Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2024-43451: CWE-73: External Control of File Name or Path in Microsoft Windows Server 2025

0
Medium
VulnerabilityCVE-2024-43451cvecve-2024-43451cwe-73
Published: Tue Nov 12 2024 (11/12/2024, 17:53:48 UTC)
Source: CVE Database V5
Vendor/Project: Microsoft
Product: Windows Server 2025

Description

NTLM Hash Disclosure Spoofing Vulnerability

AI-Powered Analysis

AILast updated: 10/21/2025, 19:31:23 UTC

Technical Analysis

CVE-2024-43451 is a vulnerability classified under CWE-73, which involves external control of file name or path, discovered in Microsoft Windows Server 2025 (version 10.0.26100.0). This vulnerability enables an attacker to exploit the way the system handles file paths to perform NTLM hash disclosure spoofing. Specifically, by manipulating the file path input externally, an attacker can trick the system into disclosing NTLM hashes, which are credential representations used in Windows authentication. The vulnerability is remotely exploitable over the network without requiring any privileges, but it does require user interaction, such as convincing a user to access a malicious resource or file path. The CVSS v3.1 score is 6.5 (medium severity), reflecting a high impact on confidentiality due to potential credential exposure, but no impact on integrity or availability. The exploitability is facilitated by low attack complexity and no required privileges, but user interaction is necessary. No known exploits are currently reported in the wild, and no patches have been published yet. The vulnerability was reserved in August 2024 and published in November 2024. This flaw could be leveraged in targeted attacks to capture NTLM hashes, which attackers might use for lateral movement or privilege escalation within a network. The vulnerability affects the latest Windows Server 2025, a product likely to be adopted in enterprise environments for critical infrastructure and services.

Potential Impact

For European organizations, the primary impact of CVE-2024-43451 is the potential disclosure of NTLM hashes, which can lead to credential theft and subsequent unauthorized access to network resources. This threatens confidentiality and could facilitate lateral movement within corporate networks, increasing the risk of data breaches or espionage. Since Windows Server 2025 is expected to be deployed in enterprise data centers and cloud environments, critical sectors such as finance, government, healthcare, and telecommunications could be targeted. The lack of impact on integrity and availability reduces the risk of direct service disruption, but the compromise of credentials can indirectly lead to broader security incidents. The requirement for user interaction means phishing or social engineering campaigns could be used to trigger the exploit. The absence of known exploits in the wild currently lowers immediate risk, but organizations should not delay mitigation given the potential severity of credential compromise. European organizations with hybrid or cloud environments integrating Windows Server 2025 are particularly at risk due to the interconnected nature of these systems.

Mitigation Recommendations

1. Monitor for and restrict the use of NTLM authentication where possible, transitioning to more secure protocols like Kerberos or implementing NTLM blocking policies. 2. Implement strict network segmentation to limit exposure of Windows Server 2025 systems to untrusted networks and reduce the attack surface. 3. Educate users about phishing and social engineering risks to minimize the likelihood of user interaction triggering the exploit. 4. Deploy advanced endpoint detection and response (EDR) solutions to identify suspicious file path manipulations or anomalous NTLM authentication attempts. 5. Once Microsoft releases patches or updates addressing this vulnerability, prioritize immediate deployment in all affected environments. 6. Use application whitelisting and restrict file path inputs in applications interfacing with Windows Server 2025 to prevent exploitation of external control of file paths. 7. Regularly audit and monitor authentication logs for unusual NTLM hash requests or authentication failures that could indicate exploitation attempts. 8. Employ multi-factor authentication (MFA) to reduce the impact of credential theft from NTLM hash disclosure.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
microsoft
Date Reserved
2024-08-14T01:08:33.514Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68f7d9b4247d717aace26abc

Added to database: 10/21/2025, 7:06:28 PM

Last enriched: 10/21/2025, 7:31:23 PM

Last updated: 10/30/2025, 12:14:01 PM

Views: 16

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats