CVE-2025-32016 |
Description: Microsoft Identity Web is a library which contains a set of reusable classes used in conjunction with ASP.NET Core for integrating with the Microsoft identity platform (formerly Azure AD v2.0 endpoint) and AAD B2C. This vulnerability affects confidential client applications, including daemons, web apps, and web APIs. Under specific circumstances, sensitive information such as client secrets or certificate details may be exposed in the service logs of these applications. Service logs are intended to be handled securely. Service logs generated at the information level or credential descriptions containing local file paths with passwords, Base64 encoded values, or Client secret. Additionally, logs of services using Base64 encoded certificates or certificate paths with password credential descriptions are also affected if the certificates are invalid or expired, regardless of the log level. Note that these credentials are not usable due to their invalid or expired status. To mitigate this vulnerability, update to Microsoft.Identity.Web 3.8.2 or Microsoft.Identity.Abstractions 9.0.0.
CVSS: MEDIUM (4.7) EPSS Score: 0.01%
April 9th, 2025 (8 days ago)
|
![]() |
Description: Microsoft is investigating an ongoing outage that is blocking admins worldwide from accessing the Exchange Admin Center (EAC). [...]
April 9th, 2025 (8 days ago)
|
![]() |
Description: Microsoft says some Windows users might be unable to log into their accounts via Windows Hello after installing the April 2025 security updates. [...]
April 9th, 2025 (8 days ago)
|
![]() |
April 9th, 2025 (8 days ago)
|
![]() |
Description: Microsoft has revealed that a now-patched security flaw impacting the Windows Common Log File System (CLFS) was exploited as a zero-day in ransomware attacks aimed at a small number of targets.
"The targets include organizations in the information technology (IT) and real estate sectors of the United States, the financial sector in Venezuela, a Spanish software company, and the retail sector in
April 9th, 2025 (8 days ago)
|
![]() |
🚨 Marked as known exploited on April 10th, 2025 (8 days ago).
Description: Microsoft has released security fixes to address a massive set of 126 flaws affecting its software products, including one vulnerability that it said has been actively exploited in the wild.
Of the 126 vulnerabilities, 11 are rated Critical, 112 are rated Important, and two are rated Low in severity. Forty-nine of these vulnerabilities are classified as privilege escalation, 34 as remote code
April 9th, 2025 (9 days ago)
|
![]() |
Description: A threat actor has already exploited one of the flaws in a ransomware campaign with victims in the US and other countries.
April 8th, 2025 (9 days ago)
|
![]() |
Description: Threat actors are abusing SourceForge to distribute fake Microsoft add-ins that install malware on victims' computers to both mine and steal cryptocurrency. [...]
April 8th, 2025 (9 days ago)
|
![]() |
🚨 Marked as known exploited on April 10th, 2025 (8 days ago).
Description: Microsoft’s April 2025 Patch Tuesday rollout includes a critical fix for an actively exploited zero-day vulnerability in the Windows Common Log File System (CLFS), tracked as CVE-2025-29824, which threat actors have used to launch ransomware attacks across multiple sectors. The vulnerability was discovered by the Microsoft Threat Intelligence Center (MSTIC) and Microsoft Security Response Center …
The post Microsoft Fixes Actively Exploited CLFS Zero-Day Used in Ransomware Attacks appeared first on CyberInsider.
CVSS: HIGH (7.8) EPSS Score: 3.59%
April 8th, 2025 (9 days ago)
|
![]() |
Description: Microsoft published a blog post on Tuesday about the bug alongside its larger Patch Tuesday release, detailing how hackers exploited the vulnerability and used a strain of malware called PipeMagic before deploying ransomware on victims.
April 8th, 2025 (9 days ago)
|