Microsoft Addresses 78 Security Flaws, Including Five Active Exploits; Azure DevOps Server Affected
On May 14, 2025, Microsoft released critical updates aimed at remedying a total of 78 security vulnerabilities discovered across its software portfolio. Notably, among these vulnerabilities are five zero-days that have been actively exploited in the wild, signaling an urgent need for users to apply the patches promptly.
The patch set includes 11 vulnerabilities categorized as Critical, 66 as Important, and one as Low in severity. The most alarming aspect of this update is that 28 of the identified vulnerabilities could lead to remote code execution, potentially allowing attackers to execute arbitrary commands on affected systems. Additionally, 21 vulnerabilities pertain to privilege escalation, which could enable unauthorized users to gain heightened permissions, while 16 are associated with information disclosure, risking the exposure of sensitive data.
In this release, Microsoft also addressed eight other security defects associated with its Chromium-based Edge browser, further highlighting the company’s commitment to maintaining software integrity following last month’s Patch Tuesday update.
The five zero-day vulnerabilities that have been directly exploited are particularly concerning. Among these are CVE-2025-30397, a scripting engine memory corruption vulnerability with a CVSS score of 7.5, and CVE-2025-30400, an elevation of privilege vulnerability within the Microsoft Desktop Window Manager (DWM) core library, rated at a CVSS score of 7.8. The critical nature of these vulnerabilities necessitates immediate action from organizations utilizing Microsoft products.
The target audience for these vulnerabilities is extensive, impacting a wide array of businesses that rely on Microsoft solutions, including those utilizing Azure DevOps Server. This platform is widely adopted for software development and collaboration, making its security paramount in today’s cyber environment. As cyber threats continue to evolve, the exposure of these vulnerabilities reinforces the need for robust cybersecurity measures across all sectors.
The MITRE ATT&CK framework provides insights into the tactics and techniques that adversaries may employ when exploiting such vulnerabilities. Techniques such as initial access, privilege escalation, and exploitation of public-facing applications could be integral parts of the attackers’ strategies. Given the scale of these threats, organizations must prioritize vulnerability management and patching to mitigate risks effectively.
As the cybersecurity landscape grows increasingly complex and hostile, timely intervention and security hygiene practices are critical. Business owners are urged to implement comprehensive security policies, ensure that updates are applied without delay, and consider employing additional defensive measures, such as continuous monitoring and incident response planning, to safeguard their operations against potential breaches.