Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Zero-Day Attacks Highlight Another Busy Microsoft Patch Tuesday

Posted on May 13, 2025May 13, 2025 By CWS

Microsoft on Tuesday launched safety patches masking at the very least 70 vulnerabilities throughout the Home windows OS and software program stack and referred to as pressing consideration to 5 zero-days marked within the “exploitation detected” class.

As a part of the scheduled batch of Patch Tuesday updates, Redmond’s safety response workforce warned that malicious hackers are already exploiting bugs within the Microsoft Scripting Engine and the oft-targeted Home windows Widespread Log File System (CLFS) Driver.

The 5 zero-days marked for instant consideration:

CVE-2025-30397 — Scripting Engine Reminiscence Corruption Vulnerability (distant code execution). Entry of useful resource utilizing incompatible sort (‘sort confusion’) in Microsoft Scripting Engine permits an unauthorized attacker to execute code over a community. This assault requires an authenticated consumer to click on a hyperlink in order that an unauthenticated attacker can provoke distant code execution.

CVE-2025-32709 — Home windows Ancillary Perform Driver for WinSock Elevation of Privilege Vulnerability.  It is a use-after-free reminiscence corruption bug that enables a certified attacker to raise privileges domestically. An attacker who efficiently exploited this vulnerability may achieve administrator privileges.

CVE-2025-32706 — Home windows Widespread Log File System Driver Elevation of Privilege Vulnerability. Microsoft describes this as an improper enter validation flaw in Home windows Widespread Log File System Driver that enables a certified attacker to raise privileges domestically.

CVE-2025-32701 — Home windows Widespread Log File System Driver Elevation of Privilege Vulnerability.  It is a use-after-free reminiscence corruption bug that enables a certified attacker to raise privileges domestically.

CVE-2025-30400 –Microsoft DWM Core Library Elevation of Privilege Vulnerability.  Described as a use-after-free in Home windows DWM that enables a certified attacker to raise privileges domestically. An attacker who efficiently exploited this vulnerability may achieve SYSTEM privileges.

The corporate didn’t publish indicators of compromise (IOCs) or telemetry information to assist defenders hunt for infections. Info on the concentrating on and victims of the zero-days stay a thriller.

Microsoft has struggled to maintain tempo with attackers exploiting bugs within the CLFS and has been experimenting with a significant new safety mitigation to thwart a surge in cyberattacks from APT and ransomware menace actors.

The corporate has been including Hash-based Message Authentication Codes (HMAC) to detect unauthorized modifications to CLFS log recordsdata and canopy one of the crucial engaging Home windows OS assault floor.

In all, Microsoft documented at the very least 70 safety vulnerabilities throughout the Home windows OS and software program elements, with six bulletins marked as “essential.”

The critical-severity bugs, which all carry distant code execution danger, have an effect on the Home windows Distant Desktop Companies (an unauthorized attacker to execute code over a community); Microsoft Workplace (use-after-free permits an unauthorized attacker to execute code domestically); and the Microsoft Digital Machine Bus VMBUS race situation that  permits a certified attacker to execute code over a community.

Associated: Microsoft Intros HMAC-Based mostly Mitigation for Home windows Logfile FlawsAdvertisement. Scroll to proceed studying.

Associated: Microsoft Patches Home windows Zero-Day Exploited by Russian Hackers

Associated: Microsoft Raises Alert for Underneath-Assault Home windows Flaw

Associated: Anatomy of a BlackCat Assault By means of the Eyes of Incident Response

Associated: Home windows Zero-Day Exploited in Nokoyawa Ransomware Assaults

Security Week News Tags:Attacks, Busy, Highlight, Microsoft, Patch, Tuesday, ZeroDay

Post navigation

Previous Post: 72 Vulnerabilities Fixed, Including 5 Actively Exploited Zero-Days
Next Post: Windows Common Log File System 0-Day Vulnerability Actively Exploited in the Wild

Related Posts

Microsoft to Lay Off About 3% of Its Workforce Security Week News
Improperly Patched Samsung MagicINFO Vulnerability Exploited by Botnet Security Week News
Output Messenger Zero-Day Exploited by Turkish Hackers for Iraq Spying  Security Week News
US Announces Botnet Takedown, Charges Against Russian Administrators Security Week News
Andrei Tarasov: Inside the Journey of a Russian Hacker on the FBI’s Most Wanted List Security Week News
Chrome 136 Update Patches Vulnerability With ‘Exploit in the Wild’ Security Week News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • How to Remove Malware From Your PC
  • How to Recover From a Data Breach
  • BreachRx Lands $15 Million as Investors Bet on Breach-Workflow Software
  • Printer Company Procolored Served Infected Software for Months
  • RVTools Official Site Hacked to Deliver Bumblebee Malware via Trojanized Installer

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • May 2025

Recent Posts

  • How to Remove Malware From Your PC
  • How to Recover From a Data Breach
  • BreachRx Lands $15 Million as Investors Bet on Breach-Workflow Software
  • Printer Company Procolored Served Infected Software for Months
  • RVTools Official Site Hacked to Deliver Bumblebee Malware via Trojanized Installer

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News