HomeCyber SecuritySeptember Patch Tuesday handles 81 CVEs – Sophos Information

September Patch Tuesday handles 81 CVEs – Sophos Information


.Microsoft on Tuesday introduced 81 patches affecting 15 product households. 9 of the addressed points are thought-about by Microsoft to be of Important severity, and 9 have a CVSS base rating of 8.0 or increased — although, to be clear, they’re not the identical 9 points. None are recognized to be underneath lively exploit within the wild, although one Home windows subject (CVE-2025-55234, affecting SMB) has been publicly disclosed.  

At patch time, eight CVEs are judged extra more likely to be exploited within the subsequent 30 days by the corporate’s estimation. Numerous of this month’s points are amenable to direct detection by Sophos protections, and we embody data on these in a desk under. As well as, a number of CVEs not included on this month’s depend, all however one affecting Edge, are already patched. We’ve included titles and CVEs for all of those in Appendix D, together with data on two patches this month for Adobe Reader, one Important in severity. 

We’re as all the time together with on the finish of this put up extra appendices itemizing all Microsoft’s patches sorted by severity, by predicted exploitability timeline and CVSS Base rating, and by product household. One other appendix covers advisory-style updates and the listing of points mentioned on this month’s launch supplies however mitigated previous to the discharge, and one other offers breakout of the patches affecting the varied Home windows Server platforms nonetheless in assist.  

By the numbers 

  • Whole CVEs: 81
  • Publicly disclosed: 1
  • Exploit detected: 0
  • Severity
    • Important: 9
    • Vital: 72
  • Influence
    • Elevation of Privilege: 38
    • Distant Code Execution: 22
    • Info Disclosure: 15
    • Denial of Service: 3
    • Safety Function Bypass: 2
    • Spoofing: 1
  • CVSS base rating 9.0 or higher: 1
  • CVSS base rating 8.0 or higher: 9

A bar chart showing September 2025 Patch Tuesday releases arranged by impact and color-coded by severity; information included in text

Determine 1: Elevation of Privilege vulnerabilities outpace Distant Code Execution flaws for the third month in a row, however RCE points as soon as once more account for extra Important-severity patches 

Merchandise 

  • Home windows: 58
  • 365: 13
  • Workplace: 13
  • Excel: 8
  • SharePoint: 3
  • Azure: 2
  • SQL: 2
  • Microsoft AutoUpdate (MAU) for Macintosh: 1
  • Microsoft Excessive Efficiency Compute Pack: 1
  • Nuance PowerScribe: 1
  • Workplace for Android: 1
  • OfficePLUS: 1
  • PowerPoint: 1
  • Phrase: 1
  • Xbox Gaming System: 1

As is our customized for this listing, CVEs that apply to multiple product household are counted as soon as for every household they have an effect on. We notice, by the way in which, that CVE names don’t all the time replicate affected product households carefully. Particularly, some CVEs names within the Workplace household might point out merchandise that don’t seem within the listing of merchandise affected by the CVE, and vice versa. (CVE-2025-54907, “Microsoft Workplace Visio Distant Code Execution Vulnerability,” is a superb instance of this for September; Visio doesn’t seem within the listing of merchandise affected by this subject.) 

OfficePLUS is an add-on to the same old Workplace suite. As such, Microsoft identifies it as being in its personal product household. We’ve additionally chosen to listing the only real Workplace for Android patch as current in its family as nicely; see under for dialogue of this CVE.
A bar chart showing September 2025 Patch Tuesday distribution of CVEs among 15 product families, with Windows far overshadowing the rest; information contained in article text

Determine 2: Home windows accounts for practically three-quarters of the September patch set, which is probably much less shocking than the looks of Xbox on this roundup 

Notable September updates 

Along with the problems mentioned above, a wide range of particular gadgets benefit consideration.  

CVE-2025-55234 — Home windows SMB Elevation of Privilege Vulnerability 

This authentication Elevation of Privilege subject in Home windows’ Server Message Block protocol is the one vulnerability this month already recognized to be public, and Microsoft expects it to be extra probably than most to be exploited inside the subsequent 30 days. That stated, the SMB Server has a number of mechanisms for hardening in opposition to relay assaults akin to this may permit, and the corporate directs involved directors’ consideration to extra data on these strategies.  

CVE-2025-55232 — Microsoft Excessive Efficiency Compute (HPC) Pack Distant Code Execution Vulnerability 

This subject, which Microsoft assigns an Vital severity however a CVSS Base rating of 9.8, may doubtlessly permit an attacker to perform distant code execution with out person interplay. The issue entails port 5999, and the corporate recommends that customers run their HPC Pack clusters in a trusted community secured by firewall guidelines particularly for that TCP port, which is usually enabled for distant administration. 

CVE-2025-53799 — Home windows Imaging Element Info Disclosure Vulnerability 

This Important-severity Info Disclosure subject is, unusually, shared between Home windows and Workplace for Android (however no different model of Workplace). The attacker must persuade the goal to open a maliciously constructed file, and would in return be capable of learn small parts of heap reminiscence, making this more likely to function a small a part of a higher assault chain. 

CVE-2025-54897 — Microsoft SharePoint Distant Code Execution Vulnerability 

It’s kitten on the keys time once more with the return to the MAPP finder roll of zcgonvh’s cat Vanilla, that fearsome hunter of SharePoint bugs. This month’s catch is an Vital-severity RCE weighing in at a sturdy 8.8 CVSS Base rating. Good kitty. 

CVE-2025-54107, CVE-2025-54917  — MapUrlToZone Safety Function Bypass Vulnerability (two CVEs) 

As Home windows 10 enters its final month of mainstream assist, these two identically named CVEs – dropped at you by the letters I and E – remind us that the previous isn’t lifeless; it’s not even previous, a minimum of in case your working system’s DNA consists of bits from that long-retired browser. Each are Safety Function Bypass problems with Vital severity. Forty-four of this month’s patches apply to Home windows 10, together with these two. 

A bar chart showing cumulative CVE totals for Patch Tuesday releases in 2025; significant information (more EoP than RCE this year) is contained in text

Determine 3: After three straight months of outpacing Distant Code Execution within the month-to-month tallies, Elevation of Privilege this month rises to the highest of the 2025 bug depend 

Sophos protections 

CVE  Sophos Intercept X/Endpoint IPS  Sophos XGS Firewall 
CVE-2025-54093  Exp/2554093-A  Exp/2554093-A 
CVE-2025-54098  Exp/2554098-A  Exp/2554098-A 
CVE-2025-54110  Exp/2554110-A  Exp/2554110-A 
CVE-2025-54918  SID:2311578  SID:2311578 

 

As you may each month, for those who don’t need to wait on your system to drag down Microsoft’s updates itself, you may obtain them manually from the Home windows Replace Catalog web site. Run the winver.exe software to find out which construct of Home windows 10 or 11 you’re working, then obtain the Cumulative Replace package deal on your particular system’s structure and construct quantity. 

Appendix A: Vulnerability Influence and Severity 

It is a listing of September patches sorted by influence, then sub-sorted by severity. Every listing is additional organized by CVE.  

Elevation of Privilege (38 CVEs) 

Important severity 
CVE-2025-53800  Home windows Graphics Element Elevation of Privilege Vulnerability 
CVE-2025-54918  Home windows NTLM Elevation of Privilege Vulnerability 
Vital severity 
CVE-2025-49692  Azure Linked Machine Agent Elevation of Privilege Vulnerability 
CVE-2025-49734  PowerShell Direct Elevation of Privilege Vulnerability 
CVE-2025-53801  Microsoft DWM Core Library Elevation of Privilege Vulnerability 
CVE-2025-53802  Home windows Bluetooth Service Elevation of Privilege Vulnerability 
CVE-2025-53807  Home windows Graphics Element Elevation of Privilege Vulnerability 
CVE-2025-53808  Home windows Defender Firewall Service Elevation of Privilege Vulnerability 
CVE-2025-53810  Home windows Defender Firewall Service Elevation of Privilege Vulnerability 
CVE-2025-54091  Home windows Hyper-V Elevation of Privilege Vulnerability 
CVE-2025-54092  Home windows Hyper-V Elevation of Privilege Vulnerability 
CVE-2025-54093  Home windows TCP/IP Driver Elevation of Privilege Vulnerability 
CVE-2025-54094  Home windows Defender Firewall Service Elevation of Privilege Vulnerability 
CVE-2025-54098  Home windows Hyper-V Elevation of Privilege Vulnerability 
CVE-2025-54099  Home windows Ancillary Operate Driver for WinSock Elevation of Privilege Vulnerability 
CVE-2025-54102  Home windows Linked Units Platform Service Elevation of Privilege Vulnerability 
CVE-2025-54103  Home windows Administration Service Elevation of Privilege Vulnerability 
CVE-2025-54104  Home windows Defender Firewall Service Elevation of Privilege Vulnerability 
CVE-2025-54105  Microsoft Brokering File System Elevation of Privilege Vulnerability 
CVE-2025-54108  Functionality Entry Administration Service (camsvc) Elevation of Privilege Vulnerability 
CVE-2025-54109  Home windows Defender Firewall Service Elevation of Privilege Vulnerability 
CVE-2025-54110  Home windows Kernel Elevation of Privilege Vulnerability 
CVE-2025-54111  Home windows UI XAML Telephone DatePickerFlyout Elevation of Privilege Vulnerability 
CVE-2025-54112  Microsoft Digital Onerous Disk Elevation of Privilege Vulnerability 
CVE-2025-54115  Home windows Hyper-V Elevation of Privilege Vulnerability 
CVE-2025-54116  Home windows MultiPoint Companies Elevation of Privilege Vulnerability 
CVE-2025-54894  Native Safety Authority Subsystem Service Elevation of Privilege Vulnerability 
CVE-2025-54895  SPNEGO Prolonged Negotiation (NEGOEX) Safety Mechanism Elevation of Privilege Vulnerability 
CVE-2025-54911  Home windows BitLocker Elevation of Privilege Vulnerability 
CVE-2025-54912  Home windows BitLocker Elevation of Privilege Vulnerability 
CVE-2025-54913  Home windows UI XAML Maps MapControlSettings Elevation of Privilege Vulnerability 
CVE-2025-54915  Home windows Defender Firewall Service Elevation of Privilege Vulnerability 
CVE-2025-55223  DirectX Graphics Kernel Elevation of Privilege Vulnerability 
CVE-2025-55227  Microsoft SQL Server Elevation of Privilege Vulnerability 
CVE-2025-55234  Home windows SMB Elevation of Privilege Vulnerability 
CVE-2025-55245  Xbox Reside Auth Supervisor for Home windows Elevation of Privilege Vulnerability 
CVE-2025-55316  Azure Arc Elevation of Privilege Vulnerability 
CVE-2025-55317  Microsoft AutoUpdate (MAU) Elevation of Privilege Vulnerability 

 

Distant Code Execution (22 CVEs) 

Important severity 
CVE-2025-54910  Microsoft Workplace Distant Code Execution Vulnerability 
CVE-2025-55224  Home windows Hyper-V Distant Code Execution Vulnerability 
CVE-2025-55226  Graphics Kernel Distant Code Execution Vulnerability 
CVE-2025-55228  Home windows Graphics Element Distant Code Execution Vulnerability 
CVE-2025-55236  Graphics Kernel Distant Code Execution Vulnerability 
Vital severity 
CVE-2025-54101  SMB Shopper and Server Distant Code Execution Vulnerability 
CVE-2025-54106  Home windows Routing and Distant Entry Service (RRAS) Distant Code Execution Vulnerability 
CVE-2025-54113  Home windows Routing and Distant Entry Service (RRAS) Distant Code Execution Vulnerability 
CVE-2025-54896  Microsoft Excel Distant Code Execution Vulnerability 
CVE-2025-54897  Microsoft SharePoint Distant Code Execution Vulnerability 
CVE-2025-54898  Microsoft Excel Distant Code Execution Vulnerability 
CVE-2025-54899  Microsoft Excel Distant Code Execution Vulnerability 
CVE-2025-54900  Microsoft Excel Distant Code Execution Vulnerability 
CVE-2025-54902  Microsoft Excel Distant Code Execution Vulnerability 
CVE-2025-54903  Microsoft Excel Distant Code Execution Vulnerability 
CVE-2025-54904  Microsoft Excel Distant Code Execution Vulnerability 
CVE-2025-54906  Microsoft Workplace Distant Code Execution Vulnerability 
CVE-2025-54907  Microsoft Workplace Visio Distant Code Execution Vulnerability 
CVE-2025-54908  Microsoft PowerPoint Distant Code Execution Vulnerability 
CVE-2025-54916  Home windows NTFS Distant Code Execution Vulnerability 
CVE-2025-54919  Home windows Graphics Element Distant Code Execution Vulnerability 
CVE-2025-55232  Microsoft Excessive Efficiency Compute (HPC) Pack Distant Code Execution Vulnerability 

 

Info Disclosure (15 CVEs) 

Important severity 
CVE-2025-30398  Nuance PowerScribe 360 Info Disclosure Vulnerability 
CVE-2025-53799  Home windows Imaging Element Info Disclosure Vulnerability 
Vital severity 
CVE-2025-47997  Microsoft SQL Server Info Disclosure Vulnerability 
CVE-2025-53796  Home windows Routing and Distant Entry Service (RRAS) Info Disclosure Vulnerability 
CVE-2025-53797  Home windows Routing and Distant Entry Service (RRAS) Info Disclosure Vulnerability 
CVE-2025-53798  Home windows Routing and Distant Entry Service (RRAS) Info Disclosure Vulnerability 
CVE-2025-53803  Home windows Kernel Reminiscence Info Disclosure Vulnerability 
CVE-2025-53804  Home windows Kernel-Mode Driver Info Disclosure Vulnerability 
CVE-2025-53806  Home windows Routing and Distant Entry Service (RRAS) Info Disclosure Vulnerability 
CVE-2025-54095  Home windows Routing and Distant Entry Service (RRAS) Info Disclosure Vulnerability 
CVE-2025-54096  Home windows Routing and Distant Entry Service (RRAS) Info Disclosure Vulnerability 
CVE-2025-54097  Home windows Routing and Distant Entry Service (RRAS) Info Disclosure Vulnerability 
CVE-2025-54901  Microsoft Excel Info Disclosure Vulnerability 
CVE-2025-54905  Microsoft Phrase Info Disclosure Vulnerability 
CVE-2025-55225  Home windows Routing and Distant Entry Service (RRAS) Info Disclosure Vulnerability 

 

Denial of Service (3 CVEs) 

Vital severity 
CVE-2025-53805  HTTP.sys Denial of Service Vulnerability 
CVE-2025-53809  Native Safety Authority Subsystem Service (LSASS) Denial of Service Vulnerability 
CVE-2025-54114  Home windows Linked Units Platform Service (Cdpsvc) Denial of Service Vulnerability 

 

Safety Function Bypass (2 CVEs) 

Vital severity 
CVE-2025-54107  MapUrlToZone Safety Function Bypass Vulnerability 
CVE-2025-54917  MapUrlToZone Safety Function Bypass Vulnerability 

 

Spoofing (1 CVE) 

Vital severity 
CVE-2025-55243  Microsoft OfficePlus Spoofing Vulnerability 

 

 

Appendix B: Exploitability and CVSS 

It is a listing of the September CVEs judged by Microsoft to be extra more likely to be exploited within the wild inside the first 30 days post-release. Since not one of the September points are recognized to be already exploited within the wild, that listing doesn’t seem this month. The listing is organized by CVE.  

Exploitation extra probably inside the subsequent 30 days 
CVE-2025-53803  Home windows Kernel Reminiscence Info Disclosure Vulnerability 
CVE-2025-53804  Home windows Kernel-Mode Driver Info Disclosure Vulnerability 
CVE-2025-54093  Home windows TCP/IP Driver Elevation of Privilege Vulnerability 
CVE-2025-54098  Home windows Hyper-V Elevation of Privilege Vulnerability 
CVE-2025-54110  Home windows Kernel Elevation of Privilege Vulnerability 
CVE-2025-54916  Home windows NTFS Distant Code Execution Vulnerability 
CVE-2025-54918  Home windows NTLM Elevation of Privilege Vulnerability 
CVE-2025-55234  Home windows SMB Elevation of Privilege Vulnerability 

 

It is a listing of September CVEs with a Microsoft-assessed CVSS Base rating of 8.0 or increased. They’re organized by rating and additional sorted by CVE. For extra data on how CVSS works, please see our sequence on patch prioritization schema 

CVSS Base  CVSS Temporal  CVE  Title 
9.8  8.5  CVE-2025-55232  Microsoft Excessive Efficiency Compute (HPC) Pack Distant Code Execution Vulnerability 
8.8  7.7  CVE-2025-54106  Home windows Routing and Distant Entry Service (RRAS) Distant Code Execution Vulnerability 
8.8  7.7  CVE-2025-54110  Home windows Kernel Elevation of Privilege Vulnerability 
8.8  7.7  CVE-2025-54897  Microsoft SharePoint Distant Code Execution Vulnerability 
8.8  7.7  CVE-2025-54918  Home windows NTLM Elevation of Privilege Vulnerability 
8.8  7.7  CVE-2025-55227  Microsoft SQL Server Elevation of Privilege Vulnerability 
8.8  7.7  CVE-2025-55234  Home windows SMB Elevation of Privilege Vulnerability 
8.4  7.3  CVE-2025-54910  Microsoft Workplace Distant Code Execution Vulnerability 
8.1  7.1  CVE-2025-30398  Nuance PowerScribe 360 Info Disclosure Vulnerability 

 

Appendix C: Merchandise Affected 

It is a listing of September’s patches sorted by product household, then sub-sorted by severity. Every listing is additional organized by CVE. Patches which are shared amongst a number of product households are listed a number of occasions, as soon as for every product household. Sure points for which advisories have been issued are lined in Appendix D, and points affecting Home windows Server are additional sorted in Appendix E. All CVE titles are correct as made accessible by Microsoft; for additional data on why sure merchandise might seem in titles and never product households (or vice versa), please seek the advice of Microsoft. 

Home windows (58 CVEs) 

Important severity 
CVE-2025-53799  Home windows Imaging Element Info Disclosure Vulnerability 
CVE-2025-53800  Home windows Graphics Element Elevation of Privilege Vulnerability 
CVE-2025-54918  Home windows NTLM Elevation of Privilege Vulnerability 
CVE-2025-55224  Home windows Hyper-V Distant Code Execution Vulnerability 
CVE-2025-55226  Graphics Kernel Distant Code Execution Vulnerability 
CVE-2025-55228  Home windows Graphics Element Distant Code Execution Vulnerability 
CVE-2025-55236  Graphics Kernel Distant Code Execution Vulnerability 
Vital severity   
CVE-2025-49734  PowerShell Direct Elevation of Privilege Vulnerability 
CVE-2025-53796  Home windows Routing and Distant Entry Service (RRAS) Info Disclosure Vulnerability 
CVE-2025-53797  Home windows Routing and Distant Entry Service (RRAS) Info Disclosure Vulnerability 
CVE-2025-53798  Home windows Routing and Distant Entry Service (RRAS) Info Disclosure Vulnerability 
CVE-2025-53801  Microsoft DWM Core Library Elevation of Privilege Vulnerability 
CVE-2025-53802  Home windows Bluetooth Service Elevation of Privilege Vulnerability 
CVE-2025-53803  Home windows Kernel Reminiscence Info Disclosure Vulnerability 
CVE-2025-53804  Home windows Kernel-Mode Driver Info Disclosure Vulnerability 
CVE-2025-53805  HTTP.sys Denial of Service Vulnerability 
CVE-2025-53806  Home windows Routing and Distant Entry Service (RRAS) Info Disclosure Vulnerability 
CVE-2025-53807  Home windows Graphics Element Elevation of Privilege Vulnerability 
CVE-2025-53808  Home windows Defender Firewall Service Elevation of Privilege Vulnerability 
CVE-2025-53809  Native Safety Authority Subsystem Service (LSASS) Denial of Service Vulnerability 
CVE-2025-53810  Home windows Defender Firewall Service Elevation of Privilege Vulnerability 
CVE-2025-54091  Home windows Hyper-V Elevation of Privilege Vulnerability 
CVE-2025-54092  Home windows Hyper-V Elevation of Privilege Vulnerability 
CVE-2025-54093  Home windows TCP/IP Driver Elevation of Privilege Vulnerability 
CVE-2025-54094  Home windows Defender Firewall Service Elevation of Privilege Vulnerability 
CVE-2025-54095  Home windows Routing and Distant Entry Service (RRAS) Info Disclosure Vulnerability 
CVE-2025-54096  Home windows Routing and Distant Entry Service (RRAS) Info Disclosure Vulnerability 
CVE-2025-54097  Home windows Routing and Distant Entry Service (RRAS) Info Disclosure Vulnerability 
CVE-2025-54098  Home windows Hyper-V Elevation of Privilege Vulnerability 
CVE-2025-54099  Home windows Ancillary Operate Driver for WinSock Elevation of Privilege Vulnerability 
CVE-2025-54101  SMB Shopper and Server Distant Code Execution Vulnerability 
CVE-2025-54102  Home windows Linked Units Platform Service Elevation of Privilege Vulnerability 
CVE-2025-54103  Home windows Administration Service Elevation of Privilege Vulnerability 
CVE-2025-54104  Home windows Defender Firewall Service Elevation of Privilege Vulnerability 
CVE-2025-54105  Microsoft Brokering File System Elevation of Privilege Vulnerability 
CVE-2025-54106  Home windows Routing and Distant Entry Service (RRAS) Distant Code Execution Vulnerability 
CVE-2025-54107  MapUrlToZone Safety Function Bypass Vulnerability 
CVE-2025-54108  Functionality Entry Administration Service (camsvc) Elevation of Privilege Vulnerability 
CVE-2025-54109  Home windows Defender Firewall Service Elevation of Privilege Vulnerability 
CVE-2025-54110  Home windows Kernel Elevation of Privilege Vulnerability 
CVE-2025-54111  Home windows UI XAML Telephone DatePickerFlyout Elevation of Privilege Vulnerability 
CVE-2025-54112  Microsoft Digital Onerous Disk Elevation of Privilege Vulnerability 
CVE-2025-54113  Home windows Routing and Distant Entry Service (RRAS) Distant Code Execution Vulnerability 
CVE-2025-54114  Home windows Linked Units Platform Service (Cdpsvc) Denial of Service Vulnerability 
CVE-2025-54115  Home windows Hyper-V Elevation of Privilege Vulnerability 
CVE-2025-54116  Home windows MultiPoint Companies Elevation of Privilege Vulnerability 
CVE-2025-54894  Native Safety Authority Subsystem Service Elevation of Privilege Vulnerability 
CVE-2025-54895  SPNEGO Prolonged Negotiation (NEGOEX) Safety Mechanism Elevation of Privilege Vulnerability 
CVE-2025-54911  Home windows BitLocker Elevation of Privilege Vulnerability 
CVE-2025-54912  Home windows BitLocker Elevation of Privilege Vulnerability 
CVE-2025-54913  Home windows UI XAML Maps MapControlSettings Elevation of Privilege Vulnerability 
CVE-2025-54915  Home windows Defender Firewall Service Elevation of Privilege Vulnerability 
CVE-2025-54916  Home windows NTFS Distant Code Execution Vulnerability 
CVE-2025-54917  MapUrlToZone Safety Function Bypass Vulnerability 
CVE-2025-54919  Home windows Graphics Element Distant Code Execution Vulnerability 
CVE-2025-55223  DirectX Graphics Kernel Elevation of Privilege Vulnerability 
CVE-2025-55225  Home windows Routing and Distant Entry Service (RRAS) Info Disclosure Vulnerability 
CVE-2025-55234  Home windows SMB Elevation of Privilege Vulnerability 

 

365 (13 CVEs) 

Important severity 
CVE-2025-54910  Microsoft Workplace Distant Code Execution Vulnerability 
Vital severity 
CVE-2025-54896  Microsoft Excel Distant Code Execution Vulnerability 
CVE-2025-54898  Microsoft Excel Distant Code Execution Vulnerability 
CVE-2025-54899  Microsoft Excel Distant Code Execution Vulnerability 
CVE-2025-54900  Microsoft Excel Distant Code Execution Vulnerability 
CVE-2025-54901  Microsoft Excel Info Disclosure Vulnerability 
CVE-2025-54902  Microsoft Excel Distant Code Execution Vulnerability 
CVE-2025-54903  Microsoft Excel Distant Code Execution Vulnerability 
CVE-2025-54904  Microsoft Excel Distant Code Execution Vulnerability 
CVE-2025-54905  Microsoft Phrase Info Disclosure Vulnerability 
CVE-2025-54906  Microsoft Workplace Distant Code Execution Vulnerability 
CVE-2025-54907  Microsoft Workplace Visio Distant Code Execution Vulnerability 
CVE-2025-54908  Microsoft PowerPoint Distant Code Execution Vulnerability 

 

Workplace (13 CVEs) 

Important severity 
CVE-2025-54910  Microsoft Workplace Distant Code Execution Vulnerability 
Vital severity 
CVE-2025-54896  Microsoft Excel Distant Code Execution Vulnerability 
CVE-2025-54898  Microsoft Excel Distant Code Execution Vulnerability 
CVE-2025-54899  Microsoft Excel Distant Code Execution Vulnerability 
CVE-2025-54900  Microsoft Excel Distant Code Execution Vulnerability 
CVE-2025-54901  Microsoft Excel Info Disclosure Vulnerability 
CVE-2025-54902  Microsoft Excel Distant Code Execution Vulnerability 
CVE-2025-54903  Microsoft Excel Distant Code Execution Vulnerability 
CVE-2025-54904  Microsoft Excel Distant Code Execution Vulnerability 
CVE-2025-54905  Microsoft Phrase Info Disclosure Vulnerability 
CVE-2025-54906  Microsoft Workplace Distant Code Execution Vulnerability 
CVE-2025-54907  Microsoft Workplace Visio Distant Code Execution Vulnerability 
CVE-2025-54908  Microsoft PowerPoint Distant Code Execution Vulnerability 

 

Excel (8 CVEs) 

Vital severity 
CVE-2025-54896  Microsoft Excel Distant Code Execution Vulnerability 
CVE-2025-54898  Microsoft Excel Distant Code Execution Vulnerability 
CVE-2025-54899  Microsoft Excel Distant Code Execution Vulnerability 
CVE-2025-54900  Microsoft Excel Distant Code Execution Vulnerability 
CVE-2025-54901  Microsoft Excel Info Disclosure Vulnerability 
CVE-2025-54902  Microsoft Excel Distant Code Execution Vulnerability 
CVE-2025-54903  Microsoft Excel Distant Code Execution Vulnerability 
CVE-2025-54904  Microsoft Excel Distant Code Execution Vulnerability 

 

SharePoint (3 CVEs) 

Vital severity 
CVE-2025-54897  Microsoft SharePoint Distant Code Execution Vulnerability 
CVE-2025-54905  Microsoft Phrase Info Disclosure Vulnerability 
CVE-2025-54906  Microsoft Workplace Distant Code Execution Vulnerability 

 

Azure (2 CVEs) 

Vital severity 
CVE-2025-49692  Azure Linked Machine Agent Elevation of Privilege Vulnerability 
CVE-2025-55316  Azure Arc Elevation of Privilege Vulnerability 

 

SQL (2 CVEs) 

Vital severity 
CVE-2025-47997  Microsoft SQL Server Info Disclosure Vulnerability 
CVE-2025-55227  Microsoft SQL Server Elevation of Privilege Vulnerability 

Microsoft AutoUpdate (MAU) for Mac (1 CVE) 

Vital severity 
CVE-2025-55317  Microsoft AutoUpdate (MAU) Elevation of Privilege Vulnerability 

Microsoft Excessive Efficiency Compute Pack (1 CVE) 

Vital severity 
CVE-2025-55232  Microsoft Excessive Efficiency Compute (HPC) Pack Distant Code Execution Vulnerability 

 

Nuance PowerScribe (1 CVE) 

Important severity 
CVE-2025-30398  Nuance PowerScribe 360 Info Disclosure Vulnerability 

 

Workplace for Android (1 CVE) 

Important severity 
CVE-2025-53799  Home windows Imaging Element Info Disclosure Vulnerability 

 

OfficePLUS (1 CVE) 

Vital severity 
CVE-2025-55243  Microsoft OfficePlus Spoofing Vulnerability 

 

PowerPoint (1 CVE) 

Vital severity 
CVE-2025-54908  Microsoft PowerPoint Distant Code Execution Vulnerability 

 

Phrase (1 CVE) 

Vital severity 
CVE-2025-54905  Microsoft Phrase Info Disclosure Vulnerability 

 

Xbox (1 CVE) 

Vital severity 
CVE-2025-55245  Xbox Reside Auth Supervisor for Home windows Elevation of Privilege Vulnerability 

 

Appendix D: Advisories and Different Merchandise 

There are 5 Edge-related advisories in September’s launch, all however one in all which originated outdoors Microsoft. 

CVE-2025-9864  Chromium: CVE-2025-9864 Use after free in V8 
CVE-2025-9865  Chromium: CVE-2025-9865 Inappropriate implementation in Toolbar 
CVE-2025-9866  Chromium: CVE-2025-9866 Inappropriate implementation in Extensions 
CVE-2025-9867  Chromium: CVE-2025-9867 Inappropriate implementation in Downloads 
CVE-2025-53791  Microsoft Edge (Chromium-based) Safety Function Bypass Vulnerability 

This month additionally consists of the periodic Servicing Stack Updates, ADV990001. 

Microsoft additionally included on this month’s launch data on CVE-2024-21907 (VulnCheck: CVE-2024-21907 Improper Dealing with of Distinctive Circumstances in Newtonsoft.Json), which addresses a mishandling of remarkable circumstances vulnerability in Newtonsoft.Json earlier than model 13.0.1. The CVE for this flaw was issued by VulnCheck, however the SQL patches from Microsoft this month additionally contact on this vulnerability, so Microsoft included advisory data on the difficulty within the launch. This CVE doesn’t determine into any of our tallies this month. 

There have been two Adobe Reader advisories included within the September launch, each affecting variations 25.001.20521, 24.001.30235, 20.005.30763 and earlier. 

Reasonable  CVE-2025-54255  Violation of Safe Design Rules (CWE-657) 
Important  CVE-2025-54257  Use After Free (CWE-416) 

 

Appendix E: Affected Home windows Server variations 

It is a desk of the 58 CVEs within the September launch affecting Home windows Server variations 2008 by 2025. The desk differentiates amongst main variations of the platform however doesn’t go into deeper element (eg., Server Core). Important-severity points are marked in crimson; an “x” signifies that the CVE doesn’t apply to that model. Directors are inspired to make use of this appendix as a place to begin to determine their particular publicity, as every reader’s state of affairs, particularly because it considerations merchandise out of mainstream assist, will fluctuate. For particular Data Base numbers, please seek the advice of Microsoft.  

CVE  S-08  8r2  S-12  12r2  S-16  S-19  S-22  23h2  S-25 
CVE-2025-49734  ×  ×  ×  ×           
CVE-2025-53796                   
CVE-2025-53797                   
CVE-2025-53798                   
CVE-2025-53799  ■  ■  ■  ■  ■  ■  ■  ■   
CVE-2025-53800  ×  ×  ×  ×  ■  ■  ■  ■   
CVE-2025-53801  ×  ×  ×  ×          × 
CVE-2025-53802  ×  ×  ×  ×  ×  ×       
CVE-2025-53803  ×  ×               
CVE-2025-53804  ×  ×               
CVE-2025-53805  ×  ×  ×  ×  ×  ×       
CVE-2025-53806                   
CVE-2025-53807  ×  ×  ×  ×  ×         
CVE-2025-53808                   
CVE-2025-53809  ×  ×  ×  ×  ×  ×  ×  ×   
CVE-2025-53810                   
CVE-2025-54091  ×  ×               
CVE-2025-54092  ×  ×  ×  ×  ×         
CVE-2025-54093                   
CVE-2025-54094                   
CVE-2025-54095                   
CVE-2025-54096                   
CVE-2025-54097                   
CVE-2025-54098  ×                 
CVE-2025-54099                   
CVE-2025-54101  ×  ×              × 
CVE-2025-54102  ×  ×  ×  ×           
CVE-2025-54103  ×  ×  ×  ×  ×  ×  ×     
CVE-2025-54104                   
CVE-2025-54105  ×  ×  ×  ×  ×  ×  ×     
CVE-2025-54106  ×  ×  ×             
CVE-2025-54107                   
CVE-2025-54108  ×  ×  ×  ×  ×  ×  ×  ×   
CVE-2025-54109                   
CVE-2025-54110                   
CVE-2025-54111  ×  ×  ×  ×           
CVE-2025-54112  ×  ×  ×  ×           
CVE-2025-54113                   
CVE-2025-54114  ×  ×  ×  ×    ×       
CVE-2025-54115  ×  ×  ×  ×  ×         
CVE-2025-54116  ×  ×  ×  ×           
CVE-2025-54894                   
CVE-2025-54895  ×                 
CVE-2025-54911  ×                 
CVE-2025-54912  ×                 
CVE-2025-54913  ×  ×  ×  ×           
CVE-2025-54915                   
CVE-2025-54916                   
CVE-2025-54917                   
CVE-2025-54918  ■  ■  ■  ■  ■  ■  ■  ■  ■ 
CVE-2025-54919  ×  ×  ×  ×  ×         
CVE-2025-55223  ×  ×  ×  ×  ×         
CVE-2025-55224  ×  ×  ×  ×  ×  ■  ■  ■  ■ 
CVE-2025-55225                   
CVE-2025-55226  ■  ■  ■  ■  ■  ■  ■  ■  ■ 
CVE-2025-55228  ×  ×  ×  ×  ×  ×  ■  ■  ■ 
CVE-2025-55234                   
CVE-2025-55236  ×  ×  ×  ×  ×  ■  ■  ■   

 

RELATED ARTICLES

LEAVE A REPLY

Please enter your comment!
Please enter your name here

- Advertisment -
Google search engine

Most Popular

Recent Comments