CVE-2025-53136

Published Aug 12, 2025

Last updated a month ago

CVSS medium 5.5
Windows NT OS Kernel

Overview

AI description

Automated description summarized from trusted sources.

CVE-2025-53136 involves the exposure of sensitive information within the Windows NT OS Kernel. This vulnerability allows an unauthorized actor to disclose information locally. The vulnerability resides in the Windows NT OS Kernel. An attacker with local access could potentially exploit this vulnerability to gain access to sensitive information.

Description
Exposure of sensitive information to an unauthorized actor in Windows NT OS Kernel allows an authorized attacker to disclose information locally.
Source
secure@microsoft.com
NVD status
Awaiting Analysis

Risk scores

CVSS 3.1

Type
Primary
Base score
5.5
Impact score
3.6
Exploitability score
1.8
Vector string
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Severity
MEDIUM

Weaknesses

secure@microsoft.com
CWE-200

Social media

Hype score
Not currently trending
  1. #Kernel_Security 1⃣. NT OS Kernel Information Disclosure Vulnerability (CVE-2025-53136, CVE-2024-43511) - https://t.co/ykFtujl3kx // A race condition in Windows' "NtQuerySystemInformation()" allows kernel address leaks and potential privilege escalation across recent versions

    @ksg93rd

    15 Sept 2025

    953 Impressions

    4 Retweets

    9 Likes

    3 Bookmarks

    0 Replies

    0 Quotes

  2. Windows KASLR Bypass - CVE-2025-53136 https://t.co/uZ6tQHjvhv

    @CrowdCyber_Com

    13 Sept 2025

    46 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  3. NT OS Kernel Information Disclosure Vulnerability – CVE-2025-53136 https://t.co/yOctJ22Om6

    @rentanlfence

    13 Sept 2025

    71 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  4. NT OS Kernel Information Disclosure Vulnerability – CVE-2025-53136 https://t.co/1rIxxgaq3Y https://t.co/dkD3Qpdp9q

    @5mukx

    12 Sept 2025

    3685 Impressions

    17 Retweets

    97 Likes

    41 Bookmarks

    1 Reply

    1 Quote

  5. Windows KASLR Bypass – CVE-2025-53136 #HackerNews https://t.co/Lo18FiAbnc https://t.co/gzNSuXSKwR

    @hackernewstop5

    11 Sept 2025

    78 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  6. Windows KASLR Bypass - CVE-2025-53136 https://t.co/Um1Xn7qd2Z https://t.co/aOib6IMZ4f

    @secharvesterx

    11 Sept 2025

    69 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  7. Bidding farewell to one of the last Windows kernel address leaks, CVE-2025-53136 (KASLR bypass). Sometimes, even patches can open new doors for exploitation. https://t.co/o72ZieEybG

    @crowdfense

    11 Sept 2025

    14657 Impressions

    27 Retweets

    76 Likes

    29 Bookmarks

    0 Replies

    3 Quotes

  8. CVE-2025-53136 Exposure of sensitive information to an unauthorized actor in Windows NT OS Kernel allows an authorized attacker to disclose information locally. https://t.co/QUwfLnl9O3

    @CVEnew

    12 Aug 2025

    192 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

References

Sources include official advisories and independent security research.