4 min read
By: RedLegg Blog
*Important note: These are not the only vulnerabilities that were recently released; however, these are the vulnerabilities RedLegg has identified as critical and require immediate attention.
CRITICAL VULNERABILITIES
Windows KDC Proxy Service (KPSSVC) |
Windows KDC Proxy Service (KPSSVC) Remote Code Execution Vulnerability |
Critical |
|
SQL Server |
Microsoft SQL Server Remote Code Execution Vulnerability |
Critical |
|
Microsoft Office SharePoint |
Microsoft SharePoint Remote Code Execution Vulnerability |
Critical |
|
Microsoft Office Word |
Microsoft Word Remote Code Execution Vulnerability |
Critical |
|
Microsoft Office |
Microsoft Office Remote Code Execution Vulnerability
|
Critical |
|
Microsoft Office Word |
Microsoft Word Remote Code Execution Vulnerability |
Critical |
|
Microsoft Office |
Microsoft Office Remote Code Execution Vulnerability |
Critical |
|
Microsoft Office |
Microsoft Office Remote Code Execution Vulnerability |
Critical |
|
Microsoft Office |
Microsoft Office Remote Code Execution Vulnerability |
Critical |
|
Role: Windows Hyper-V |
Windows Hyper-V Discrete Device Assignment (DDA) Remote Code Execution Vulnerability |
Critical |
|
Windows SPNEGO Extended Negotiation |
SPNEGO Extended Negotiation (NEGOEX) Security Mechanism Remote Code Execution Vulnerability |
Critical |
|
Windows Imaging Component |
Windows Imaging Component Information Disclosure Vulnerability |
Critical |
|
AMD L1 Data Queue |
AMD: CVE-2025-36357 Transient Scheduler Attack in L1 Data Queue |
Critical |
|
AMD Store Queue |
AMD: CVE-2024-36350 Transient Scheduler Attack in Store Queue |
Critical |