On-demand webinar: Building a secure and employee-centric digital workplace

WATCH NOW

Microsoft Patch Tuesday April 2025 - Summary

206

Patches

134

Vulnerabilities

32

Articles

6

Impacts

CVE Index for April 2025 Patch Tuesday Updates

Vulnerable Component Impact CVE ID
Microsoft Excel Remote Code Execution CVE-2025-29791
Microsoft Excel Remote Code Execution CVE-2025-27752
Microsoft Office Remote Code Execution CVE-2025-27749
Microsoft Office Remote Code Execution CVE-2025-27748
Microsoft Office Remote Code Execution CVE-2025-27745
Windows Hyper-V Remote Code Execution CVE-2025-27491
Windows Remote Desktop Services Remote Code Execution CVE-2025-27482
Windows Remote Desktop Services Remote Code Execution CVE-2025-27480
Windows TCP/IP Remote Code Execution CVE-2025-26686
Lightweight Directory Access Protocol (LDAP) Client Remote Code Execution CVE-2025-26670
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution CVE-2025-26663
Vulnerable Component Impact CVE ID
Windows Common Log File System Driver Elevation of Privilege CVE-2025-29824
CVE ID Severity Impact
CVE-2025-29809 Important Security Feature Bypass
CVE-2025-29808 Important Information Disclosure
CVE-2025-29806 Important Remote Code Execution
CVE-2025-29801 Important Elevation of Privilege
CVE-2025-29800 Important Elevation of Privilege
CVE-2025-27742 Important Information Disclosure
CVE-2025-27741 Important Elevation of Privilege
CVE-2025-27740 Important Elevation of Privilege
CVE-2025-27739 Important Elevation of Privilege
CVE-2025-27738 Important Information Disclosure
CVE-2025-27737 Important Security Feature Bypass
CVE-2025-27736 Important Information Disclosure
CVE-2025-27735 Important Security Feature Bypass
CVE-2025-27733 Important Elevation of Privilege
CVE-2025-27732 Important Elevation of Privilege
CVE-2025-27731 Important Elevation of Privilege
CVE-2025-27730 Important Elevation of Privilege
CVE-2025-27729 Important Remote Code Execution
CVE-2025-27728 Important Elevation of Privilege
CVE-2025-27727 Important Elevation of Privilege
CVE-2025-27492 Important Elevation of Privilege
CVE-2025-29819 Important Information Disclosure
CVE-2025-27490 Important Elevation of Privilege
CVE-2025-27486 Important Denial of Service
CVE-2025-27485 Important Denial of Service
CVE-2025-27484 Important Elevation of Privilege
CVE-2025-27483 Important Elevation of Privilege
CVE-2025-27481 Important Remote Code Execution
CVE-2025-29815 Important Remote Code Execution
CVE-2025-27479 Important Denial of Service
CVE-2025-27478 Important Elevation of Privilege
CVE-2025-27477 Important Remote Code Execution
CVE-2025-27476 Important Elevation of Privilege
CVE-2025-27475 Important Elevation of Privilege
CVE-2025-27474 Important Information Disclosure
CVE-2025-27473 Important Denial of Service
CVE-2025-27472 Important Security Feature Bypass
CVE-2025-27471 Important Denial of Service
CVE-2025-27470 Important Denial of Service
CVE-2025-27469 Important Denial of Service
CVE-2025-27467 Important Elevation of Privilege
CVE-2025-26688 Important Elevation of Privilege
CVE-2025-26687 Important Elevation of Privilege
CVE-2025-29812 Important Elevation of Privilege
CVE-2025-26681 Important Elevation of Privilege
CVE-2025-26680 Important Denial of Service
CVE-2025-26678 Important Security Feature Bypass
CVE-2025-26676 Important Information Disclosure
CVE-2025-26675 Important Elevation of Privilege
CVE-2025-26674 Important Remote Code Execution
CVE-2025-26673 Important Denial of Service
CVE-2025-26672 Important Information Disclosure
CVE-2025-26671 Important Remote Code Execution
CVE-2025-29811 Important Elevation of Privilege
CVE-2025-26669 Important Information Disclosure
CVE-2025-26668 Important Remote Code Execution
CVE-2025-26667 Important Information Disclosure
CVE-2025-26666 Important Remote Code Execution
CVE-2025-26665 Important Elevation of Privilege
CVE-2025-26664 Important Information Disclosure
CVE-2025-26652 Important Denial of Service
CVE-2025-26651 Important Denial of Service
CVE-2025-26649 Important Elevation of Privilege
CVE-2025-26648 Important Elevation of Privilege
CVE-2025-26647 Important Elevation of Privilege
CVE-2025-26644 Important Spoofing
CVE-2025-26641 Important Denial of Service
CVE-2025-26640 Important Elevation of Privilege
CVE-2025-26639 Important Elevation of Privilege
CVE-2025-26637 Important Security Feature Bypass
CVE-2025-26635 Important Security Feature Bypass
CVE-2025-25000 Important Remote Code Execution
CVE-2025-24074 Important Elevation of Privilege
CVE-2025-24073 Important Elevation of Privilege
CVE-2025-24071 Important Spoofing
CVE-2025-24062 Important Elevation of Privilege
CVE-2025-24060 Important Elevation of Privilege
CVE-2025-24058 Important Elevation of Privilege
CVE-2025-21336 Important Information Disclosure
CVE-2025-21222 Important Remote Code Execution
CVE-2025-21221 Important Remote Code Execution
CVE-2025-21205 Important Remote Code Execution
CVE-2025-21204 Important Elevation of Privilege
CVE-2025-21203 Important Information Disclosure
CVE-2025-21197 Important Information Disclosure
CVE-2025-21191 Important Elevation of Privilege
CVE-2025-21174 Important Denial of Service
CVE ID Severity Impact
CVE-2025-29805 Important Information Disclosure
CVE-2025-29803 Important Elevation of Privilege
CVE-2025-29794 Important Remote Code Execution
CVE-2025-29793 Important Remote Code Execution
CVE-2025-29792 Important Elevation of Privilege
CVE-2025-29823 Important Remote Code Execution
CVE-2025-27751 Important Remote Code Execution
CVE-2025-27750 Important Remote Code Execution
CVE-2025-29822 Important Security Feature Bypass
CVE-2025-27747 Important Remote Code Execution
CVE-2025-27746 Important Remote Code Execution
CVE-2025-29820 Important Remote Code Execution
CVE-2025-27744 Important Elevation of Privilege
CVE-2025-29816 Important Security Feature Bypass
CVE-2025-26642 Important Remote Code Execution
CVE ID Severity Impact
CVE-2025-29804 Important Elevation of Privilege
CVE-2025-29802 Important Elevation of Privilege
CVE-2025-26682 Important Denial of Service
CVE-2025-20570 Important Elevation of Privilege
CVE ID Severity Impact
CVE-2025-27489 Important Elevation of Privilege
CVE-2025-26628 Important Information Disclosure
CVE-2025-25002 Important Information Disclosure
Vulnerable Component CVE ID Severity Impact
Microsoft System Center CVE-2025-27743 Important Elevation of Privilege
Microsoft Dynamics Business Central CVE-2025-29821 Important Information Disclosure
Remote Desktop Client CVE-2025-27487 Important Remote Code Execution
Active Directory Domain Services CVE-2025-29810 Important Elevation of Privilege
RPC Endpoint Mapper Service CVE-2025-26679 Important Elevation of Privilege

Previous Patch Tuesday Updates and Fixes

Microsoft Windows Patch Tuesday - Overview

What is Patch Tuesday?

Patch Tuesday or Update Tuesday is the common name for the second Tuesday of every month when Microsoft releases security updates for its operating system and other software. Coinciding with the Patch Tuesday, several other vendors such as Oracle, Mozilla, Adobe, and many others roll out updates for the third-party applications.

When is Patch Tuesday?

Patch Tuesday falls on the second Tuesday of each month. The upcoming Patch Tuesday is on May 13, 2025.

What is patching and why is it important?

Patches are nothing but pieces of software code that are written to fix a bug in a software application, that might lead to a vulnerability. Such vulnerabilities in any application are loop holes for attackers to get their hands on business critical data and information. So it is highly crucial to keep all the applications in a network updated to its latest versions. Updating applications in mobile phones and laptops also work in the same manner by preventing theft of personal data, through security flaws.

What kind of patch updates are released during Patch Tuesday?

Predominantly security patch updates of varying severity like Critical, Important, Moderate & Low are labeled and released. It is always a best practice to prioritize your patching based on the severity level mentioned.

What are CVE IDs?

CVE ID - Common Vulnerabilities and Exposure ID is a format in which each vulnerability is disclosed and cataloged in the National Vulnerability Database (NVD). You can look up for a detailed explanation of each vulnerability in the NVD with the help of CVE ID. In Patch Manager Plus you can make use of these CVE IDs to fetch the appropriate patches to deploy. You can find the CVE IDs here.

How to register for ManageEngine's Free Patch Tuesday webinar?

The upcoming Free Patch Tuesday webinar by ManageEngine is scheduled on May 15, 2025. You can make your registrations here.

Where can I find more details about individual bulletins?

Each CVE ID listed in the CVE Index section has been linked to its security advisory.

 

Back to Top