Microsoft’s June 2025 Patch Tuesday addressed a total of 66–67 vulnerabilities across its product suite, including Windows, Microsoft Office, and related components.

Overview of the June 2025 Microsoft Patch Tuesday

Microsoft’s June 2025 Patch Tuesday addressed a total of 66–67 vulnerabilities across its product suite, including Windows, Microsoft Office, and related components. The update is notable for patching a critical zero-day vulnerability in the Web Distributed Authoring and Versioning (WEBDAV) protocol that was actively exploited in the wild.

Key Details on the WEBDAV Zero-Day (CVE-2025-33053)

• Nature of the Vulnerability: CVE-2025-33053 is a remote code execution (RCE) flaw in WEBDAV, with a CVSS score of 8.8. The vulnerability can be exploited if a user is tricked into clicking a specially crafted URL, enabling an attacker to execute arbitrary code on the victim’s system over a network.
• Discovery and Exploitation: The flaw was discovered by Check Point researchers Alexandra Gofman and David Driker. It is the first zero-day vulnerability disclosed in the WebDAV standard.
• Active Exploitation: The threat actor Stealth Falcon (also known as FruityArmor) has been linked to the exploitation of this vulnerability. This group is known for targeting government and defense entities, particularly in the Middle East and Africa, and has a history of using Windows zero-days for espionage.
• Attack Method: Stealth Falcon used spear-phishing emails with links to malicious WebDAV servers. Upon clicking the link, the victim’s system executed files hosted by the attacker, leveraging a legitimate Windows tool with a manipulated working directory.
• Targeted Attacks: The exploitation has been highly targeted, affecting specific organizations rather than being widespread. Notably, a defense company in Turkey was targeted in March 2025.

Breakdown of the June 2025 Vulnerabilities

• Severity Ratings:
• 10–11 vulnerabilities rated as Critical
• 56 rated as Important
• Types of Vulnerabilities:
• 25–26 remote code execution (RCE) flaws
• 17 information disclosure flaws
• 13–14 privilege escalation flaws
• Others include security feature bypass, denial of service, and spoofing

Additional Context

• Other Updates: Alongside the WEBDAV zero-day, Microsoft also patched vulnerabilities in Office, SharePoint, Windows Kernel, Netlogon, and more.
• Edge Browser: The patch count does not include 13 vulnerabilities fixed in the Chromium-based Edge browser earlier in the month.
• Urgency and Recommendations: The Cybersecurity and Infrastructure Security Agency (CISA) added CVE-2025-33053 to its catalog of known exploited vulnerabilities, urging organizations to prioritize patching.

This release consists of the following 68 Microsoft CVEs:

