Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-60704: CWE-325: Missing Cryptographic Step in Microsoft Windows 10 Version 1809

0
High
VulnerabilityCVE-2025-60704cvecve-2025-60704cwe-325
Published: Tue Nov 11 2025 (11/11/2025, 17:59:21 UTC)
Source: CVE Database V5
Vendor/Project: Microsoft
Product: Windows 10 Version 1809

Description

Missing cryptographic step in Windows Kerberos allows an unauthorized attacker to elevate privileges over a network.

AI-Powered Analysis

AILast updated: 11/18/2025, 19:19:09 UTC

Technical Analysis

CVE-2025-60704 is a vulnerability classified under CWE-325 (Missing Cryptographic Step) affecting Microsoft Windows 10 Version 1809 (build 10.0.17763.0). The flaw resides in the implementation of the Kerberos authentication protocol, where a critical cryptographic step is omitted. This omission undermines the security guarantees of Kerberos, allowing an attacker on the same network to perform privilege escalation without prior authentication. The vulnerability enables an attacker to elevate privileges remotely, potentially gaining SYSTEM-level access. The CVSS v3.1 score of 7.5 reflects a high-severity issue with network attack vector (AV:N), high attack complexity (AC:H), no privileges required (PR:N), but requiring user interaction (UI:R). The scope is unchanged (S:U), and the impact on confidentiality, integrity, and availability is high (C:H/I:H/A:H). Although no exploits are currently known in the wild, the vulnerability poses a significant risk due to the widespread use of Windows 10 Version 1809 in enterprise environments. The lack of a patch link suggests that remediation may require upgrading to a newer Windows version or awaiting an official patch. The vulnerability's exploitation could allow attackers to bypass authentication controls, manipulate Kerberos tickets, or impersonate privileged accounts, severely compromising network security.

Potential Impact

For European organizations, this vulnerability presents a critical risk to enterprise networks relying on Windows 10 Version 1809. Successful exploitation can lead to unauthorized privilege escalation, enabling attackers to access sensitive data, disrupt services, or move laterally within networks. Critical sectors such as finance, healthcare, government, and energy could face operational disruptions and data breaches. The high impact on confidentiality, integrity, and availability means that attackers could exfiltrate sensitive information, alter system configurations, or cause denial of service. The requirement for user interaction slightly reduces the risk but does not eliminate it, especially in environments with frequent user activity. Given the network-based attack vector, organizations with extensive remote access or poorly segmented networks are particularly vulnerable. The absence of known exploits currently provides a window for proactive mitigation, but the potential for rapid weaponization remains. Failure to address this vulnerability could result in regulatory penalties under GDPR if personal data is compromised.

Mitigation Recommendations

Organizations should prioritize upgrading affected systems from Windows 10 Version 1809 to a supported and patched Windows version as soon as possible. In the absence of an official patch, applying any available security updates from Microsoft related to Kerberos or authentication is critical. Network segmentation should be enforced to limit exposure of vulnerable systems to untrusted networks. Implement strict monitoring and logging of Kerberos authentication events to detect anomalous or suspicious activity indicative of exploitation attempts. Employ multi-factor authentication (MFA) to reduce the impact of compromised credentials. Educate users about the risks of interacting with untrusted network resources or links that could trigger the vulnerability. Disable or restrict legacy authentication protocols if possible. Regularly review and update incident response plans to include scenarios involving Kerberos-based privilege escalation. Finally, maintain up-to-date asset inventories to identify and remediate all instances of the affected Windows version.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.2
Assigner Short Name
microsoft
Date Reserved
2025-09-26T05:03:24.534Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 69137c4847ab3590319da09a

Added to database: 11/11/2025, 6:11:20 PM

Last enriched: 11/18/2025, 7:19:09 PM

Last updated: 11/22/2025, 8:19:16 AM

Views: 132

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats