PT-2025-10816 · Microsoft · Windows File Explorer +1
Skorikari
+1
·
Published
2025-03-11
·
Updated
2025-10-16
·
CVE-2025-24071
CVSS v2.0
7.8
7.8
High
Base vector | Vector | AV:N/AC:L/Au:N/C:C/I:N/A:N |
Name of the Vulnerable Software and Affected Versions
Microsoft Windows File Explorer (affected versions not specified)
Description
A security issue exists in Windows File Explorer that allows an attacker to steal NTLM hashed credentials when a user extracts a specially crafted archive (RAR or ZIP) containing a malicious
.library-ms
file. The vulnerability is triggered automatically upon extraction, without requiring the user to open or execute the file. This can lead to network spoofing and potential compromise of user accounts. The vulnerability has been actively exploited in the wild and a proof-of-concept (PoC) is publicly available. Attackers can leverage this flaw to initiate SMB authentication requests, leading to the disclosure of NTLM hashes. The issue stems from the automatic processing of .library-ms
files by Windows Explorer, which attempts to resolve SMB paths embedded within them. This behavior can be exploited even if the file is not explicitly opened. Some reports indicate the vulnerability was offered for sale in underground forums prior to the release of a patch. The vulnerability has been observed in attacks targeting organizations in Russia and Belarus, often disguised as PDF documents.Recommendations
Apply the latest security updates released by Microsoft in the March 2025 Patch Tuesday to address this vulnerability.
Exploit
Fix
LPE
Information Disclosure
Found an issue in the description? Have something to add? Feel free to write us 👾
dbugs@ptsecurity.com
Weakness Enumeration
Related Identifiers
BDU:2025-02757
CVE-2025-24071
Affected Products
Windows
Windows File Explorer
References · 128
- 🔥 https://github.com/0x6rss/CVE-2025-24071_PoC?tab=readme-ov-file⭐ 86 🔗 11 · Exploit
- 🔥 https://github.com/0x6rss/CVE-2025-24071_PoC⭐ 22 🔗 4 · Exploit
- 🔥 https://github.com/ThemeHackers/CVE-2025-24071⭐ 1 · Exploit
- 🔥 https://github.com/Marcejr117/CVE-2025-24071_PoC 🔗 1 · Exploit
- 🔥 https://github.com/shacojx/CVE-2025-24071-Exploit · Exploit
- 🔥 https://vicarius.io/vsociety/posts/cve-2025-24071-spoofing-vulnerability-in-microsoft-windows-file-explorer-detection-scrip · Exploit
- https://bdu.fstec.ru/vul/2025-02757 · Security Note
- https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-24071 · Vendor Advisory
- https://safe-surf.ru/specialists/bulletins-nkcki/718799 · Security Note
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-24071 · Security Note
- https://nvd.nist.gov/vuln/detail/CVE-2025-24071 · Security Note
- https://msrc.microsoft.com/update-guide/en-US/advisory/CVE-2025-24071 · Vendor Advisory
- https://twitter.com/hackyboiz/status/1902706136639484381 · Twitter Post
- https://t.me/ckearsenal/616 · Telegram Post
- https://twitter.com/cybercronai/status/1899985129918837126 · Twitter Post