.Microsoft on Tuesday released 67 patches affecting 12 product families. Ten of the addressed issues, five involving 365 and Office and one involving SharePoint, are considered by Microsoft to be of Critical severity, and 17 have a CVSS base score of 8.0 or higher. One, an Important-severity RCE in Windows related to WEBDAV (CVE-2025-33053), is known to be under active exploitation in the wild. An additional Important-severity SMB issue has been publicly disclosed, but is not currently known to be under exploit.
At patch time, nine additional CVEs are more likely to be exploited in the next 30 days by the company’s estimation, not including the WEBDAV issue mentioned above. Various of this month’s issues are amenable to direct detection by Sophos protections, and we include information on those in a table below. This most certainly includes CVE-2025-33053, in which Sophos itself has taken a particular interest – and, apparently, vice versa.
In addition to these patches, ten Adobe Reader fixes, four of them considered to be of Critical severity, are included in the release. Those are listed in Appendix D below. That appendix also contains information on two Edge-related vulnerabilities and a Critical-severity Power Automate issue that was addressed earlier this month, as well as limited information on a Critical-severity bug in Copilot for which an advisory was released the following day (Wednesday). The periodically released Servicing Stack updates are also available.
We are as always including at the end of this post additional appendices listing all Microsoft’s patches sorted by severity, by predicted exploitability timeline and CVSS Base score, and by product family; an appendix covering the advisory-style updates; and a breakout of the patches affecting the various Windows Server platforms still in support.
By the numbers
- Total CVEs: 67
- Publicly disclosed: 1
- Exploit detected: 1
- Severity
- Critical: 10
- Important: 57
- Impact
- Remote Code Execution: 26
- Information Disclosure: 17
- Elevation of Privilege: 13
- Denial of Service: 6
- Security Feature Bypass: 3
- Spoofing: 2
- CVSS base score 9.0 or greater: 0*
- CVSS base score 8.0 or later: 18
* One issue, affecting Power Automate for Desktop but patched by Microsoft on June 5, has been assigned a 9.8 CVSS base score. Since it was mitigated prior to release, we are treating that information as advisory-only and do not include it in this month’s statistics. Likewise, the Copilot advisory released on June 11 has a CVSS base score of 9.3, but does not figure into these tallies or charts.
Figure 1: A proportionally heavier-than-usual ten Critical-severity patches were released in June, though unusually six of those occur in 365, Office, or SharePoint rather than the more customary Windows. (Two Edge updates covered this month are not released with full impact information and thus do not appear in this chart; we are also excluding the Power Automate patch as discussed above)
Products
- Windows: 45*
- 365: 15
- Office: 14
- SharePoint: 5
- Visual Studio: 2
- Word: 2
- .NET: 1
- Excel: 1
- Microsoft AutoUpdate for Macintosh: 1
- Nuance Digital Engagement Platform: 1
- Outlook: 1
- PowerPoint: 1
* One Windows SDK patch (CVE-2025-47962) and one patch affecting the Windows Security App component (CVE-2025-47956) are included in the Windows counts for reader convenience, though neither affects specific versions of the client or server platforms.
As is our custom for this list, CVEs that apply to more than one product family are counted once for each family they affect. We note that CVE names don’t always reflect affected product families closely. In particular, some CVEs names in the Office family may mention products that don’t appear in the list of products affected by the CVE, and vice versa.
Figure 2: Twelve product families figure in May’s Patch Tuesday release; the Nuance medical-product family returns to the charts for a second month, this time addressing a spoofing issue in its Digital Engagement Platform
Notable June updates
In addition to the issues discussed above, several specific items merit attention.
CVE-2025-33053 — Web Distributed Authoring and Versioning (WebDAV) Remote Code Execution Vulnerability
The only patched issue currently known to be under exploit in the wild is an Important-severity flaw in Web Distributed Authoring and Versioning code, which has been underpinning much of the internet since the IE era. That’s the problem; this patch touches the MSHTML, EdgeHTML, and scripting platforms, which are all still supported. This means that those Microsoft customers currently taking Security Only updates need to install the IE Cumulative updates to properly guard against this vulnerability – something here for everyone, in other words.
The adversaries exploiting that vulnerability apparently found Sophos protections vexing. Endpoint protection scans new programs before they run—but after launch, scanning drops off. Attackers exploit this by delivering programs with encrypted bodies that evade static scanning and AI models. Once running, the code decrypts itself, loads implants, and executes entirely in memory—never touching disk.
Sophos counters this with Dynamic Shellcode Protection, which limits how much executable memory a process can allocate. That restriction breaks stealthy in-memory attacks, forcing adversaries to revert to noisier, more detectable techniques like remote injection—where they’re much easier to catch.
After that the attackers would have run into several more Sophos layers of blacklist, antimalware signatures, and other defenses — but it’s fascinating to us to see ourselves reflected in an adversary’s code as a particularly tough nut to crack. In any case, we recommend as always that defenders prioritize higher-profile patches such as this one.
CVE-2025-33073 – Windows SMB Client Elevation of Privilege Vulnerability
It’s not known to be under active exploitation yet, and Microsoft indicates that they think it’s less likely to be exploited within the next 30 days, but this Important-severity EoP is the one June CVE known to have been publicly disclosed so far. The issue comes down to improper access controls, and it affects all supported Windows client and server versions.
CVE-2025-47166 — Microsoft SharePoint Server Remote Code Execution Vulnerability
After debuting in May, “zcgonvh’s cat Vanilla” makes an immediate return appearance on the finder roster – that’s right, the cat came back the very next Patch Tuesday.
CVE-2025-32711 — M365 Copilot Information Disclosure Vulnerability
Finally, one CVE that was not released in the Tuesday collection, but merited the release of an advisory the following day: a Critical-severity, CVSS-base 9.3, information-disclosure error that made it possible for an unauthorized attacker to use command injection to disclose information from the AI tool. The vulnerability was responsibly disclosed to Microsoft and the company stated early Wednesday that the patch is already pushed to customers.
Figure 3: As we wrap up the first half of the year, the proportion of Critical-severity RCEs over the past six months is eye-catching
Figure 4: Comparing first-half totals for 2024 and 2025, we see that the high number of Critical-severity RCEs stands out even more strongly when compared to the year before – 40, compared with just 9 for the first half of the year before. A few other trends stand out as well, including large year-over-year increases in information disclosure CVEs (44 in 1H24, 77 so far in 2025) and denial of service issues (34 in 1H24, 57 so far in 2025)
Sophos protections
CVE | Sophos Intercept X/Endpoint IPS | Sophos XGS Firewall |
CVE-2025-32713 | Exp/2532713-A | Exp/2532713-A |
CVE-2025-32714 | Exp/2532714-A | Exp/2532714-A |
CVE-2025-33053 | sid:2311111 | sid:2311111 |
CVE-2025-33070 | sid:2311128 | sid:2311128 |
CVE-2025-47162 | sid:2311145 | sid:2311145 |
CVE-2025-47164 | sid:2311146 | sid:2311146 |
CVE-2025-47167 | sid:231113 | sid:231113 |
CVE-2025-33053 also has an applicable detection of note, Troj/UrlRun-B, in addition to the XSG signature noted above.
As you can every month, if you don’t want to wait for your system to pull down Microsoft’s updates itself, you can download them manually from the Windows Update Catalog website. Run the winver.exe tool to determine which build of Windows 10 or 11 you’re running, then download the Cumulative Update package for your specific system’s architecture and build number.
Appendix A: Vulnerability Impact and Severity
This is a list of June patches sorted by impact, then sub-sorted by severity. Each list is further arranged by CVE.
Remote Code Execution (25 CVEs)
Critical severity | |
CVE-2025-29828 | Windows Schannel Remote Code Execution Vulnerability |
CVE-2025-32710 | Windows Remote Desktop Services Remote Code Execution Vulnerability |
CVE-2025-32717 | Microsoft Word Remote Code Execution Vulnerability |
CVE-2025-33071 | Windows KDC Proxy Service (KPSSVC) Remote Code Execution Vulnerability |
CVE-2025-47162 | Microsoft Office Remote Code Execution Vulnerability |
CVE-2025-47164 | Microsoft Office Remote Code Execution Vulnerability |
CVE-2025-47167 | Microsoft Office Remote Code Execution Vulnerability |
CVE-2025-47172 | Microsoft SharePoint Server Remote Code Execution Vulnerability |
CVE-2025-47953 | Microsoft Office Remote Code Execution Vulnerability |
Important severity | |
CVE-2025-30399 | .NET and Visual Studio Remote Code Execution Vulnerability |
CVE-2025-33053 | Web Distributed Authoring and Versioning (WEBDAV) Remote Code Execution Vulnerability |
CVE-2025-33064 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability |
CVE-2025-33066 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability |
CVE-2025-47163 | Microsoft SharePoint Server Remote Code Execution Vulnerability |
CVE-2025-47165 | Microsoft Excel Remote Code Execution Vulnerability |
CVE-2025-47166 | Microsoft SharePoint Server Remote Code Execution Vulnerability |
CVE-2025-47168 | Microsoft Word Remote Code Execution Vulnerability |
CVE-2025-47169 | Microsoft Word Remote Code Execution Vulnerability |
CVE-2025-47170 | Microsoft Word Remote Code Execution Vulnerability |
CVE-2025-47171 | Microsoft Outlook Remote Code Execution Vulnerability |
CVE-2025-47173 | Microsoft Office Remote Code Execution Vulnerability |
CVE-2025-47174 | Microsoft Excel Remote Code Execution Vulnerability |
CVE-2025-47175 | Microsoft PowerPoint Remote Code Execution Vulnerability |
CVE-2025-47176 | Microsoft Outlook Remote Code Execution Vulnerability |
CVE-2025-47957 | Microsoft Word Remote Code Execution Vulnerability |
CVE-2025-47959 | Visual Studio Remote Code Execution Vulnerability |
Information Disclosure (17 CVEs)
Important severity | |
CVE-2025-24065 | Windows Storage Management Provider Information Disclosure Vulnerability |
CVE-2025-24068 | Windows Storage Management Provider Information Disclosure Vulnerability |
CVE-2025-24069 | Windows Storage Management Provider Information Disclosure Vulnerability |
CVE-2025-32715 | Remote Desktop Protocol Client Information Disclosure Vulnerability |
CVE-2025-32719 | Windows Storage Management Provider Information Disclosure Vulnerability |
CVE-2025-32720 | Windows Storage Management Provider Information Disclosure Vulnerability |
CVE-2025-32722 | Windows Storage Port Driver Information Disclosure Vulnerability |
CVE-2025-33052 | Windows DWM Core Library Information Disclosure Vulnerability |
CVE-2025-33055 | Windows Storage Management Provider Information Disclosure Vulnerability |
CVE-2025-33058 | Windows Storage Management Provider Information Disclosure Vulnerability |
CVE-2025-33059 | Windows Storage Management Provider Information Disclosure Vulnerability |
CVE-2025-33060 | Windows Storage Management Provider Information Disclosure Vulnerability |
CVE-2025-33061 | Windows Storage Management Provider Information Disclosure Vulnerability |
CVE-2025-33062 | Windows Storage Management Provider Information Disclosure Vulnerability |
CVE-2025-33063 | Windows Storage Management Provider Information Disclosure Vulnerability |
CVE-2025-33065 | Windows Storage Management Provider Information Disclosure Vulnerability |
CVE-2025-47969 | Windows Virtualization-Based Security (VBS) Information Disclosure Vulnerability |
Elevation of Privilege (13 CVEs)
Critical severity | |
CVE-2025-33070 | Windows Netlogon Elevation of Privilege Vulnerability |
Important severity | |
CVE-2025-32712 | Win32k Elevation of Privilege Vulnerability |
CVE-2025-32713 | Windows Common Log File System Driver Elevation of Privilege Vulnerability |
CVE-2025-32714 | Windows Installer Elevation of Privilege Vulnerability |
CVE-2025-32716 | Windows Media Elevation of Privilege Vulnerability |
CVE-2025-32718 | Windows SMB Client Elevation of Privilege Vulnerability |
CVE-2025-32721 | Windows Recovery Driver Elevation of Privilege Vulnerability |
CVE-2025-33067 | Windows Task Scheduler Elevation of Privilege Vulnerability |
CVE-2025-33073 | Windows SMB Client Elevation of Privilege Vulnerability |
CVE-2025-33075 | Windows Installer Elevation of Privilege Vulnerability |
CVE-2025-47955 | Windows Remote Access Connection Manager Elevation of Privilege Vulnerability |
CVE-2025-47962 | Windows SDK Elevation of Privilege Vulnerability |
CVE-2025-47968 | Microsoft AutoUpdate (MAU) Elevation of Privilege Vulnerability |
Denial of Service (6 CVEs)
Important severity | |
CVE-2025-32724 | Local Security Authority Subsystem Service (LSASS) Denial of Service Vulnerability |
CVE-2025-32725 | DHCP Server Service Denial of Service Vulnerability |
CVE-2025-33050 | DHCP Server Service Denial of Service Vulnerability |
CVE-2025-33056 | Windows Local Security Authority (LSA) Denial of Service Vulnerability |
CVE-2025-33057 | Windows Local Security Authority (LSA) Denial of Service Vulnerability |
CVE-2025-33068 | Windows Standards-Based Storage Management Service Denial of Service Vulnerability |
CVE-2025-32724 | Local Security Authority Subsystem Service (LSASS) Denial of Service Vulnerability |
Security Feature Bypass (3 CVEs)
Important severity | |
CVE-2025-3052 | Cert CC: CVE-2025-3052 InsydeH2O Secure Boot Bypass |
CVE-2025-33069 | Windows App Control for Business Security Feature Bypass Vulnerability |
CVE-2025-47160 | Windows Shortcut Files Security Feature Bypass Vulnerability |
Spoofing (2 CVEs)
Important severity | |
CVE-2025-47956 | Windows Security App Spoofing Vulnerability |
CVE-2025-47977 | Nuance Digital Engagement Platform Spoofing Vulnerability |
Appendix B: Exploitability and CVSS
This is a list of the June CVEs judged by Microsoft to be either under exploitation in the wild or more likely to be exploited in the wild within the first 30 days post-release. The list is further arranged by CVE. The three Office items more likely to be exploited in the next 30 days (CVE-2025-47162, CVE-2025-47164, and CVE-2025-47167) are all exploitable via Preview Pane.
Exploitation detected | |
CVE-2025-33053 | Web Distributed Authoring and Versioning (WEBDAV) Remote Code Execution Vulnerability |
Exploitation more likely within the next 30 days | |
CVE-2025-32713 | Windows Common Log File System Driver Elevation of Privilege Vulnerability |
CVE-2025-32714 | Windows Installer Elevation of Privilege Vulnerability |
CVE-2025-32717 | Microsoft Word Remote Code Execution Vulnerability |
CVE-2025-33070 | Windows Netlogon Elevation of Privilege Vulnerability |
CVE-2025-33071 | Windows KDC Proxy Service (KPSSVC) Remote Code Execution Vulnerability |
CVE-2025-47162 | Microsoft Office Remote Code Execution Vulnerability |
CVE-2025-47164 | Microsoft Office Remote Code Execution Vulnerability |
CVE-2025-47167 | Microsoft Office Remote Code Execution Vulnerability |
CVE-2025-47962 | Windows SDK Elevation of Privilege Vulnerability |
This is a list of June’s CVEs with a Microsoft-assessed CVSS Base score of 8.0 or higher. They are arranged by score and further sorted by CVE. For more information on how CVSS works, please see our series on patch prioritization schema.
CVSS Base | CVSS Temporal | CVE | Title |
8.8 | 8.2 | CVE-2025-33053 | Web Distributed Authoring and Versioning (WEBDAV) Remote Code Execution Vulnerability |
8.8 | 7.7 | CVE-2025-33064 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability |
8.8 | 7.7 | CVE-2025-33066 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability |
8.8 | 7.9 | CVE-2025-33073 | Windows SMB Client Elevation of Privilege Vulnerability |
8.8 | 7.7 | CVE-2025-47163 | Microsoft SharePoint Server Remote Code Execution Vulnerability |
8.8 | 7.7 | CVE-2025-47166 | Microsoft SharePoint Server Remote Code Execution Vulnerability |
8.8 | 7.7 | CVE-2025-47172 | Microsoft SharePoint Server Remote Code Execution Vulnerability |
8.4 | 7.3 | CVE-2025-32717 | Microsoft Word Remote Code Execution Vulnerability |
8.4 | 7.3 | CVE-2025-33067 | Windows Task Scheduler Elevation of Privilege Vulnerability |
8.4 | 7.3 | CVE-2025-47162 | Microsoft Office Remote Code Execution Vulnerability |
8.4 | 7.3 | CVE-2025-47164 | Microsoft Office Remote Code Execution Vulnerability |
8.4 | 7.3 | CVE-2025-47167 | Microsoft Office Remote Code Execution Vulnerability |
8.4 | 7.3 | CVE-2025-47953 | Microsoft Office Remote Code Execution Vulnerability |
8.4 | 7.3 | CVE-2025-47957 | Microsoft Word Remote Code Execution Vulnerability |
8.1 | 7.1 | CVE-2025-29828 | Windows Schannel Remote Code Execution Vulnerability |
8.1 | 7.1 | CVE-2025-32710 | Windows Remote Desktop Services Remote Code Execution Vulnerability |
8.1 | 7.1 | CVE-2025-33070 | Windows Netlogon Elevation of Privilege Vulnerability |
8.1 | 7.1 | CVE-2025-33071 | Windows KDC Proxy Service (KPSSVC) Remote Code Execution Vulnerability |
Appendix C: Products Affected
This is a list of June’s patches sorted by product family, then sub-sorted by severity. Each list is further arranged by CVE. Patches that are shared among multiple product families are listed multiple times, once for each product family. Certain significant issues for which advisories have been issued are covered in Appendix D, and issues affecting Windows Server are further sorted in Appendix E. All CVE titles are accurate as made available by Microsoft; for further information on why certain products may appear in titles and not product families (or vice versa), please consult Microsoft.
Windows (45 CVEs)
Critical severity | |
CVE-2025-29828 | Windows Schannel Remote Code Execution Vulnerability |
CVE-2025-32710 | Windows Remote Desktop Services Remote Code Execution Vulnerability |
CVE-2025-33070 | Windows Netlogon Elevation of Privilege Vulnerability |
CVE-2025-33071 | Windows KDC Proxy Service (KPSSVC) Remote Code Execution Vulnerability |
Important severity | |
CVE-2025-3052 | Cert CC: CVE-2025-3052 InsydeH2O Secure Boot Bypass |
CVE-2025-24065 | Windows Storage Management Provider Information Disclosure Vulnerability |
CVE-2025-24068 | Windows Storage Management Provider Information Disclosure Vulnerability |
CVE-2025-24069 | Windows Storage Management Provider Information Disclosure Vulnerability |
CVE-2025-32712 | Win32k Elevation of Privilege Vulnerability |
CVE-2025-32713 | Windows Common Log File System Driver Elevation of Privilege Vulnerability |
CVE-2025-32714 | Windows Installer Elevation of Privilege Vulnerability |
CVE-2025-32715 | Remote Desktop Protocol Client Information Disclosure Vulnerability |
CVE-2025-32716 | Windows Media Elevation of Privilege Vulnerability |
CVE-2025-32718 | Windows SMB Client Elevation of Privilege Vulnerability |
CVE-2025-32719 | Windows Storage Management Provider Information Disclosure Vulnerability |
CVE-2025-32720 | Windows Storage Management Provider Information Disclosure Vulnerability |
CVE-2025-32721 | Windows Recovery Driver Elevation of Privilege Vulnerability |
CVE-2025-32722 | Windows Storage Port Driver Information Disclosure Vulnerability |
CVE-2025-32724 | Local Security Authority Subsystem Service (LSASS) Denial of Service Vulnerability |
CVE-2025-32725 | DHCP Server Service Denial of Service Vulnerability |
CVE-2025-33050 | DHCP Server Service Denial of Service Vulnerability |
CVE-2025-33052 | Windows DWM Core Library Information Disclosure Vulnerability |
CVE-2025-33053 | Web Distributed Authoring and Versioning (WEBDAV) Remote Code Execution Vulnerability |
CVE-2025-33055 | Windows Storage Management Provider Information Disclosure Vulnerability |
CVE-2025-33056 | Windows Local Security Authority (LSA) Denial of Service Vulnerability |
CVE-2025-33057 | Windows Local Security Authority (LSA) Denial of Service Vulnerability |
CVE-2025-33058 | Windows Storage Management Provider Information Disclosure Vulnerability |
CVE-2025-33059 | Windows Storage Management Provider Information Disclosure Vulnerability |
CVE-2025-33060 | Windows Storage Management Provider Information Disclosure Vulnerability |
CVE-2025-33061 | Windows Storage Management Provider Information Disclosure Vulnerability |
CVE-2025-33062 | Windows Storage Management Provider Information Disclosure Vulnerability |
CVE-2025-33063 | Windows Storage Management Provider Information Disclosure Vulnerability |
CVE-2025-33064 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability |
CVE-2025-33065 | Windows Storage Management Provider Information Disclosure Vulnerability |
CVE-2025-33066 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability |
CVE-2025-33067 | Windows Task Scheduler Elevation of Privilege Vulnerability |
CVE-2025-33068 | Windows Standards-Based Storage Management Service Denial of Service Vulnerability |
CVE-2025-33069 | Windows App Control for Business Security Feature Bypass Vulnerability |
CVE-2025-33073 | Windows SMB Client Elevation of Privilege Vulnerability |
CVE-2025-33075 | Windows Installer Elevation of Privilege Vulnerability |
CVE-2025-47160 | Windows Shortcut Files Security Feature Bypass Vulnerability |
CVE-2025-47955 | Windows Remote Access Connection Manager Elevation of Privilege Vulnerability |
CVE-2025-47956 | Windows Security App Spoofing Vulnerability |
CVE-2025-47962 | Windows SDK Elevation of Privilege Vulnerability |
CVE-2025-47969 | Windows Virtualization-Based Security (VBS) Information Disclosure Vulnerability |
365 (14 CVEs)
Critical severity | |
CVE-2025-32717 | Microsoft Word Remote Code Execution Vulnerability |
CVE-2025-47162 | Microsoft Office Remote Code Execution Vulnerability |
CVE-2025-47164 | Microsoft Office Remote Code Execution Vulnerability |
CVE-2025-47167 | Microsoft Office Remote Code Execution Vulnerability |
CVE-2025-47953 | Microsoft Office Remote Code Execution Vulnerability |
Important severity | |
CVE-2025-47165 | Microsoft Excel Remote Code Execution Vulnerability |
CVE-2025-47168 | Microsoft Word Remote Code Execution Vulnerability |
CVE-2025-47169 | Microsoft Word Remote Code Execution Vulnerability |
CVE-2025-47170 | Microsoft Word Remote Code Execution Vulnerability |
CVE-2025-47171 | Microsoft Outlook Remote Code Execution Vulnerability |
CVE-2025-47173 | Microsoft Office Remote Code Execution Vulnerability |
CVE-2025-47174 | Microsoft Excel Remote Code Execution Vulnerability |
CVE-2025-47175 | Microsoft PowerPoint Remote Code Execution Vulnerability |
CVE-2025-47176 | Microsoft Outlook Remote Code Execution Vulnerability |
CVE-2025-47957 | Microsoft Word Remote Code Execution Vulnerability |
Office (14 CVEs)
Critical severity | |
CVE-2025-47162 | Microsoft Office Remote Code Execution Vulnerability |
CVE-2025-47164 | Microsoft Office Remote Code Execution Vulnerability |
CVE-2025-47167 | Microsoft Office Remote Code Execution Vulnerability |
CVE-2025-47953 | Microsoft Office Remote Code Execution Vulnerability |
Important severity | |
CVE-2025-47165 | Microsoft Excel Remote Code Execution Vulnerability |
CVE-2025-47168 | Microsoft Word Remote Code Execution Vulnerability |
CVE-2025-47169 | Microsoft Word Remote Code Execution Vulnerability |
CVE-2025-47170 | Microsoft Word Remote Code Execution Vulnerability |
CVE-2025-47171 | Microsoft Outlook Remote Code Execution Vulnerability |
CVE-2025-47173 | Microsoft Office Remote Code Execution Vulnerability |
CVE-2025-47174 | Microsoft Excel Remote Code Execution Vulnerability |
CVE-2025-47175 | Microsoft PowerPoint Remote Code Execution Vulnerability |
CVE-2025-47176 | Microsoft Outlook Remote Code Execution Vulnerability |
CVE-2025-47957 | Microsoft Word Remote Code Execution Vulnerability |
SharePoint (5 CVEs)
Critical severity | |
CVE-2025-47172 | Microsoft SharePoint Server Remote Code Execution Vulnerability |
Important severity | |
CVE-2025-47163 | Microsoft SharePoint Server Remote Code Execution Vulnerability |
CVE-2025-47166 | Microsoft SharePoint Server Remote Code Execution Vulnerability |
CVE-2025-47168 | Microsoft Word Remote Code Execution Vulnerability |
CVE-2025-47169 | Microsoft Word Remote Code Execution Vulnerability |
Visual Studio (2 CVEs)
Important severity | |
CVE-2025-30399 | .NET and Visual Studio Remote Code Execution Vulnerability |
CVE-2025-47959 | Visual Studio Remote Code Execution Vulnerability |
Word (2 CVEs)
Important severity | |
CVE-2025-47168 | Microsoft Word Remote Code Execution Vulnerability |
CVE-2025-47169 | Microsoft Word Remote Code Execution Vulnerability |
.NET (1 CVE)
Important severity | |
CVE-2025-30399 | .NET and Visual Studio Remote Code Execution Vulnerability |
Excel (1 CVE)
Important severity | |
CVE-2025-47165 | Microsoft Excel Remote Code Execution Vulnerability |
Microsoft AutoUpdate for Macintosh (1 CVE)
Important severity | |
CVE-2025-47968 | Microsoft AutoUpdate (MAU) Elevation of Privilege Vulnerability |
Nuance Digital Engagement Platform (1 CVE)
Important severity | |
CVE-2025-47977 | Nuance Digital Engagement Platform Spoofing Vulnerability |
Outlook (1 CVE)
Important severity | |
CVE-2025-47171 | Microsoft Outlook Remote Code Execution Vulnerability |
PowerPoint (1 CVE)
Important severity | |
CVE-2025-47175 | Microsoft PowerPoint Remote Code Execution Vulnerability |
Appendix D: Advisories and Other Products
There are 10 Adobe Reader advisories in June’s release, APSB25-57. Since there’s some variety in severity levels in this month’s set, we’re including that information as well.
Critical | CVE-2025-43573 | Use After Free (CWE-416) |
Critical | CVE-2025-43574 | Use After Free (CWE-416) |
Critical | CVE-2025-43575 | Out-of-bounds Write (CWE-787) |
Critical | CVE-2025-43576 | Use After Free (CWE-416) |
Important | CVE-2025-43550 | Use After Free (CWE-416) |
Important | CVE-2025-43577 | Use After Free (CWE-416) |
Important | CVE-2025-43578 | Out-of-bounds Read (CWE-125) |
Important | CVE-2025-47112 | Out-of-bounds Read (CWE-125) |
Moderate | CVE-2025-43579 | Information Exposure (CWE-200) |
Moderate | CVE-2025-47111 | NULL Pointer Dereference (CWE-476) |
There are additional Microsoft advisories and informational releases that deserve attention. The Power Automate patch is interesting – a Critical-severity EoP with a CVSS base score of 9.8 – but the patch itself was issued nearly a week ago, and so the information presented below is mainly FYI. In additional, Web elders are hereby reassured that the “Blink” involved in CVE-2025-5068 relates to the Chromium rendering engine, not the erstwhile markup tag best described as Satan’s eyelash.
ADV990001 | Latest Servicing Stack Updates |
CVE-2025-5068 | Chromium: CVE-2025-5068 Use after free in Blink |
CVE-2025-5419 | Chromium: CVE-2025-5419 Out of bounds read and write in V8 |
CVE-2025-47966 | Power Automate Elevation of Privilege Vulnerability |
As noted above, on Wednesday Microsoft released an advisory concerning CVE-2025-32711, “M365 Copilot Information Disclosure Vulnerability,” a Critical-severity information-disclosure bug in Copilot. Though technically not included in Patch Tuesday’s haul, we include acknowledgement of that release as a courtesy to the reader.
Appendix E: Affected Windows Server versions
This is a table of the CVEs in the June release affecting nine Windows Server versions, 2008 through 2025. The table differentiates among major versions of the platform but doesn’t go into deeper detail (eg., Server Core). Critical-severity issues are marked in red; an “x” indicates that the CVE does not apply to that version. Administrators are encouraged to use this appendix as a starting point to ascertain their specific exposure, as each reader’s situation, especially as it concerns products out of mainstream support, will vary. For specific Knowledge Base numbers, please consult Microsoft.
2008 | 2008-R2 | 2012 | 2012-R2 | 2016 | 2019 | 2022 | 2022 23H2 | 2025 | |
CVE-2025-24065 | × | × | × | × | ■ | ■ | ■ | ■ | ■ |
CVE-2025-24068 | × | × | × | × | ■ | ■ | ■ | ■ | ■ |
CVE-2025-24069 | × | × | × | × | ■ | ■ | ■ | ■ | ■ |
CVE-2025-29828 | × | × | × | × | × | × | ■ | ■ | ■ |
CVE-2025-3052 | × | × | ■ | ■ | ■ | ■ | ■ | ■ | ■ |
CVE-2025-32710 | ■ | ■ | ■ | ■ | ■ | ■ | ■ | ■ | ■ |
CVE-2025-32712 | ■ | ■ | ■ | ■ | ■ | ■ | ■ | ■ | ■ |
CVE-2025-32713 | ■ | ■ | ■ | ■ | ■ | ■ | ■ | ■ | ■ |
CVE-2025-32714 | ■ | ■ | ■ | ■ | ■ | ■ | ■ | ■ | ■ |
CVE-2025-32715 | × | ■ | ■ | ■ | ■ | ■ | ■ | ■ | ■ |
CVE-2025-32716 | ■ | ■ | ■ | ■ | ■ | ■ | ■ | ■ | × |
CVE-2025-32718 | × | × | ■ | ■ | ■ | ■ | ■ | ■ | ■ |
CVE-2025-32719 | × | × | × | × | ■ | ■ | ■ | ■ | ■ |
CVE-2025-32720 | × | × | × | ■ | ■ | ■ | ■ | ■ | ■ |
CVE-2025-32721 | × | × | × | × | ■ | ■ | ■ | ■ | ■ |
CVE-2025-32722 | × | × | ■ | ■ | ■ | ■ | ■ | ■ | ■ |
CVE-2025-32724 | ■ | ■ | ■ | ■ | ■ | ■ | ■ | ■ | ■ |
CVE-2025-32725 | × | × | × | × | ■ | ■ | ■ | ■ | ■ |
CVE-2025-33050 | × | × | × | × | ■ | ■ | ■ | ■ | ■ |
CVE-2025-33052 | × | × | × | × | × | ■ | ■ | ■ | ■ |
CVE-2025-33053 | ■ | ■ | ■ | ■ | ■ | ■ | ■ | ■ | ■ |
CVE-2025-33055 | × | × | × | × | ■ | ■ | ■ | ■ | ■ |
CVE-2025-33056 | ■ | ■ | ■ | ■ | ■ | ■ | ■ | ■ | ■ |
CVE-2025-33057 | ■ | ■ | ■ | ■ | ■ | ■ | ■ | ■ | ■ |
CVE-2025-33058 | × | × | × | × | ■ | ■ | ■ | ■ | ■ |
CVE-2025-33059 | × | × | × | × | ■ | ■ | ■ | ■ | ■ |
CVE-2025-33060 | × | × | × | ■ | ■ | ■ | ■ | ■ | ■ |
CVE-2025-33061 | × | × | × | × | ■ | ■ | ■ | ■ | ■ |
CVE-2025-33062 | × | × | × | × | ■ | ■ | ■ | ■ | ■ |
CVE-2025-33063 | × | × | × | × | × | ■ | ■ | ■ | ■ |
CVE-2025-33064 | ■ | ■ | ■ | ■ | ■ | ■ | ■ | ■ | ■ |
CVE-2025-33065 | × | × | × | × | ■ | ■ | ■ | ■ | ■ |
CVE-2025-33066 | ■ | ■ | ■ | ■ | ■ | ■ | ■ | ■ | ■ |
CVE-2025-33067 | × | × | × | × | ■ | ■ | ■ | ■ | ■ |
CVE-2025-33068 | × | × | × | ■ | ■ | ■ | ■ | × | ■ |
CVE-2025-33069 | × | × | × | × | × | × | × | × | ■ |
CVE-2025-33070 | × | ■ | ■ | ■ | ■ | ■ | ■ | ■ | ■ |
CVE-2025-33071 | × | × | ■ | ■ | ■ | ■ | ■ | ■ | ■ |
CVE-2025-33073 | ■ | ■ | ■ | ■ | ■ | ■ | ■ | ■ | ■ |
CVE-2025-33075 | ■ | ■ | ■ | ■ | ■ | ■ | ■ | ■ | ■ |
CVE-2025-47160 | × | × | ■ | ■ | ■ | ■ | ■ | ■ | ■ |
CVE-2025-47955 | ■ | ■ | ■ | ■ | ■ | ■ | ■ | ■ | ■ |
CVE-2025-47969 | × | × | × | × | × | × | × | × | ■ |