Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-55336: CWE-200: Exposure of Sensitive Information to an Unauthorized Actor in Microsoft Windows 11 Version 25H2

0
Medium
VulnerabilityCVE-2025-55336cvecve-2025-55336cwe-200
Published: Tue Oct 14 2025 (10/14/2025, 17:00:15 UTC)
Source: CVE Database V5
Vendor/Project: Microsoft
Product: Windows 11 Version 25H2

Description

Exposure of sensitive information to an unauthorized actor in Windows Cloud Files Mini Filter Driver allows an authorized attacker to disclose information locally.

AI-Powered Analysis

AILast updated: 01/02/2026, 22:25:47 UTC

Technical Analysis

CVE-2025-55336 is a vulnerability identified in the Windows Cloud Files Mini Filter Driver component of Microsoft Windows 11 Version 25H2 (build 10.0.26200.0). This vulnerability is classified under CWE-200, indicating an exposure of sensitive information to unauthorized actors. The flaw allows an attacker who already has authorized local access with low privileges (PR:L) to disclose sensitive information stored or processed by the Cloud Files Mini Filter Driver. The attack vector is local (AV:L), requiring the attacker to have some level of access to the system but no user interaction (UI:N) is needed to exploit the vulnerability. The scope is unchanged (S:U), meaning the impact is confined to the vulnerable component without affecting other system components. The CVSS v3.1 base score is 5.5, reflecting a medium severity level primarily due to the high confidentiality impact (C:H) but no impact on integrity (I:N) or availability (A:N). The vulnerability does not currently have known exploits in the wild, and no patches have been released as of the publication date (October 14, 2025). The Cloud Files Mini Filter Driver is responsible for managing cloud file synchronization and caching, so sensitive information exposure could involve cached cloud file metadata or content. This vulnerability could be leveraged by attackers with local access to extract sensitive data, potentially aiding further attacks or data leakage. Since the vulnerability requires local privileges but only low-level access, it could be exploited by malicious insiders, compromised user accounts, or malware that has gained foothold on the system. The lack of user interaction requirement increases the risk of automated or stealthy exploitation once local access is obtained. The vulnerability's presence in Windows 11 25H2 means that organizations upgrading to or deploying this version should be aware of the risk. Given the central role of Windows 11 in enterprise environments and the increasing reliance on cloud file synchronization, this vulnerability could have significant implications for data confidentiality if exploited.

Potential Impact

For European organizations, the primary impact of CVE-2025-55336 is the potential unauthorized disclosure of sensitive information stored or cached by the Windows Cloud Files Mini Filter Driver. This could include corporate documents, metadata, or other cloud-synchronized data, leading to data leakage and potential compliance violations under GDPR and other data protection regulations. The vulnerability does not affect system integrity or availability, so operational disruption is unlikely. However, exposure of sensitive data can facilitate further attacks such as privilege escalation, lateral movement, or targeted espionage. Organizations with extensive use of Windows 11 25H2 and cloud file services (e.g., OneDrive for Business, SharePoint integration) are at higher risk. Insider threats or malware with local access could exploit this vulnerability to harvest confidential information. The medium severity rating suggests that while the vulnerability is not critical, it still represents a meaningful risk that requires attention, especially in sectors handling sensitive personal or business data such as finance, healthcare, and government. Failure to address this vulnerability could result in reputational damage, regulatory penalties, and loss of competitive advantage for affected European entities.

Mitigation Recommendations

1. Restrict local access: Limit the number of users with local access to Windows 11 25H2 systems, especially those with cloud file synchronization enabled. 2. Apply the principle of least privilege: Ensure users operate with the minimum necessary privileges to reduce the risk of exploitation by low-privilege attackers. 3. Monitor and audit local access: Implement robust logging and monitoring of local user activities to detect suspicious behavior indicative of exploitation attempts. 4. Harden endpoint security: Deploy endpoint detection and response (EDR) solutions to identify and block malicious processes that could leverage this vulnerability. 5. Network segmentation: Isolate critical systems and sensitive data repositories to limit lateral movement opportunities for attackers with local access. 6. Prepare for patching: Although no patch is currently available, maintain readiness to deploy updates promptly once Microsoft releases a fix. 7. Educate users: Train employees on the risks of local privilege misuse and the importance of safeguarding credentials and devices. 8. Use multi-factor authentication (MFA) for local logins where possible to reduce the risk of unauthorized local access. 9. Review cloud file synchronization configurations to minimize sensitive data caching on endpoints. 10. Conduct regular vulnerability assessments and penetration testing focused on local privilege escalation and information disclosure vectors.

Need more detailed analysis?Upgrade to Pro Console

Technical Details

Data Version
5.1
Assigner Short Name
microsoft
Date Reserved
2025-08-12T20:19:59.424Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68ee85843dd1bfb0b7e3ed15

Added to database: 10/14/2025, 5:16:52 PM

Last enriched: 1/2/2026, 10:25:47 PM

Last updated: 1/19/2026, 10:06:28 AM

Views: 46

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need more coverage?

Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.

For incident response and remediation, OffSeq services can help resolve threats faster.

Latest Threats