CVE-2025-21377: CWE-73: External Control of File Name or Path in Microsoft Windows 10 Version 1809
NTLM Hash Disclosure Spoofing Vulnerability
AI Analysis
Technical Summary
CVE-2025-21377 is a vulnerability classified under CWE-73 (External Control of File Name or Path) affecting Microsoft Windows 10 Version 1809 (build 10.0.17763.0). The flaw allows an attacker to manipulate file paths or names externally, leading to NTLM hash disclosure through a spoofing attack vector. The vulnerability can be exploited remotely without requiring privileges or authentication, but it does require user interaction, such as clicking a malicious link or opening a crafted file. The NTLM hash disclosure can enable attackers to capture authentication hashes, which can be used in pass-the-hash attacks or relay attacks to impersonate users and gain unauthorized access to network resources. The CVSS v3.1 score is 6.5 (medium severity), reflecting high confidentiality impact but no impact on integrity or availability. The attack complexity is low, and no known exploits are currently reported in the wild. The vulnerability highlights a weakness in how Windows 10 1809 handles external file path inputs, potentially allowing attackers to redirect or spoof file references to capture sensitive credential data. Since Windows 10 1809 is an older version, many organizations may not have updated, increasing exposure risk. No official patches or mitigation links are currently provided, indicating that organizations should monitor for updates and apply them promptly once released.
Potential Impact
For European organizations, this vulnerability poses a significant risk to the confidentiality of user credentials, particularly NTLM hashes, which are widely used in enterprise Windows environments. Disclosure of these hashes can facilitate lateral movement within networks, enabling attackers to escalate privileges or access sensitive systems without detection. Organizations relying on Windows 10 Version 1809, especially those with legacy systems or delayed patch cycles, are vulnerable to targeted attacks exploiting this flaw. The requirement for user interaction means phishing or social engineering campaigns could be effective attack vectors. The impact is heightened in sectors with critical infrastructure or sensitive data, such as finance, healthcare, and government agencies. While availability and integrity are not directly affected, the compromise of credentials can lead to broader security breaches and data exfiltration. The lack of known exploits in the wild currently reduces immediate risk but does not preclude future exploitation. European organizations must consider this vulnerability in their risk assessments and incident response planning.
Mitigation Recommendations
1. Prioritize upgrading or patching Windows 10 systems from version 1809 to a supported and updated version as soon as Microsoft releases a security update addressing CVE-2025-21377. 2. Until patches are available, restrict exposure of vulnerable systems by limiting inbound network access, especially from untrusted or public networks. 3. Implement network segmentation to isolate legacy systems running Windows 10 1809 from critical infrastructure. 4. Enforce strict user awareness training to reduce the likelihood of successful phishing or social engineering attacks that require user interaction. 5. Deploy endpoint detection and response (EDR) solutions to monitor for suspicious activities related to NTLM hash capture or lateral movement attempts. 6. Disable or restrict NTLM authentication where feasible, transitioning to more secure authentication protocols like Kerberos. 7. Use network-level protections such as SMB signing and SMB encryption to mitigate relay attacks leveraging disclosed hashes. 8. Regularly audit and monitor authentication logs for unusual access patterns indicative of credential misuse. 9. Maintain an inventory of systems running Windows 10 1809 to ensure focused mitigation efforts. 10. Prepare incident response plans specifically addressing credential theft scenarios.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Poland
CVE-2025-21377: CWE-73: External Control of File Name or Path in Microsoft Windows 10 Version 1809
Description
NTLM Hash Disclosure Spoofing Vulnerability
AI-Powered Analysis
Technical Analysis
CVE-2025-21377 is a vulnerability classified under CWE-73 (External Control of File Name or Path) affecting Microsoft Windows 10 Version 1809 (build 10.0.17763.0). The flaw allows an attacker to manipulate file paths or names externally, leading to NTLM hash disclosure through a spoofing attack vector. The vulnerability can be exploited remotely without requiring privileges or authentication, but it does require user interaction, such as clicking a malicious link or opening a crafted file. The NTLM hash disclosure can enable attackers to capture authentication hashes, which can be used in pass-the-hash attacks or relay attacks to impersonate users and gain unauthorized access to network resources. The CVSS v3.1 score is 6.5 (medium severity), reflecting high confidentiality impact but no impact on integrity or availability. The attack complexity is low, and no known exploits are currently reported in the wild. The vulnerability highlights a weakness in how Windows 10 1809 handles external file path inputs, potentially allowing attackers to redirect or spoof file references to capture sensitive credential data. Since Windows 10 1809 is an older version, many organizations may not have updated, increasing exposure risk. No official patches or mitigation links are currently provided, indicating that organizations should monitor for updates and apply them promptly once released.
Potential Impact
For European organizations, this vulnerability poses a significant risk to the confidentiality of user credentials, particularly NTLM hashes, which are widely used in enterprise Windows environments. Disclosure of these hashes can facilitate lateral movement within networks, enabling attackers to escalate privileges or access sensitive systems without detection. Organizations relying on Windows 10 Version 1809, especially those with legacy systems or delayed patch cycles, are vulnerable to targeted attacks exploiting this flaw. The requirement for user interaction means phishing or social engineering campaigns could be effective attack vectors. The impact is heightened in sectors with critical infrastructure or sensitive data, such as finance, healthcare, and government agencies. While availability and integrity are not directly affected, the compromise of credentials can lead to broader security breaches and data exfiltration. The lack of known exploits in the wild currently reduces immediate risk but does not preclude future exploitation. European organizations must consider this vulnerability in their risk assessments and incident response planning.
Mitigation Recommendations
1. Prioritize upgrading or patching Windows 10 systems from version 1809 to a supported and updated version as soon as Microsoft releases a security update addressing CVE-2025-21377. 2. Until patches are available, restrict exposure of vulnerable systems by limiting inbound network access, especially from untrusted or public networks. 3. Implement network segmentation to isolate legacy systems running Windows 10 1809 from critical infrastructure. 4. Enforce strict user awareness training to reduce the likelihood of successful phishing or social engineering attacks that require user interaction. 5. Deploy endpoint detection and response (EDR) solutions to monitor for suspicious activities related to NTLM hash capture or lateral movement attempts. 6. Disable or restrict NTLM authentication where feasible, transitioning to more secure authentication protocols like Kerberos. 7. Use network-level protections such as SMB signing and SMB encryption to mitigate relay attacks leveraging disclosed hashes. 8. Regularly audit and monitor authentication logs for unusual access patterns indicative of credential misuse. 9. Maintain an inventory of systems running Windows 10 1809 to ensure focused mitigation efforts. 10. Prepare incident response plans specifically addressing credential theft scenarios.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- microsoft
- Date Reserved
- 2024-12-11T00:29:48.363Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 69432f02058703ef3fc98568
Added to database: 12/17/2025, 10:30:26 PM
Last enriched: 12/17/2025, 10:49:27 PM
Last updated: 12/20/2025, 8:26:58 AM
Views: 6
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-13619: CWE-269 Improper Privilege Management in CMSSuperHeroes Flex Store Users
CriticalCVE-2025-12820: CWE-862 Missing Authorization in Pure WC Variation Swatches
UnknownCVE-2025-14735: CWE-80 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) in nestornoe Amazon affiliate lite Plugin
MediumCVE-2025-14734: CWE-352 Cross-Site Request Forgery (CSRF) in nestornoe Amazon affiliate lite Plugin
MediumCVE-2025-14721: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in mansoormunib RESPONSIVE AND SWIPE SLIDER!
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.