PT-2025-10816 · Microsoft · Windows File Explorer +1
Skorikari
+1
·
Published
2025-03-11
·
Updated
2025-11-30
·
CVE-2025-24071
CVSS v2.0
7.8
7.8
High
| Base vector | Vector | AV:N/AC:L/Au:N/C:C/I:N/A:N |
Name of the Vulnerable Software and Affected Versions
Microsoft Windows versions prior to the March 2025 Patch Tuesday
Description
A security flaw in Windows File Explorer allows an attacker to capture NTLM hashed credentials when a user opens a folder containing a specially crafted
.library-ms file embedded within a RAR or ZIP archive. The vulnerability occurs because Windows Explorer automatically initiates an SMB authentication request when a .library-ms file is extracted from a compressed archive, leading to NTLM hash disclosure. The user does not need to open or execute the file; simply extracting it is sufficient to trigger the vulnerability. This issue has been actively exploited in the wild, with reports indicating it may have been offered for sale on underground forums. Attackers can leverage this flaw to perform network spoofing and potentially gain unauthorized access to systems. The vulnerability is triggered by the automatic processing of .library-ms files by Windows Explorer, which attempts to resolve SMB paths contained within these files. This process inadvertently transmits NTLM hashes to a controlled SMB server, enabling credential theft. The vulnerability has been observed in phishing campaigns targeting both government and private organizations.Recommendations
Apply the March 2025 Patch Tuesday security updates to mitigate this vulnerability.
Exploit
Fix
LPE
Information Disclosure
Found an issue in the description? Have something to add? Feel free to write us 👾
dbugs@ptsecurity.com
Weakness Enumeration
Related Identifiers
BDU:2025-02757
CVE-2025-24071
Affected Products
Windows
Windows File Explorer
References · 139
- 🔥 https://github.com/0x6rss/CVE-2025-24071_PoC?tab=readme-ov-file⭐ 86 🔗 11 · Exploit
- 🔥 https://github.com/0x6rss/CVE-2025-24071_PoC⭐ 22 🔗 4 · Exploit
- 🔥 https://github.com/ThemeHackers/CVE-2025-24071⭐ 1 · Exploit
- 🔥 https://github.com/Marcejr117/CVE-2025-24071_PoC 🔗 1 · Exploit
- 🔥 https://github.com/shacojx/CVE-2025-24071-Exploit · Exploit
- 🔥 https://vicarius.io/vsociety/posts/cve-2025-24071-spoofing-vulnerability-in-microsoft-windows-file-explorer-detection-scrip · Exploit
- https://safe-surf.ru/specialists/bulletins-nkcki/718799 · Security Note
- https://msrc.microsoft.com/update-guide/en-US/advisory/CVE-2025-24071 · Vendor Advisory
- https://bdu.fstec.ru/vul/2025-02757 · Security Note
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-24071 · Security Note
- https://nvd.nist.gov/vuln/detail/CVE-2025-24071 · Security Note
- https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-24071 · Vendor Advisory
- https://twitter.com/hack_sparo/status/1902980761566712280 · Twitter Post
- https://twitter.com/rexkyris/status/1970109996869317055 · Twitter Post
- https://twitter.com/windowsforum/status/1902485336963580200 · Twitter Post