FREE TRIAL
Patch Tuesday

Microsoft Patch Tuesday – June 2025

6 min. read
10/06/2025
By Esben Dochy
Microsoft Patch Tuesday

⚡ TL;DR | Go Straight to the June 202Patch Tuesday Audit Report

Patch Tuesday is once again upon us. As always, our team has put together the monthly Patch Tuesday Report to help you manage your update progress. The audit report gives you a quick and clear overview of your Windows machines and their patching status. The June 2025 edition of Patch Tuesday brings us 66 new fixes, with 8 rated as critical and 1 exploited. We’ve listed the most important changes below.

WEBDAV Remote Code Execution Vulnerability

CVE-2025-33053 is the only exploited vulnerability this month with a CVSS base score of 8.8. A security flaw in WebDAV lets attackers remotely run code by manipulating file names or paths.

This vulnerability also impacts older Windows operating systems like Server 2008 and Server 2012. Microsoft added the following clarifying information.

The Security Updates table indicates that this vulnerability affects all supported versions of Microsoft Windows. Why are IE Cumulative updates listed for Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, and Windows Server 2012 R2?

While Microsoft has announced retirement of the Internet Explorer 11 application on certain platforms and the Microsoft Edge Legacy application is deprecated, the underlying MSHTML, EdgeHTML, and scripting platforms are still supported. The MSHTML platform is used by Internet Explorer mode in Microsoft Edge as well as other applications through WebBrowser control. The EdgeHTML platform is used by WebView and some UWP applications. The scripting platforms are used by MSHTML and EdgeHTML but can also be used by other legacy applications. Updates to address vulnerabilities in the MSHTML platform and scripting engine are included in the IE Cumulative Updates; EdgeHTML and Chakra changes are not applicable to those platforms.

To stay fully protected, we recommend that customers who install Security Only updates install the IE Cumulative updates for this vulnerability.

Microsoft Office Remote Code Execution Vulnerability

CVE-2025-47167, CVE-2025-47164 and CVE-2025-47162 are three of this month’s critical vulnerabilities all with a CVSS base score of 8.4.

Microsoft Office has three vulnerabilities that could allow an unauthorized attacker to execute code locally:

  • A heap-based buffer overflow occurs when the program tries to put too much data into a memory buffer, overflowing it and potentially allowing an attacker to run malicious code.
  • A use-after-free flaw means the program tries to use memory that’s already been deallocated, which an attacker can exploit to execute arbitrary code.
  • A type confusion vulnerability happens when the program accesses a resource with an incompatible data type, potentially leading to unauthorized code execution.

Windows Netlogon Elevation of Privilege Vulnerability

The last highlight of this month is CVE-2025-33070. A flaw in Windows Netlogon, involving uninitialized resources, can be exploited by an unauthorized network attacker to escalate privileges.

This vulnerability lets an attacker achieve unauthenticated remote code execution on the domain controller. They can do this by simply sending specially crafted authentication requests, requiring no user interaction. Microsoft has identified this vulnerability as one of the vulnerabilities that is more likely to be exploited.

Run the Patch Tuesday June 2025 Audit

To help manage your update progress, we’ve created the Patch Tuesday Audit that checks if the assets in your network are on the latest patch updates. The report has been color-coded to see which machines are up-to-date and which ones still need to be updated. As always, system administrators are urged to update their environment as soon as possible to ensure all endpoints are secured.

The Lansweeper Patch Tuesday report is automatically added to your Lansweeper Site. Lansweeper Sites is included in all our licenses without any additional cost and allows you to federate all your installations into one single view so all you need to do is look at one report, automatically added every patch Tuesday!