TagCVEBase ScoreCVSS VectorExploitabilityFAQs?Workarounds?Mitigations?
Windows Storage Management ProviderCVE-2025-240655.5CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:CExploitation Less LikelyYesNoNo
Windows Storage Management ProviderCVE-2025-240685.5CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:CExploitation Less LikelyYesNoNo
Windows Storage Management ProviderCVE-2025-240695.5CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:CExploitation Less LikelyYesNoNo
Windows Cryptographic ServicesCVE-2025-298288.1CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:CExploitation Less LikelyYesNoNo
.NET and Visual StudioCVE-2025-303997.5CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:CExploitation Less LikelyYesNoNo
Windows Remote Desktop ServicesCVE-2025-327108.1CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:CExploitation Less LikelyYesNoNo
M365 CopilotCVE-2025-327119.3CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:N/E:U/RL:O/RC:CExploitation Less LikelyYesNoNo
Windows Win32K – GRFXCVE-2025-327127.8CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:CExploitation Less LikelyYesNoNo
Windows Common Log File System DriverCVE-2025-327137.8CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:CExploitation More LikelyYesNoNo
Windows InstallerCVE-2025-327147.8CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:CExploitation More LikelyYesNoNo
Remote Desktop ClientCVE-2025-327156.5CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:CExploitation Less LikelyYesNoNo
Windows MediaCVE-2025-327167.8CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:CExploitation UnlikelyYesNoNo
Microsoft Office WordCVE-2025-327178.4CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:CExploitation More LikelyYesNoNo
Windows SMBCVE-2025-327187.8CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:CExploitation UnlikelyYesNoNo
Windows Storage Management ProviderCVE-2025-327195.5CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:CExploitation UnlikelyYesNoNo
Windows Storage Management ProviderCVE-2025-327205.5CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:CExploitation UnlikelyYesNoNo
Windows Recovery DriverCVE-2025-327217.3CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:CExploitation UnlikelyYesNoNo
Windows Storage Port DriverCVE-2025-327225.5CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:CExploitation Less LikelyYesNoNo
Windows Local Security Authority Subsystem Service (LSASS)CVE-2025-327247.5CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:CExploitation UnlikelyNoNoNo
Windows DHCP ServerCVE-2025-327257.5CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:CExploitation Less LikelyYesNoNo
Windows DHCP ServerCVE-2025-330507.5CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:CExploitation Less LikelyNoNoNo
Windows DWM Core LibraryCVE-2025-330525.5CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:CExploitation UnlikelyYesNoNo
WebDAVCVE-2025-330538.8CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:F/RL:O/RC:CExploitation DetectedYesNoNo
Windows Storage Management ProviderCVE-2025-330555.5CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:CExploitation UnlikelyYesNoNo
Microsoft Local Security Authority Server (lsasrv)CVE-2025-330567.5CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:CExploitation Less LikelyNoNoNo
Windows Local Security Authority (LSA)CVE-2025-330576.5CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:CExploitation Less LikelyNoNoNo
Windows Storage Management ProviderCVE-2025-330585.5CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:CExploitation Less LikelyYesNoNo
Windows Storage Management ProviderCVE-2025-330595.5CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:CExploitation UnlikelyYesNoNo
Windows Storage Management ProviderCVE-2025-330605.5CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:CExploitation UnlikelyYesNoNo
Windows Storage Management ProviderCVE-2025-330615.5CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:CExploitation UnlikelyYesNoNo
Windows Storage Management ProviderCVE-2025-330625.5CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:CExploitation UnlikelyYesNoNo
Windows Storage Management ProviderCVE-2025-330635.5CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:CExploitation UnlikelyYesNoNo
Windows Routing and Remote Access Service (RRAS)CVE-2025-330648.8CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:CExploitation UnlikelyYesNoNo
Windows Storage Management ProviderCVE-2025-330655.5CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:CExploitation UnlikelyYesNoNo
Windows Routing and Remote Access Service (RRAS)CVE-2025-330668.8CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:CExploitation UnlikelyYesNoNo
Windows KernelCVE-2025-330678.4CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:CExploitation Less LikelyYesNoNo
Windows Standards-Based Storage Management ServiceCVE-2025-330687.5CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:CExploitation UnlikelyNoNoNo
App Control for Business (WDAC)CVE-2025-330695.1CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:CExploitation Less LikelyYesNoNo
Windows NetlogonCVE-2025-330708.1CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:CExploitation More LikelyYesNoNo
Windows KDC Proxy Service (KPSSVC)CVE-2025-330718.1CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:CExploitation More LikelyYesNoNo
Windows SMBCVE-2025-330738.8CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:CExploitation Less LikelyYesNoNo
Windows InstallerCVE-2025-330757.8CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:CExploitation Less LikelyYesNoNo
Windows ShellCVE-2025-471605.4CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L/E:U/RL:O/RC:CExploitation Less LikelyYesNoNo
Microsoft OfficeCVE-2025-471628.4CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:CExploitation More LikelyYesNoNo
Microsoft Office SharePointCVE-2025-471638.8CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:CExploitation Less LikelyYesNoNo
Microsoft OfficeCVE-2025-471648.4CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:CExploitation More LikelyYesNoNo
Microsoft Office ExcelCVE-2025-471657.8CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:CExploitation UnlikelyYesNoNo
Microsoft Office SharePointCVE-2025-471668.8CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:CExploitation Less LikelyYesNoNo
Microsoft OfficeCVE-2025-471678.4CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:CExploitation More LikelyYesNoNo
Microsoft Office WordCVE-2025-471687.8CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:CExploitation Less LikelyYesNoNo
Microsoft Office WordCVE-2025-471697.8CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:CExploitation Less LikelyYesNoNo
Microsoft Office WordCVE-2025-471707.8CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:CExploitation Less LikelyYesNoNo
Microsoft Office OutlookCVE-2025-471716.7CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:CExploitation UnlikelyYesNoNo
Microsoft Office SharePointCVE-2025-471728.8CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:CExploitation Less LikelyYesNoNo
Microsoft OfficeCVE-2025-471737.8CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:CExploitation UnlikelyYesNoNo
Microsoft Office ExcelCVE-2025-471747.8CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:CExploitation Less LikelyYesNoNo
Microsoft Office PowerPointCVE-2025-471757.8CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:CExploitation Less LikelyYesNoNo
Microsoft Office OutlookCVE-2025-471767.8CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:CExploitation UnlikelyYesNoNo
Microsoft OfficeCVE-2025-479538.4CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:CExploitation Less LikelyYesNoNo
Windows Remote Access Connection ManagerCVE-2025-479557.8CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:CExploitation Less LikelyYesNoNo
Windows Security AppCVE-2025-479565.5CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:CExploitation Less LikelyYesNoNo
Microsoft Office WordCVE-2025-479578.4CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:CExploitation UnlikelyYesNoNo
Visual StudioCVE-2025-479597.1CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:CExploitation UnlikelyYesNoNo
Windows SDKCVE-2025-479627.8CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:CExploitation More LikelyYesNoNo
Power AutomateCVE-2025-479669.8CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:CN/AYesNoNo
Microsoft AutoUpdate (MAU)CVE-2025-479687.8CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:CExploitation Less LikelyYesNoNo
Windows HelloCVE-2025-479694.4CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:CExploitation Less LikelyYesNoNo
Nuance Digital Engagement PlatformCVE-2025-479777.6CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:N/E:U/RL:O/RC:CExploitation Less LikelyYesNoNo