID-12", "CSAFPID-13", "CSAFPID-14", "CSAFPID-15", "CSAFPID-16", "CSAFPID-17" ] } ], "title": "CVE-2025-59236" }, { "cve": "CVE-2025-59223", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" }, { "category": "description", "text": "A vulnerability in Microsoft Office Excel, termed \u0027use after free,\u0027 allows unauthorized attackers to execute arbitrary code on a local machine.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-1", "CSAFPID-2", "CSAFPID-3", "CSAFPID-4", "CSAFPID-5", "CSAFPID-6", "CSAFPID-7", "CSAFPID-8", "CSAFPID-9", "CSAFPID-10", "CSAFPID-11", "CSAFPID-12", "CSAFPID-13", "CSAFPID-14", "CSAFPID-15", "CSAFPID-16", "CSAFPID-17" ] }, "references": [ { "category": "self", "summary": "CVE-2025-59223 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-59223.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1", "CSAFPID-2", "CSAFPID-3", "CSAFPID-4", "CSAFPID-5", "CSAFPID-6", "CSAFPID-7", "CSAFPID-8", "CSAFPID-9", "CSAFPID-10", "CSAFPID-11", "CSAFPID-12", "CSAFPID-13", "CSAFPID-14", "CSAFPID-15", "CSAFPID-16", "CSAFPID-17" ] } ], "title": "CVE-2025-59223" }, { "cve": "CVE-2025-59224", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" }, { "category": "description", "text": "A vulnerability in Microsoft Office Excel, termed \u0027use after free,\u0027 allows unauthorized attackers to execute arbitrary code on a local machine.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-1", "CSAFPID-2", "CSAFPID-3", "CSAFPID-4", "CSAFPID-5", "CSAFPID-6", "CSAFPID-7", "CSAFPID-8", "CSAFPID-9", "CSAFPID-10", "CSAFPID-11", "CSAFPID-12", "CSAFPID-13", "CSAFPID-14", "CSAFPID-15", "CSAFPID-16", "CSAFPID-17" ] }, "references": [ { "category": "self", "summary": "CVE-2025-59224 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-59224.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1", "CSAFPID-2", "CSAFPID-3", "CSAFPID-4", "CSAFPID-5", "CSAFPID-6", "CSAFPID-7", "CSAFPID-8", "CSAFPID-9", "CSAFPID-10", "CSAFPID-11", "CSAFPID-12", "CSAFPID-13", "CSAFPID-14", "CSAFPID-15", "CSAFPID-16", "CSAFPID-17" ] } ], "title": "CVE-2025-59224" }, { "cve": "CVE-2025-59225", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" }, { "category": "description", "text": "A vulnerability in Microsoft Office Excel, termed \u0027use after free,\u0027 allows unauthorized attackers to execute arbitrary code on a local machine.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-1", "CSAFPID-2", "CSAFPID-3", "CSAFPID-4", "CSAFPID-5", "CSAFPID-6", "CSAFPID-7", "CSAFPID-8", "CSAFPID-9", "CSAFPID-10", "CSAFPID-11", "CSAFPID-12", "CSAFPID-13", "CSAFPID-14", "CSAFPID-15", "CSAFPID-16", "CSAFPID-17" ] }, "references": [ { "category": "self", "summary": "CVE-2025-59225 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-59225.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1", "CSAFPID-2", "CSAFPID-3", "CSAFPID-4", "CSAFPID-5", "CSAFPID-6", "CSAFPID-7", "CSAFPID-8", "CSAFPID-9", "CSAFPID-10", "CSAFPID-11", "CSAFPID-12", "CSAFPID-13", "CSAFPID-14", "CSAFPID-15", "CSAFPID-16", "CSAFPID-17" ] } ], "title": "CVE-2025-59225" }, { "cve": "CVE-2025-59234", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" }, { "category": "description", "text": "A vulnerability in Microsoft Office, termed \u0027use after free\u0027, allows unauthorized attackers to execute code on local machines, posing significant security risks.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-1", "CSAFPID-2", "CSAFPID-3", "CSAFPID-4", "CSAFPID-5", "CSAFPID-6", "CSAFPID-7", "CSAFPID-8", "CSAFPID-9", "CSAFPID-10", "CSAFPID-11", "CSAFPID-12", "CSAFPID-13", "CSAFPID-14", "CSAFPID-15", "CSAFPID-16", "CSAFPID-17" ] }, "references": [ { "category": "self", "summary": "CVE-2025-59234 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-59234.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1", "CSAFPID-2", "CSAFPID-3", "CSAFPID-4", "CSAFPID-5", "CSAFPID-6", "CSAFPID-7", "CSAFPID-8", "CSAFPID-9", "CSAFPID-10", "CSAFPID-11", "CSAFPID-12", "CSAFPID-13", "CSAFPID-14", "CSAFPID-15", "CSAFPID-16", "CSAFPID-17" ] } ], "title": "CVE-2025-59234" }, { "cve": "CVE-2025-59226", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" }, { "category": "description", "text": "A vulnerability in Microsoft Office Visio, termed \u0027use after free,\u0027 allows unauthorized attackers to execute code locally on affected systems.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-1", "CSAFPID-2", "CSAFPID-3", "CSAFPID-4", "CSAFPID-5", "CSAFPID-6", "CSAFPID-7", "CSAFPID-8", "CSAFPID-9", "CSAFPID-10", "CSAFPID-11", "CSAFPID-12", "CSAFPID-13", "CSAFPID-14", "CSAFPID-15", "CSAFPID-16", "CSAFPID-17" ] }, "references": [ { "category": "self", "summary": "CVE-2025-59226 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-59226.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1", "CSAFPID-2", "CSAFPID-3", "CSAFPID-4", "CSAFPID-5", "CSAFPID-6", "CSAFPID-7", "CSAFPID-8", "CSAFPID-9", "CSAFPID-10", "CSAFPID-11", "CSAFPID-12", "CSAFPID-13", "CSAFPID-14", "CSAFPID-15", "CSAFPID-16", "CSAFPID-17" ] } ], "title": "CVE-2025-59226" }, { "cve": "CVE-2025-59227", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" }, { "category": "description", "text": "A vulnerability in Microsoft Office, termed \u0027use after free\u0027, allows unauthorized attackers to execute code on local machines, posing significant security risks.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-1", "CSAFPID-2", "CSAFPID-3", "CSAFPID-4", "CSAFPID-5", "CSAFPID-6", "CSAFPID-7", "CSAFPID-8", "CSAFPID-9", "CSAFPID-10", "CSAFPID-11", "CSAFPID-12", "CSAFPID-13", "CSAFPID-14", "CSAFPID-15", "CSAFPID-16", "CSAFPID-17" ] }, "references": [ { "category": "self", "summary": "CVE-2025-59227 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-59227.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1", "CSAFPID-2", "CSAFPID-3", "CSAFPID-4", "CSAFPID-5", "CSAFPID-6", "CSAFPID-7", "CSAFPID-8", "CSAFPID-9", "CSAFPID-10", "CSAFPID-11", "CSAFPID-12", "CSAFPID-13", "CSAFPID-14", "CSAFPID-15", "CSAFPID-16", "CSAFPID-17" ] } ], "title": "CVE-2025-59227" }, { "cve": "CVE-2025-59238", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" }, { "category": "description", "text": "A vulnerability in Microsoft Office PowerPoint, termed \u0027use after free,\u0027 allows unauthorized attackers to execute arbitrary code on a local machine.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-1", "CSAFPID-2", "CSAFPID-3", "CSAFPID-4", "CSAFPID-5", "CSAFPID-6", "CSAFPID-7", "CSAFPID-8", "CSAFPID-9", "CSAFPID-10", "CSAFPID-11", "CSAFPID-12", "CSAFPID-13", "CSAFPID-14", "CSAFPID-15", "CSAFPID-16", "CSAFPID-17" ] }, "references": [ { "category": "self", "summary": "CVE-2025-59238 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-59238.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1", "CSAFPID-2", "CSAFPID-3", "CSAFPID-4", "CSAFPID-5", "CSAFPID-6", "CSAFPID-7", "CSAFPID-8", "CSAFPID-9", "CSAFPID-10", "CSAFPID-11", "CSAFPID-12", "CSAFPID-13", "CSAFPID-14", "CSAFPID-15", "CSAFPID-16", "CSAFPID-17" ] } ], "title": "CVE-2025-59238" }, { "cve": "CVE-2025-59243", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" }, { "category": "description", "text": "A vulnerability in Microsoft Office Excel, termed \u0027use after free,\u0027 allows unauthorized attackers to execute arbitrary code on a local machine.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-1", "CSAFPID-2", "CSAFPID-3", "CSAFPID-4", "CSAFPID-5", "CSAFPID-6", "CSAFPID-7", "CSAFPID-8", "CSAFPID-9", "CSAFPID-10", "CSAFPID-11", "CSAFPID-12", "CSAFPID-13", "CSAFPID-14", "CSAFPID-15", "CSAFPID-16", "CSAFPID-17" ] }, "references": [ { "category": "self", "summary": "CVE-2025-59243 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-59243.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-1", "CSAFPID-2", "CSAFPID-3", "CSAFPID-4", "CSAFPID-5", "CSAFPID-6", "CSAFPID-7", "CSAFPID-8", "CSAFPID-9", "CSAFPID-10", "CSAFPID-11", "CSAFPID-12", "CSAFPID-13", "CSAFPID-14", "CSAFPID-15", "CSAFPID-16", "CSAFPID-17" ] } ], "title": "CVE-2025-59243" }, { "cve": "CVE-2025-59229", "cwe": { "id": "CWE-248", "name": "Uncaught Exception" }, "notes": [ { "category": "other", "text": "Uncaught Exception", "title": "CWE-248" }, { "category": "description", "text": "An unhandled exception in Microsoft Office can be exploited by unauthorized attackers, leading to a local denial of service.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-1", "CSAFPID-2", "CSAFPID-3", "CSAFPID-4", "CSAFPID-5", "CSAFPID-6", "CSAFPID-7", "CSAFPID-8", "CSAFPID-9", "CSAFPID-10", "CSAFPID-11", "CSAFPID-12", "CSAFPID-13", "CSAFPID-14", "CSAFPID-15", "CSAFPID-16", "CSAFPID-17" ] }, "references": [ { "category": "self", "summary": "CVE-2025-59229 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-59229.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-1", "CSAFPID-2", "CSAFPID-3", "CSAFPID-4", "CSAFPID-5", "CSAFPID-6", "CSAFPID-7", "CSAFPID-8", "CSAFPID-9", "CSAFPID-10", "CSAFPID-11", "CSAFPID-12", "CSAFPID-13", "CSAFPID-14", "CSAFPID-15", "CSAFPID-16", "CSAFPID-17" ] } ], "title": "CVE-2025-59229" } ] }
ghsa-jwmr-xpm8-p7v6
Vulnerability from github
Published
2025-10-14 18:30
Modified
2025-10-14 18:30
Severity ?
VLAI Severity ?
Details
Deserialization of untrusted data in Microsoft Office SharePoint allows an authorized attacker to execute code over a network.
{ "affected": [], "aliases": [ "CVE-2025-59237" ], "database_specific": { "cwe_ids": [ "CWE-502" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2025-10-14T17:16:05Z", "severity": "HIGH" }, "details": "Deserialization of untrusted data in Microsoft Office SharePoint allows an authorized attacker to execute code over a network.", "id": "GHSA-jwmr-xpm8-p7v6", "modified": "2025-10-14T18:30:35Z", "published": "2025-10-14T18:30:35Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-59237" }, { "type": "WEB", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59237" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…