Skip to content

Commit cbf26cb

Browse files
committed
Create 2025-apr.txt
1 parent 726b818 commit cbf26cb

File tree

1 file changed

+51
-0
lines changed

1 file changed

+51
-0
lines changed

Patch Tuesday/History/2025-apr.txt

+51
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,51 @@
1+
[+] Microsoft Patch Tuesday Stats
2+
[+] https://github.com/Immersive-Labs-Sec/msrc-api
3+
[+] April 2025 Security Updates
4+
[+] Found a total of 202 vulnerabilities
5+
[-] 49 Elevation of Privilege Vulnerabilities
6+
[-] 9 Security Feature Bypass Vulnerabilities
7+
[-] 31 Remote Code Execution Vulnerabilities
8+
[-] 17 Information Disclosure Vulnerabilities
9+
[-] 14 Denial of Service Vulnerabilities
10+
[-] 3 Spoofing Vulnerabilities
11+
[-] 11 Edge - Chromium Vulnerabilities
12+
[+] Found 1 exploited in the wild
13+
[-] CVE-2025-29824 - 7.8 - Windows Common Log File System Driver Elevation of Privilege Vulnerability
14+
[+] Highest Rated Vulnerabilities
15+
[-] CVE-2025-26663 - 8.1 - Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
16+
[-] CVE-2025-26669 - 8.8 - Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability
17+
[-] CVE-2025-27477 - 8.8 - Windows Telephony Service Remote Code Execution Vulnerability
18+
[-] CVE-2025-27740 - 8.8 - Active Directory Certificate Services Elevation of Privilege Vulnerability
19+
[-] CVE-2025-29794 - 8.8 - Microsoft SharePoint Remote Code Execution Vulnerability
20+
[-] CVE-2025-21205 - 8.8 - Windows Telephony Service Remote Code Execution Vulnerability
21+
[-] CVE-2025-21221 - 8.8 - Windows Telephony Service Remote Code Execution Vulnerability
22+
[-] CVE-2025-21222 - 8.8 - Windows Telephony Service Remote Code Execution Vulnerability
23+
[-] CVE-2025-25000 - 8.8 - Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
24+
[-] CVE-2025-26647 - 8.1 - Windows Kerberos Elevation of Privilege Vulnerability
25+
[-] CVE-2025-26670 - 8.1 - Lightweight Directory Access Protocol (LDAP) Client Remote Code Execution Vulnerability
26+
[-] CVE-2025-26671 - 8.1 - Windows Remote Desktop Services Remote Code Execution Vulnerability
27+
[-] CVE-2025-26678 - 8.4 - Windows Defender Application Control Security Feature Bypass Vulnerability
28+
[-] CVE-2025-27480 - 8.1 - Windows Remote Desktop Services Remote Code Execution Vulnerability
29+
[-] CVE-2025-27481 - 8.8 - Windows Telephony Service Remote Code Execution Vulnerability
30+
[-] CVE-2025-27482 - 8.1 - Windows Remote Desktop Services Remote Code Execution Vulnerability
31+
[-] CVE-2025-27487 - 8.0 - Remote Desktop Client Remote Code Execution Vulnerability
32+
[-] CVE-2025-27737 - 8.6 - Windows Security Zone Mapping Security Feature Bypass Vulnerability
33+
[-] CVE-2017-17522 - 8.8 - None
34+
[-] CVE-2024-3727 - 8.3 - None
35+
[-] CVE-2024-21896 - 9.8 - None
36+
[-] CVE-2007-4559 - 9.8 - None
37+
[-] CVE-2024-52338 - 9.8 - None
38+
[-] CVE-2024-45337 - 9.1 - None
39+
[-] CVE-2024-7776 - 9.1 - None
40+
[+] Found 11 vulnerabilites more likely to be exploited
41+
[-] CVE-2025-26663 -- Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability - https://www.cve.org/CVERecord?id=CVE-2025-26663
42+
[-] CVE-2025-27472 -- Windows Mark of the Web Security Feature Bypass Vulnerability - https://www.cve.org/CVERecord?id=CVE-2025-27472
43+
[-] CVE-2025-29793 -- Microsoft SharePoint Remote Code Execution Vulnerability - https://www.cve.org/CVERecord?id=CVE-2025-29793
44+
[-] CVE-2025-29792 -- Microsoft Office Elevation of Privilege Vulnerability - https://www.cve.org/CVERecord?id=CVE-2025-29792
45+
[-] CVE-2025-29794 -- Microsoft SharePoint Remote Code Execution Vulnerability - https://www.cve.org/CVERecord?id=CVE-2025-29794
46+
[-] CVE-2025-26670 -- Lightweight Directory Access Protocol (LDAP) Client Remote Code Execution Vulnerability - https://www.cve.org/CVERecord?id=CVE-2025-26670
47+
[-] CVE-2025-27480 -- Windows Remote Desktop Services Remote Code Execution Vulnerability - https://www.cve.org/CVERecord?id=CVE-2025-27480
48+
[-] CVE-2025-27482 -- Windows Remote Desktop Services Remote Code Execution Vulnerability - https://www.cve.org/CVERecord?id=CVE-2025-27482
49+
[-] CVE-2025-27727 -- Windows Installer Elevation of Privilege Vulnerability - https://www.cve.org/CVERecord?id=CVE-2025-27727
50+
[-] CVE-2025-29809 -- Windows Kerberos Security Feature Bypass Vulnerability - https://www.cve.org/CVERecord?id=CVE-2025-29809
51+
[-] CVE-2025-29812 -- DirectX Graphics Kernel Elevation of Privilege Vulnerability - https://www.cve.org/CVERecord?id=CVE-2025-29812

0 commit comments

Comments
 (0)