Microsoft released its June 2025 Patch Tuesday updates on June 10, addressing 66 vulnerabilities across its product range. Among these, one critical flaw has already been exploited in the wild — a zero-day vulnerability (CVE-2025-33053) affecting the Windows WebDAV component.
This update is a crucial one for both enterprises and individual users, as it patches security holes in major products including Windows OS, Microsoft Office, Microsoft Edge, and Azure.
CVE-2025-33053: The Critical Zero-Day in WEBDAV
The most urgent vulnerability in this month’s release is CVE-2025-33053, a zero-day flaw actively exploited by attackers. The bug is found in WebDAV (Web Distributed Authoring and Versioning), a protocol that allows remote editing of files on web servers.

This privilege escalation vulnerability can allow attackers to execute code on a target system with higher-level access. According to Microsoft, the exploit does not require user interaction, making it highly dangerous.
Microsoft acknowledged limited targeted attacks using this exploit in the wild. If successfully executed, this vulnerability could let hackers gain full control of affected systems.
The issue has now been patched, and users are strongly advised to apply the update immediately. You can refer to Microsoft’s official Security Update Guide for technical details.
Breakdown of the 66 Fixed Vulnerabilities
This month’s security release includes patches for:
- 5 Critical vulnerabilities
- 59 Important vulnerabilities
- 2 Moderate vulnerabilities
These vulnerabilities cover various Microsoft products such as:
- Windows 10 and 11
- Windows Server
- Microsoft Office and Outlook
- Microsoft Defender
- Azure and its components
- Visual Studio
Most of the bugs are Remote Code Execution (RCE) and Privilege Escalation vulnerabilities, which can be abused to gain access, escalate privileges, or compromise systems remotely.
Products Affected
A few of the key products impacted in this month’s updates include:
- Microsoft Windows (client and server editions): A range of vulnerabilities fixed, including kernel-level flaws and networking issues.
- Microsoft Outlook: Multiple privilege escalation vulnerabilities were patched.
- Microsoft Office Excel and Word: Addressed several memory corruption issues that could allow code execution.
- Microsoft Defender for Endpoint: Resolved multiple local privilege escalation vulnerabilities.
- Azure Identity Services and Storage: Patched security gaps related to token leakage and session handling.
A detailed list of vulnerabilities and affected components can be found on the Microsoft Security Update portal.
Top Vulnerabilities to Watch
Apart from the zero-day in WebDAV, the following vulnerabilities are also noteworthy:
- CVE-2025-33042 – A Remote Code Execution bug in Microsoft Outlook. Exploiting this could let an attacker take full control of a system if a malicious email is opened.
- CVE-2025-33051 – A Denial-of-Service issue in the Windows DNS Server. This could disrupt enterprise networks.
- CVE-2025-33039 – A Security Feature Bypass in Microsoft Defender. This could allow malware to evade detection.
- CVE-2025-33055 – A Memory Corruption bug in Excel. Crafted files could execute harmful code when opened.
All these issues have been classified as Important or Critical and require prompt attention.
Security Recommendations
Microsoft recommends users and IT administrators to:
- Install updates immediately via Windows Update or WSUS
- Monitor systems for signs of exploitation, especially for CVE-2025-33053
- Review Group Policy settings and harden WebDAV usage
- Disable unnecessary services like WebDAV if not in use
- Educate employees on not opening unknown email attachments or links
For businesses running enterprise networks, it’s essential to test updates in staging environments before full deployment, especially when updates impact core infrastructure or cloud services.
Zero-Day Threat Highlights the Importance of Regular Patching
The exploitation of CVE-2025-33053 reinforces the ongoing threat landscape and the critical importance of regular patching. Attackers are becoming faster at exploiting unpatched vulnerabilities, and delaying updates can lead to serious consequences, including data theft, ransomware, and system outages.

Organizations that prioritize timely patching and have a strong vulnerability management process are far better positioned to withstand such threats.
If you’re a small or medium business without a dedicated IT team, Microsoft also recommends using Microsoft Defender for Business, which includes endpoint detection and response features tailored for smaller environments. You can read more about it on the official Microsoft Defender page.
Closing Thoughts
The June 2025 Patch Tuesday once again shows how crucial it is to stay updated. With 66 vulnerabilities patched, including a dangerous zero-day, this month’s update plays a vital role in securing Microsoft environments.
Whether you’re a casual Windows user or managing a network of thousands, installing these updates can protect against known and unknown threats.
Stay informed, stay updated, and stay secure.
For the full list of vulnerabilities and technical documentation, visit the Microsoft Security Update Guide.
Also Read – Gemini Cloud Assist Unleashes Incredible AI Power for Cloud Lifecycle Success