Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-50154: CWE-200: Exposure of Sensitive Information to an Unauthorized Actor in Microsoft Windows 10 Version 1809

0
Medium
VulnerabilityCVE-2025-50154cvecve-2025-50154cwe-200
Published: Tue Aug 12 2025 (08/12/2025, 17:09:58 UTC)
Source: CVE Database V5
Vendor/Project: Microsoft
Product: Windows 10 Version 1809

Description

Exposure of sensitive information to an unauthorized actor in Windows File Explorer allows an unauthorized attacker to perform spoofing over a network.

AI-Powered Analysis

AILast updated: 10/15/2025, 17:22:23 UTC

Technical Analysis

CVE-2025-50154 is a vulnerability identified in Microsoft Windows 10 Version 1809 (build 10.0.17763.0) affecting Windows File Explorer. The issue is classified under CWE-200, indicating exposure of sensitive information to unauthorized actors. Specifically, the vulnerability allows an attacker to perform spoofing attacks over a network by exploiting how Windows File Explorer handles certain network interactions, leading to unauthorized disclosure of sensitive information. The attack vector is network-based (AV:N), requiring no privileges (PR:N) but does require user interaction (UI:R), such as opening a crafted file or network resource. The vulnerability impacts confidentiality (C:H) but does not affect integrity or availability. The scope is unchanged (S:U), meaning the impact is limited to the vulnerable component. The CVSS v3.1 base score is 6.5, indicating a medium severity. No known exploits have been observed in the wild, and no official patches have been released at the time of publication. The vulnerability could be leveraged by attackers to gather sensitive information that may facilitate further attacks, such as phishing or lateral movement within a network. The lack of required privileges lowers the barrier for exploitation, but the need for user interaction somewhat limits the attack surface. Given the widespread deployment of Windows 10 Version 1809 in enterprise environments, this vulnerability represents a notable risk, especially in sectors where sensitive data confidentiality is paramount.

Potential Impact

For European organizations, the exposure of sensitive information through this vulnerability could lead to unauthorized disclosure of confidential data, potentially compromising personal data, intellectual property, or strategic information. This could facilitate subsequent targeted attacks, including spear-phishing, credential theft, or lateral movement within corporate networks. Sectors such as government, finance, healthcare, and critical infrastructure are particularly vulnerable due to the sensitivity of their data and the potential impact of information leakage. The vulnerability's network-based attack vector means that organizations with extensive network connectivity and remote access are at higher risk. Additionally, organizations that have not upgraded from Windows 10 Version 1809 or maintain legacy systems are more exposed. While the vulnerability does not directly impact system integrity or availability, the confidentiality breach alone can have significant regulatory and reputational consequences under GDPR and other European data protection laws.

Mitigation Recommendations

European organizations should implement the following specific mitigations: 1) Restrict network access to Windows File Explorer services by enforcing strict firewall rules and network segmentation to limit exposure to untrusted networks. 2) Disable or limit SMB and other file sharing protocols where not necessary, reducing the attack surface. 3) Educate users to avoid interacting with suspicious files or network shares, as user interaction is required for exploitation. 4) Monitor network traffic for anomalous activity related to file sharing and network spoofing attempts. 5) Deploy endpoint detection and response (EDR) solutions capable of identifying suspicious File Explorer behaviors. 6) Maintain an up-to-date inventory of systems running Windows 10 Version 1809 and plan for upgrades to supported versions with security patches. 7) Apply any security updates from Microsoft promptly once available. 8) Implement data loss prevention (DLP) controls to detect and prevent unauthorized data exfiltration. These targeted measures go beyond generic advice by focusing on network controls, user awareness, and proactive monitoring tailored to the vulnerability's characteristics.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
microsoft
Date Reserved
2025-06-13T18:35:16.734Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 689b774aad5a09ad00349132

Added to database: 8/12/2025, 5:18:02 PM

Last enriched: 10/15/2025, 5:22:23 PM

Last updated: 10/16/2025, 7:05:33 PM

Views: 54

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats