Welcome to May 2025 Patch Tuesday! This month brings 71 new vulnerabilities, including a handful of high-impact exploits that require immediate attention — particularly if you're managing legacy systems or remote access infrastructure. Staying on top of these issues is critical for reducing exposure to real-world exploits.
Be sure to check out the Automox Patch [FIX] Tuesday podcast for more in-depth insights.
Let’s take a look at how May’s release compares to the last 12 months of Patch Tuesday updates — and what it signals for ongoing risk trends.
)
CVE-2025-30397 [Important]
Scripting Engine Memory Corruption Vulnerability
This vulnerability affects legacy Internet Explorer components, specifically the scripting engine. A remote attacker could exploit it by crafting a malicious webpage or email containing harmful script content. If a user clicks the link using Internet Explorer 11 or a browser operating in IE mode, the script executes with the user's privileges.
The issue is rated 7.5 on the CVSS scale — a moderate to high severity that demands attention, particularly in enterprise environments still dependent on legacy web technologies.
To reduce exposure:
Patch as soon as possible.
Disable Internet Explorer 11 as a standalone browser using administrative templates in Group Policy.
Begin migration planning if business-critical applications still require IE mode.
Educate your users — phishing awareness and training are your first line of defense.
– Ryan Braunstein, Security Manager, Automox
CVE-2025-32707 [Important]
NTFS Elevation of Privilege Vulnerability
This vulnerability targets how NTFS handles mounted virtual drives, such as VHD files. If a user mounts a malicious disk image — often delivered via phishing emails or disguised as software installers — an attacker can gain elevated privileges on the host system.
Rated 7.8 on the CVSS scale, this vulnerability presents a significant risk, especially when combined with user behaviors like mounting disk images from unverified sources.
To reduce your attack surface for this vulnerability:
Educate users about the risks of mounting unknown disk images.
Block virtual disk mounting except for where absolutely necessary.
Promote software installation through verified, official channels.
This issue also highlights the ongoing risks of cracked or pirated software — risks that go beyond legal exposure and open the door to active exploitation.
– Ryan Braunstein, Security Manager, Automox
CVE-2025-29967 [Critical]
Remote Desktop Client Remote Code Execution Vulnerability
This vulnerability scores 8.8 on the CVSS scale — a high-risk threat for environments running Remote Desktop Protocol (RDP) in production. When a user connects to an attacker-controlled RDP server, the server can execute code on the client machine immediately upon session start, with no further interaction required.
To reduce exposure for CVE-2025-29967:
Review and restrict external RDP connections.
Disable public-facing Remote Desktop access. If RDP is required, limit access through a VPN or other secure access method.
Keep all RDP client versions patched and up to date.
This flaw is particularly dangerous when combined with past RDP vulnerabilities, creating opportunities for chained exploits. Attackers targeting exposed RDP services can leverage this CVE for immediate system access. This vulnerability should be prioritized for patching if your organization uses RDP.
– Mat Lee, Senior Security Engineer, Automox
CVE-2025-32702 [Important]
Visual Studio Remote Code Execution Vulnerability
This vulnerability allows remote code execution (RCE) within Visual Studio and carries a CVSS score of 7.8. It poses a significant risk to developer systems, where elevated privileges are common and access to sensitive assets like cloud credentials or build pipelines is typical. An attacker can exploit this flaw to run arbitrary code locally, potentially compromising software supply chains.
This issue does not affect Visual Studio Code.
This vulnerability has the potential of being especially dangerous in engineering environments, where developers often hold broader permissions than standard users. In combination with other known vulnerabilities — such as CVE-2025-2351235 Remote Desktop Gateway flaws — this CVE could be part of a chained exploit, giving attackers fast, privileged access with minimal interaction.
Recommendations for reducing exposure to CVE-2025-32702:
Patch Visual Studio as soon as possible.
Enforce controls like application whitelisting and privilege separation.
Threat actors frequently target engineers for their elevated access and deployment responsibilities — making this a high-priority fix.
– Mat Lee, Senior Security Engineer, Automox
Patch regularly, patch often
The vulnerabilities in May’s Patch Tuesday highlight familiar threats in new contexts — legacy components, user privilege abuse, and exposed remote access. Staying current with patches isn’t just about staying compliant; it’s about protecting your users, data, and operations.
Regular patching isn’t just maintenance — it’s essential risk reduction. Apply these updates and use each Patch Tuesday as a touchpoint to improve your broader security posture.
Until next time: patch regularly, patch often.