CVE-2025-64656 Application Gateway Elevation of Privilege Vulnerability
Published November 21, 2025
Out-of-bounds read in Application Gateway allows an unauthorized attacker to elevate privileges over a network.
Published November 21, 2025
Out-of-bounds read in Application Gateway allows an unauthorized attacker to elevate privileges over a network.
Published November 21, 2025
Out-of-bounds read in Microsoft Office Excel allows an unauthorized attacker to disclose information locally.
Published November 21, 2025
Improper limitation of a pathname to a restricted directory (‘path traversal’) in Visual Studio Code CoPilot Chat Extension allows an authorized attacker to bypass a security feature locally.
Published November 21, 2025
Concurrent execution using shared resource with improper synchronization (‘race condition’) in Windows Kernel allows an authorized attacker to elevate privileges locally.
Published November 19, 2025
Heap-based buffer overflow in Azure Monitor Agent allows an unauthorized attacker to execute code locally.
Published November 19, 2025
Untrusted pointer dereference in Windows Routing and Remote Access Service (RRAS) allows an authorized attacker to elevate privileges locally.
Published November 19, 2025
Exposure of sensitive information to an unauthorized actor in Microsoft Office Excel allows an unauthorized attacker to disclose information locally.
Published November 19, 2025
Improper privilege management in Microsoft Streaming Service allows an authorized attacker to elevate privileges locally.
Published November 19, 2025
This CVE was assigned by Chrome. Microsoft Edge (Chromium-based) ingests Chromium, which addresses this vulnerability. Please see [Google Chrome Releases](https://chromereleases.googleblog.com/2021) for more information.
Published November 19, 2025
This CVE was assigned by Chrome. Microsoft Edge (Chromium-based) ingests Chromium, which addresses this vulnerability. Please see [Google Chrome Releases](https://chromereleases.googleblog.com/2021) for more information. Google is aware that an exploit for CVE-2025-13223 exists in the wild.
This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.