Patch Tuesday June 2025 CVE Codes & Titles

CVE NumberCVE Title
CVE-2025-47977Nuance Digital Engagement Platform Spoofing Vulnerability
CVE-2025-47969Windows Virtualization-Based Security (VBS) Information Disclosure Vulnerability
CVE-2025-47968Microsoft AutoUpdate (MAU) Elevation of Privilege Vulnerability
CVE-2025-47962Windows SDK Elevation of Privilege Vulnerability
CVE-2025-47959Visual Studio Remote Code Execution Vulnerability
CVE-2025-47957Microsoft Word Remote Code Execution Vulnerability
CVE-2025-47956Windows Security App Spoofing Vulnerability
CVE-2025-47955Windows Remote Access Connection Manager Elevation of Privilege Vulnerability
CVE-2025-47953Microsoft Office Remote Code Execution Vulnerability
CVE-2025-47176Microsoft Outlook Remote Code Execution Vulnerability
CVE-2025-47175Microsoft PowerPoint Remote Code Execution Vulnerability
CVE-2025-47174Microsoft Excel Remote Code Execution Vulnerability
CVE-2025-47173Microsoft Office Remote Code Execution Vulnerability
CVE-2025-47172Microsoft SharePoint Server Remote Code Execution Vulnerability
CVE-2025-47171Microsoft Outlook Remote Code Execution Vulnerability
CVE-2025-47170Microsoft Word Remote Code Execution Vulnerability
CVE-2025-47169Microsoft Word Remote Code Execution Vulnerability
CVE-2025-47168Microsoft Word Remote Code Execution Vulnerability
CVE-2025-47167Microsoft Office Remote Code Execution Vulnerability
CVE-2025-47166Microsoft SharePoint Server Remote Code Execution Vulnerability
CVE-2025-47165Microsoft Excel Remote Code Execution Vulnerability
CVE-2025-47164Microsoft Office Remote Code Execution Vulnerability
CVE-2025-47163Microsoft SharePoint Server Remote Code Execution Vulnerability
CVE-2025-47162Microsoft Office Remote Code Execution Vulnerability
CVE-2025-47160Windows Shortcut Files Security Feature Bypass Vulnerability
CVE-2025-33075Windows Installer Elevation of Privilege Vulnerability
CVE-2025-33073Windows SMB Client Elevation of Privilege Vulnerability
CVE-2025-33071Windows KDC Proxy Service (KPSSVC) Remote Code Execution Vulnerability
CVE-2025-33070Windows Netlogon Elevation of Privilege Vulnerability
CVE-2025-33069Windows App Control for Business Security Feature Bypass Vulnerability
CVE-2025-33068Windows Standards-Based Storage Management Service Denial of Service Vulnerability
CVE-2025-33067Windows Task Scheduler Elevation of Privilege Vulnerability
CVE-2025-33066Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2025-33065Windows Storage Management Provider Information Disclosure Vulnerability
CVE-2025-33064Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2025-33063Windows Storage Management Provider Information Disclosure Vulnerability
CVE-2025-33062Windows Storage Management Provider Information Disclosure Vulnerability
CVE-2025-33061Windows Storage Management Provider Information Disclosure Vulnerability
CVE-2025-33060Windows Storage Management Provider Information Disclosure Vulnerability
CVE-2025-33059Windows Storage Management Provider Information Disclosure Vulnerability
CVE-2025-33058Windows Storage Management Provider Information Disclosure Vulnerability
CVE-2025-33057Windows Local Security Authority (LSA) Denial of Service Vulnerability
CVE-2025-33056Windows Local Security Authority (LSA) Denial of Service Vulnerability
CVE-2025-33055Windows Storage Management Provider Information Disclosure Vulnerability
CVE-2025-33053Web Distributed Authoring and Versioning (WEBDAV) Remote Code Execution Vulnerability
CVE-2025-33052Windows DWM Core Library Information Disclosure Vulnerability
CVE-2025-33050DHCP Server Service Denial of Service Vulnerability
CVE-2025-32725DHCP Server Service Denial of Service Vulnerability
CVE-2025-32724Local Security Authority Subsystem Service (LSASS) Denial of Service Vulnerability
CVE-2025-32722Windows Storage Port Driver Information Disclosure Vulnerability
CVE-2025-32721Windows Recovery Driver Elevation of Privilege Vulnerability
CVE-2025-32720Windows Storage Management Provider Information Disclosure Vulnerability
CVE-2025-32719Windows Storage Management Provider Information Disclosure Vulnerability
CVE-2025-32718Windows SMB Client Elevation of Privilege Vulnerability
CVE-2025-32716Windows Media Elevation of Privilege Vulnerability
CVE-2025-32715Remote Desktop Protocol Client Information Disclosure Vulnerability
CVE-2025-32714Windows Installer Elevation of Privilege Vulnerability
CVE-2025-32713Windows Common Log File System Driver Elevation of Privilege Vulnerability
CVE-2025-32712Win32k Elevation of Privilege Vulnerability
CVE-2025-32710Windows Remote Desktop Services Remote Code Execution Vulnerability
CVE-2025-3052Cert CC: CVE-2025-3052 InsydeH2O Secure Boot Bypass
CVE-2025-30399.NET and Visual Studio Remote Code Execution Vulnerability
CVE-2025-29828Windows Schannel Remote Code Execution Vulnerability
CVE-2025-24069Windows Storage Management Provider Information Disclosure Vulnerability
CVE-2025-24068Windows Storage Management Provider Information Disclosure Vulnerability
CVE-2025-24065Windows Storage Management Provider Information Disclosure Vulnerability
NO CREDIT CARD REQUIRED

Ready to get started?
You’ll be up and running in no time.

Explore all our features, free for 14 days.