Microsoft has released its Patch Tuesday updates for May 2025, addressing a total of 78 vulnerabilities across its product ecosystem, with five identified as actively exploited zero-day flaws.
The updates cover a wide range of software, including Windows, Microsoft Office, Azure, Visual Studio, and more, urging users and administrators to apply patches immediately to mitigate potential risks.
Out of 72 vulnerabilities, Microsoft fixes 29 Remote Code Execution, 18 Elevation of Privilege, 14 Information Disclosure, 7 Denial of Service, 2 Spoofing, and 2 Security Feature Bypass.
Critical Zero-Day Vulnerabilities Under Active Exploitation:
Five vulnerabilities patched this month were confirmed to be actively exploited in the wild, posing immediate threats to organizations and individuals. These zero-days include:
CVE-2025-30397 (Microsoft Scripting Engine) – With a CVSS score of 7.5, this flaw allows attackers to execute malicious code via specially crafted web content. Exploitation has been detected, and Microsoft strongly recommends immediate patching.
CVE-2025-30400 (Windows DWM) – Scoring 7.8, this vulnerability in the Windows Desktop Window Manager could allow attackers to gain elevated privileges, with confirmed exploitation in the wild.
CVE-2025-32701 (Windows Common Log File System Driver) – Also rated 7.8, this flaw enables privilege escalation and has been actively exploited, posing risks to system integrity.
CVE-2025-32706 (Windows Common Log File System Driver) – Another privilege escalation vulnerability with a 7.8 CVSS score, actively exploited and requiring urgent attention.
CVE-2025-32709 (Windows Ancillary Function Driver for WinSock) – Rated 7.8, this flaw allows attackers to escalate privileges and has been confirmed as exploited.
Office and Windows Vulnerabilities:
Microsoft Office products, particularly Excel and SharePoint, were heavily impacted, with multiple vulnerabilities rated 7.8 or higher. For example:
CVE-2025-29976 (Microsoft Office SharePoint) – A 7.8-rated flaw that could allow attackers to escalate privileges locally.
CVE-2025-30393 (Microsoft Office Excel) – One of several Excel vulnerabilities, rated 7.8, that could lead to remote code execution via malicious files.
Windows components also saw significant patches, with vulnerabilities in the Windows Kernel, Remote Desktop Gateway Service, and Routing and Remote Access Service (RRAS). Notably, CVE-2025-24063 (Windows Kernel), rated 7.8, is considered “Exploitation More Likely,” highlighting the need for prompt updates.
Microsoft advises users and IT administrators to apply these updates immediately via Windows Update or management tools. Delaying could expose systems to ongoing attacks due to an actively exploited zero-day vulnerability.
The May 2025 Patch Tuesday update highlights the need for proactive security as cyber threats become more sophisticated. Update your systems quickly to protect against vulnerabilities and strengthen your defenses.