Multiple zero-day vulnerabilities are being exploited by attackaers,
Microsoft warns. SOPA Images/LightRocket via Getty ImagesUpdate, May 15, 2025: This story, originally published May 14, has been updated with a new warning from the Cybersecurity and Infrastructure Security Agency along with additional information regarding further confirmed Microsoft Windows vulnerabilities that are not known to be under active exploitation but need to be patched as soon as possible anyway.
It’s that time of the month again, when Patch Tuesday is quickly followed by Exploit Wednesday. The former is the monthly rollout of Microsoft’s responses to newly discovered vulnerabilities in its services and products, and the latter is when hackers, cybercriminals and state-sponsored actors look to act upon these security disclosures before individuals and organizations have had the opportunity to update their systems. Unfortunately, Exploit Wednesday seems to have preceded Patch Tuesday this month, with Microsoft confirming multiple zero-day vulnerabilities that are known to be under attack before any fix was made available. Make no mistake, with security experts rating the risk prioritization of these exploits as critical, Windows users need to act fast.
Windows CVE-2025-30397 Zero-Day ExplainedIt is not uncommon, sadly, for Windows users to find themselves faced with zero-day vulnerabilities that are being exploited by attackers in the wild. In March, for example, six zero-day attacks were confirmed, while there were three such active Windows exploits reported in January.
The latest Microsoft Patch Tuesday security rollout has now dropped, and it doesn’t make for very comforting reading at all. So, let’s dive straight into the multiple zero-day exploits impacting Windows users, starting with that has got the security professionals very concerned indeed. This memory corruption vulnerability sits within the Windows scripting engine, and a successful exploit can allow an attacker to execute code over the network. Not only does CVE-2025-30397 affect all versions of the Windows operating system, but it is also confirmed by Microsoft as being exploited in the wild. “Microsoft’s severity is rated as important and has CVSS 3.1 of 7.8,” Chris Goettl, vice president of security product management at Ivanti, pointed out, adding that “risk-based prioritization warrants treating this vulnerability as critical.”
While the official CVE severity-rating scores tend to provide a decent baseline for vulnerability appraisal, in the real world, things are not always that clear-cut. CVE-2025-30397 has a base score of 7.5, and Microsoft says that the attack complexity rating is high. So, what’s the issue? “The advisory FAQ for CVE-2025-30397 explains that successful exploitation requires an attacker to first prepare the target so that it uses Edge in Internet Explorer Mode,” Adam Barnett, lead software engineer at Rapid7 explains, “and then causes the user to click a malicious link; there is no mention of a requirement for the user to actively reload the page in Internet Explorer Mode, so we must assume that exploitation requires only that the ‘Allow sites to be reloaded in Internet Explorer’ option is enabled.” Barnett warned that as the users most likely to still require this kind of Internet Explorer compatibility are enterprise organizations, and the concept of migration is likely “buried several layers deep in a dusty backlog,” in Barnett’s experience, then the pre-requisite conditions are already conveniently in place on the target asset and “attack complexity is suddenly nice and low.”
Windows Under Attack: CVE-2025-32701, CVE-2025-32706, CVE-2025-32709 and CVE-2025-30400The remaining under-attack zero-day vulnerabilities are:
CVE-2025-32709: an elevation of privilege vulnerability in the Windows ancillary function driver for WinSock that enables an attacker to gain admin privileges locally and impacts Windows Server 12 and later OS versions. Once again. Goettl warned that “risk-based prioritization warrants treating this vulnerability as critical.”
CVE-2025-32701 and CVE-2025-32706 are a pair of zero-day vulnerabilities in the Windows Common Log File Driver System, and could enable a successful local attacker to gain system privileges. Impacting all versions of Windows, these types of security flaws are being closely monitored for detection by the Microsoft Threat Intelligence Center. “Since Microsoft is aware of exploitation in the wild,” Barnett said, “we know that someone else got there first, and there’s no reason to suspect that threat actors will stop looking for ways to abuse CLFS any time soon.”
And finally, we come to another elevation of privilege zero-day vulnerability already being exploited by attackers, CVE-2025-30400, which impacts the Windows desktop window manager and affects Windows 10, Server 2016, and later OS versions. Barnett pointed out that this is great proof that such elevation of privileges vulnerabilities will never go out of fashion, what with Exploit Wednesday marking the one-year anniversary of CVE-2024-30051, which also hit the desktop windows manager.
Cybersecurity and Infrastructure Security Agency Says Act Before June 3 To Prevent Windows ExploitsThe U.S. Cybersecurity and Infrastructure Security Agency has now joined the chorus of experts warning that these Windows zero-day vulnerabilities need to be addressed as a matter of urgency. A newly published alert has confirmed that CISA has added all five of the Windows zero-days to Known Exploited Vulnerabilities catalog, and that brings not only more than a little gravitas to the security warnings, but an obligation for certain federal agencies to apply the Microsoft patches to fix them no later than June 3rd, 2025. Of course, that is by the by for most readers, but it doesn’t mean the CISA alert is meaningless. Indeed, the self-styled America’s Cyber Defence Agency has strongly urged “all organizations to reduce their exposure to cyberattacks by prioritizing timely remediation of catalog vulnerabilities as part of their vulnerability management practice."
It’s Not Just Zero-Days, These Windows Vulnerabilities Also Need Your Urgent AttentionAlthough it makes sense to highlight the five zero-day vulnerabilities that Microsoft has confirmed are already being exploited in the wild, leaving unpatched Windows users open to attack, this security rollout also includes fixes for another 65 vulnerabilities that cannot be ignored. Mike Walters, co-founder of Action1, has mentioned two Microsoft Office vulnerabilities, for example. CVE-2025-30386 is a remote code execution flaw, and RCE is something that will make any security-aware reader shiver. The shivering is dulled a little by the fact that it is, somewhat oddly, classified as using a local attack vector. “This vulnerability is considered remote code execution,” Walters explained, “as it can be triggered by delivering a malicious document. If the affected user has administrative privileges, an attacker could gain full control of the system.” All users, from the enterprise to consumers are at risk, Walters said, adding that the “ability to trigger exploitation via the Preview Pane further elevates the risk, as users may not even need to open the attachment explicitly.”
The second Microsoft Office vulnerability of note, CVE-2025-30377, is another RCE and similar to the first in that it can be used to execute arbitrary code. “While the attack scenarios are comparable,” Walters said, “this vulnerability is considered less likely to be exploited due to additional conditions or complexities in developing a reliable exploit.” As both can result in full system compromise, neither should be underestimated, and patches should be applied as soon as possible.
The advice, therefore, is simple. Act now, and ensure that you update your Windows systems with the latest security patches as a matter of some urgency.
source