Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-59201: CWE-284: Improper Access Control in Microsoft Windows 11 Version 25H2

0
High
VulnerabilityCVE-2025-59201cvecve-2025-59201cwe-284
Published: Tue Oct 14 2025 (10/14/2025, 17:00:32 UTC)
Source: CVE Database V5
Vendor/Project: Microsoft
Product: Windows 11 Version 25H2

Description

Improper access control in Network Connection Status Indicator (NCSI) allows an authorized attacker to elevate privileges locally.

AI-Powered Analysis

AILast updated: 10/14/2025, 18:05:51 UTC

Technical Analysis

CVE-2025-59201 is a vulnerability classified under CWE-284 (Improper Access Control) affecting the Network Connection Status Indicator (NCSI) component in Microsoft Windows 11 Version 25H2 (build 10.0.26200.0). The flaw allows an authorized attacker with local access and limited privileges to elevate their privileges on the affected system. The vulnerability arises because NCSI does not properly enforce access control policies, enabling privilege escalation without requiring user interaction. The CVSS v3.1 score of 7.8 reflects a high severity level, with attack vector being local (AV:L), low attack complexity (AC:L), and requiring privileges (PR:L) but no user interaction (UI:N). The impact covers confidentiality, integrity, and availability (all high), meaning an attacker could gain administrative rights, potentially leading to full system compromise. Although no exploits are currently known in the wild, the vulnerability is publicly disclosed and should be considered a significant risk. The lack of available patches at the time of publication necessitates immediate attention to mitigating controls. This vulnerability is particularly concerning for environments where multiple users have local access or where attackers may gain initial footholds with limited privileges.

Potential Impact

For European organizations, this vulnerability poses a substantial risk, especially in sectors relying heavily on Windows 11 25H2, such as government, finance, healthcare, and critical infrastructure. Successful exploitation could allow attackers to escalate privileges from a limited user account to administrative levels, enabling them to install malware, exfiltrate sensitive data, disrupt services, or move laterally within networks. The impact on confidentiality, integrity, and availability is high, potentially leading to data breaches, operational downtime, and loss of trust. Since the attack requires local access, organizations with shared workstations, remote desktop services, or insufficient endpoint security controls are particularly vulnerable. The absence of known exploits in the wild provides a window for proactive mitigation, but the public disclosure increases the risk of future exploit development. European entities with regulatory obligations under GDPR and other data protection laws must prioritize addressing this vulnerability to avoid compliance violations and reputational damage.

Mitigation Recommendations

1. Apply official patches from Microsoft immediately once they become available for Windows 11 Version 25H2 to remediate the improper access control issue in NCSI. 2. Until patches are released, restrict local access to systems running the affected Windows version by enforcing strict user account controls and limiting administrative privileges. 3. Implement robust endpoint detection and response (EDR) solutions to monitor for unusual privilege escalation attempts or suspicious local activity. 4. Enforce the principle of least privilege for all user accounts and services to minimize the impact of potential exploitation. 5. Regularly audit local user accounts and group memberships to detect unauthorized privilege changes. 6. Use application whitelisting and control execution policies to prevent unauthorized code execution. 7. Educate IT staff and users about the risks of local privilege escalation and the importance of reporting suspicious behavior. 8. Consider network segmentation to limit lateral movement if a local compromise occurs. 9. Maintain up-to-date backups and incident response plans to quickly recover from potential attacks exploiting this vulnerability.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
microsoft
Date Reserved
2025-09-10T23:00:43.464Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68ee858a3dd1bfb0b7e4055e

Added to database: 10/14/2025, 5:16:58 PM

Last enriched: 10/14/2025, 6:05:51 PM

Last updated: 10/16/2025, 11:46:48 AM

Views: 3

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats