CVE-2025-64656 Application Gateway Elevation of Privilege Vulnerability

Out-of-bounds read in Application Gateway allows an unauthorized attacker to elevate privileges over a network.


CVE-2025-60726 Microsoft Excel Information Disclosure Vulnerability

Out-of-bounds read in Microsoft Office Excel allows an unauthorized attacker to disclose information locally.


CVE-2025-62449 Microsoft Visual Studio Code CoPilot Chat Extension Security Feature Bypass Vulnerability

Improper limitation of a pathname to a restricted directory (‘path traversal’) in Visual Studio Code CoPilot Chat Extension allows an authorized attacker to bypass a security feature locally.


CVE-2025-62215 Windows Kernel Elevation of Privilege Vulnerability

Concurrent execution using shared resource with improper synchronization (‘race condition’) in Windows Kernel allows an authorized attacker to elevate privileges locally.


CVE-2025-59504 Azure Monitor Agent Remote Code Execution Vulnerability

Heap-based buffer overflow in Azure Monitor Agent allows an unauthorized attacker to execute code locally.


CVE-2025-60713 Windows Routing and Remote Access Service (RRAS) Elevation of Privilege Vulnerability

Untrusted pointer dereference in Windows Routing and Remote Access Service (RRAS) allows an authorized attacker to elevate privileges locally.


CVE-2025-59240 Microsoft Excel Information Disclosure Vulnerability

Exposure of sensitive information to an unauthorized actor in Microsoft Office Excel allows an unauthorized attacker to disclose information locally.


CVE-2025-59514 Microsoft Streaming Service Proxy Elevation of Privilege Vulnerability

Improper privilege management in Microsoft Streaming Service allows an authorized attacker to elevate privileges locally.


Chromium: CVE-2025-13224 Type Confusion in V8

This CVE was assigned by Chrome. Microsoft Edge (Chromium-based) ingests Chromium, which addresses this vulnerability. Please see [Google Chrome Releases](https://chromereleases.googleblog.com/2021) for more information.


Chromium: CVE-2025-13223 Type Confusion in V8

This CVE was assigned by Chrome. Microsoft Edge (Chromium-based) ingests Chromium, which addresses this vulnerability. Please see [Google Chrome Releases](https://chromereleases.googleblog.com/2021) for more information. Google is aware that an exploit for CVE-2025-13223 exists in the wild.


This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

AbuseIPDB Contributor Badge