PT-2025-10816 · Microsoft · Windows File Explorer +1
Skorikari
+1
·
Published
2025-03-11
·
Updated
2025-08-30
·
CVE-2025-24071
7.8
High
Base vector | Vector | AV:N/AC:L/Au:N/C:C/I:N/A:N |
Name of the Vulnerable Software and Affected Versions:
Windows 10 Version 1809 version 10.0.17763.0
Description:
Exposure of sensitive information to an unauthorized actor in Windows File Explorer allows an unauthorized attacker to perform spoofing over a network. This occurs when a specially crafted .library-ms file containing an SMB path is compressed within a RAR/ZIP archive and subsequently extracted. Windows Explorer automatically parses the contents of this file, leading to NTLM hash disclosure. The user does not need to open or execute the file; simply extracting it is enough to trigger the vulnerability. This issue is actively being exploited in the wild and has potentially been offered for sale on the darknet.
Recommendations:
Update Windows to the latest version to patch the vulnerability.
As a temporary workaround, consider disabling the automatic parsing of .library-ms files in Windows Explorer to prevent NTLM hash disclosure.
Restrict access to SMB servers and limit the use of RAR/ZIP archives from untrusted sources to minimize the risk of exploitation.
Exploit
Fix
Information Disclosure
Weakness Enumeration
Related Identifiers
Affected Products
References · 120
- 🔥 https://github.com/0x6rss/CVE-2025-24071_PoC?tab=readme-ov-file⭐ 86 🔗 11 · Exploit
- 🔥 https://github.com/0x6rss/CVE-2025-24071_PoC⭐ 22 🔗 4 · Exploit
- 🔥 https://github.com/ThemeHackers/CVE-2025-24071⭐ 1 · Exploit
- 🔥 https://github.com/Marcejr117/CVE-2025-24071_PoC 🔗 1 · Exploit
- 🔥 https://vicarius.io/vsociety/posts/cve-2025-24071-spoofing-vulnerability-in-microsoft-windows-file-explorer-detection-scrip · Exploit
- 🔥 https://github.com/shacojx/CVE-2025-24071-Exploit · Exploit
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-24071 · Security Note
- https://safe-surf.ru/specialists/bulletins-nkcki/718799 · Security Note
- https://bdu.fstec.ru/vul/2025-02757 · Security Note
- https://nvd.nist.gov/vuln/detail/CVE-2025-24071 · Security Note
- https://msrc.microsoft.com/update-guide/en-US/advisory/CVE-2025-24071 · Vendor Advisory
- https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-24071 · Vendor Advisory
- https://t.me/avleonovcom/1518 · Telegram Post
- https://t.me/csirt_italia/2311 · Telegram Post
- https://twitter.com/transilienceai/status/1907581257682186410 · Twitter Post