Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Microsoft Patches 57 Vulnerabilities, Three Zero-Days

Posted on December 9, 2025December 9, 2025 By CWS

Microsoft on Tuesday introduced patches for 57 vulnerabilities as a part of its December 2025 safety updates. Three of the bugs are zero-days, however just one is underneath lively exploitation.

The exploited zero-day, tracked as CVE-2025-62221 (CVSS rating of seven.8), is described as a use-after-free concern within the Home windows Cloud Information Mini Filter Driver.

Based on Microsoft, the profitable exploitation of the safety defect might permit attackers to raise their privileges to System on Home windows units.

The corporate notes that it’s conscious of this vulnerability being exploited within the wild, however has not shared particulars on the noticed assaults.

A second flaw resolved within the Cloud Information Mini Filter Driver, tracked as CVE-2025-62454 (CVSS rating of seven.8) and resulting in privilege escalation, can be prone to be exploited in assaults, the tech big warns.

Microsoft’s December 2025 Patch Tuesday updates additionally draw consideration to 2 command injections resulting in distant code execution, patched in Copilot for Jetbrains (CVE-2025-64671) and PowerShell (CVE-2025-54100).

Each points have been publicly disclosed earlier than patches have been launched, however are much less prone to be exploited in assaults, the corporate says. Nonetheless, proof-of-concept (PoC) exists for CVE-2025-64671.

Microsoft’s contemporary updates additionally handle 13 vulnerabilities within the Workplace suite, together with two marked as ‘crucial’, though they’ve a CVSS rating of 8.4, making them high-severity points.Commercial. Scroll to proceed studying.

The 2 flaws, tracked as CVE-2025-62554 and CVE-2025-62557, are described as kind confusion and use-after-free bugs that might permit distant attackers to execute arbitrary code.

Based on Microsoft, menace actors might exploit the vulnerabilities utilizing social engineering to persuade customers to click on on malicious hyperlinks. In each circumstances, Workplace’s Preview Pane is an assault vector.

“Within the worst-case e mail assault situation, an attacker might ship a specifically crafted e mail to the person with no requirement that the sufferer open, learn, or click on on the hyperlink. This might outcome within the attacker executing distant code on the sufferer’s machine,” Microsoft notes.

Different Microsoft merchandise that acquired fixes on the December 2025 Patch Tuesday embrace Visible Studio, Azure Monitor Agent, Hyper-V, Edge for iOS, and Software Info Service.

In 2025, Microsoft has rolled out patches for roughly 1,200 vulnerabilities. That is the second 12 months in a row throughout which the corporate has resolved over 1,000 flaws. 

Associated: Microsoft Silently Mitigated Exploited LNK Vulnerability

Associated: Microsoft Patches Actively Exploited Home windows Kernel Zero-Day

Associated: Microsoft Highlights Safety Dangers Launched by New Agentic AI Function

Associated: Microsoft Unveils Safety Enhancements for Id, Protection, Compliance

Security Week News Tags:Microsoft, Patches, Vulnerabilities, ZeroDays

Post navigation

Previous Post: Microsoft Names New Operating CISOs in Strategic Move to Strengthen Cyberdefense
Next Post: Adobe Patches Nearly 140 Vulnerabilities

Related Posts

Record-Breaking DDoS Attack Peaks at 22 Tbps and 10 Bpps Security Week News
New Sturnus Banking Trojan Targets WhatsApp, Telegram, Signal Messages Security Week News
Gerrit Misconfiguration Exposed Google Projects to Malicious Code Injection Security Week News
Sensitive Information Stolen in Sensata Ransomware Attack Security Week News
Aspire Rural Health System Data Breach Impacts Nearly 140,000 Security Week News
Akira Ransomware Group Made $244 Million in Ransom Proceeds Security Week News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • UK Sanctions Russian and Chinese Firms Suspected of Being ‘Malign Actors’ in Information Warfare
  • Adobe Patches Nearly 140 Vulnerabilities
  • Microsoft Patches 57 Vulnerabilities, Three Zero-Days
  • Microsoft Names New Operating CISOs in Strategic Move to Strengthen Cyberdefense
  • FortiOS, FortiWeb, and FortiProxy Vulnerability Lets Attackers Bypass FortiCloud SSO Authentication

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • December 2025
  • November 2025
  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • UK Sanctions Russian and Chinese Firms Suspected of Being ‘Malign Actors’ in Information Warfare
  • Adobe Patches Nearly 140 Vulnerabilities
  • Microsoft Patches 57 Vulnerabilities, Three Zero-Days
  • Microsoft Names New Operating CISOs in Strategic Move to Strengthen Cyberdefense
  • FortiOS, FortiWeb, and FortiProxy Vulnerability Lets Attackers Bypass FortiCloud SSO Authentication

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Copyright © 2025 Cyber Web Spider Blog – News.

Powered by PressBook Masonry Dark