Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-59199: CWE-284: Improper Access Control in Microsoft Windows 11 Version 25H2

0
High
VulnerabilityCVE-2025-59199cvecve-2025-59199cwe-284
Published: Tue Oct 14 2025 (10/14/2025, 17:00:30 UTC)
Source: CVE Database V5
Vendor/Project: Microsoft
Product: Windows 11 Version 25H2

Description

Improper access control in Software Protection Platform (SPP) allows an authorized attacker to elevate privileges locally.

AI-Powered Analysis

AILast updated: 10/14/2025, 18:05:13 UTC

Technical Analysis

CVE-2025-59199 is an improper access control vulnerability classified under CWE-284, found in the Software Protection Platform (SPP) component of Microsoft Windows 11 Version 25H2 (build 10.0.26200.0). The SPP is responsible for managing licensing and activation services within Windows. This vulnerability allows an attacker with authorized local access—meaning the attacker must already have some level of user privileges on the system—to escalate their privileges to a higher level, potentially SYSTEM or administrative privileges. The vulnerability does not require user interaction (UI:N) and has low attack complexity (AC:L), but does require local access (AV:L) and some privileges (PR:L). The scope is unchanged (S:U), meaning the impact is confined to the vulnerable component but affects confidentiality, integrity, and availability at a high level (C:H/I:H/A:H). No public exploits are known at this time, but the vulnerability is rated high severity with a CVSS v3.1 score of 7.8. This indicates a significant risk of local privilege escalation that could allow attackers to execute arbitrary code with elevated rights, disable security controls, or access sensitive data. The vulnerability was reserved on 2025-09-10 and published on 2025-10-14. No patches were listed at the time of this report, so organizations must monitor for updates from Microsoft. The vulnerability’s presence in a core Windows component used widely in enterprise environments makes it a critical concern for IT security teams.

Potential Impact

For European organizations, this vulnerability poses a serious risk as it enables local attackers to gain elevated privileges, potentially leading to full system compromise. This can result in unauthorized access to sensitive data, disruption of critical services, and the ability to disable or bypass security mechanisms. Organizations in sectors such as finance, healthcare, government, and critical infrastructure are particularly vulnerable due to the high value of their data and systems. The impact extends to confidentiality breaches, integrity violations through unauthorized changes, and availability issues if attackers disrupt system operations. Since Windows 11 adoption is growing rapidly across Europe, the attack surface is significant. Additionally, the vulnerability could be leveraged in multi-stage attacks where initial access is gained through phishing or insider threats, then escalated locally. The absence of known exploits currently provides a window for proactive defense, but the high severity score indicates that exploitation could have widespread and severe consequences.

Mitigation Recommendations

1. Monitor Microsoft security advisories closely and apply patches immediately once they become available for Windows 11 Version 25H2. 2. Restrict local user privileges rigorously; ensure users operate with the least privilege necessary to reduce the risk of privilege escalation. 3. Implement application control and endpoint detection and response (EDR) solutions to detect unusual privilege escalation attempts or anomalous behavior related to SPP components. 4. Conduct regular audits of local accounts and permissions to identify and remediate excessive privileges. 5. Use security baselines and group policies to limit access to critical system components and services. 6. Educate users and administrators about the risks of local privilege escalation and the importance of secure credential management. 7. Employ network segmentation to limit lateral movement if a local compromise occurs. 8. Consider deploying enhanced logging and monitoring on endpoints to detect exploitation attempts targeting the SPP.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
microsoft
Date Reserved
2025-09-10T23:00:43.464Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68ee858a3dd1bfb0b7e40558

Added to database: 10/14/2025, 5:16:58 PM

Last enriched: 10/14/2025, 6:05:13 PM

Last updated: 10/16/2025, 3:19:57 PM

Views: 1

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats