Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-21337: CWE-284: Improper Access Control in Microsoft Windows 10 Version 1809

0
Low
VulnerabilityCVE-2025-21337cvecve-2025-21337cwe-284
Published: Tue Feb 11 2025 (02/11/2025, 17:58:30 UTC)
Source: CVE Database V5
Vendor/Project: Microsoft
Product: Windows 10 Version 1809

Description

Windows NTFS Elevation of Privilege Vulnerability

AI-Powered Analysis

AILast updated: 12/17/2025, 23:04:19 UTC

Technical Analysis

CVE-2025-21337 is a vulnerability classified under CWE-284 (Improper Access Control) affecting Microsoft Windows 10 Version 1809, specifically the NTFS file system implementation. The flaw allows a user with limited privileges (local authenticated user) to elevate their privileges on the system by exploiting improper access control mechanisms within NTFS. The vulnerability does not require user interaction and can be exploited locally, meaning an attacker must already have some level of access to the system. The CVSS v3.1 base score is 3.3 (low), reflecting that the attack vector is local (AV:L), the attack complexity is low (AC:L), privileges required are low (PR:L), and no user interaction is needed (UI:N). The impact is limited to confidentiality (C:L) with no impact on integrity or availability. The vulnerability was published on February 11, 2025, and no known exploits have been reported in the wild. No patches or mitigation updates have been released by Microsoft at the time of this report. The affected version is Windows 10 Version 1809 (build 10.0.17763.0), which is an older release and may be out of mainstream support, increasing risk for organizations still using this version. The vulnerability could allow an attacker to access sensitive information or escalate privileges to perform unauthorized actions on the system. However, the lack of integrity or availability impact and the requirement for local access reduce the overall risk profile.

Potential Impact

For European organizations, the impact of CVE-2025-21337 is primarily limited to confidentiality breaches on systems running Windows 10 Version 1809. Organizations that maintain legacy systems or have not upgraded to newer Windows versions are at higher risk. Attackers with local access could leverage this vulnerability to elevate privileges and potentially access sensitive data that would otherwise be restricted. This could lead to insider threats or lateral movement within networks if combined with other vulnerabilities or attack vectors. However, since the vulnerability does not affect system integrity or availability, it is unlikely to cause system outages or data corruption. The absence of known exploits in the wild and the low CVSS score suggest a limited immediate threat. Nevertheless, organizations in critical sectors such as finance, healthcare, and government should be cautious, especially where legacy Windows 10 systems are still operational. The vulnerability could be used as part of a multi-stage attack chain to gain higher privileges and access sensitive information.

Mitigation Recommendations

1. Upgrade all Windows 10 systems from Version 1809 to a supported and fully patched version of Windows 10 or Windows 11 to eliminate exposure to this vulnerability. 2. Restrict local user privileges by enforcing the principle of least privilege, ensuring users do not have unnecessary administrative rights. 3. Implement strict access controls and monitoring on systems running legacy Windows versions, including auditing NTFS access and privilege escalation attempts. 4. Use endpoint detection and response (EDR) tools to detect suspicious local privilege escalation activities. 5. Isolate legacy systems from critical network segments to reduce the risk of lateral movement. 6. Regularly review and update security policies to phase out unsupported operating systems. 7. Educate IT staff and users about the risks of running outdated software and the importance of timely updates. 8. Monitor official Microsoft channels for patch releases or security advisories related to this vulnerability and apply patches promptly when available.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.2
Assigner Short Name
microsoft
Date Reserved
2024-12-11T00:29:48.352Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 69432efe058703ef3fc97ff1

Added to database: 12/17/2025, 10:30:22 PM

Last enriched: 12/17/2025, 11:04:19 PM

Last updated: 12/20/2025, 2:25:55 PM

Views: 12

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats