Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-60705: CWE-284: Improper Access Control in Microsoft Windows 10 Version 1809

0
High
VulnerabilityCVE-2025-60705cvecve-2025-60705cwe-284
Published: Tue Nov 11 2025 (11/11/2025, 17:59:21 UTC)
Source: CVE Database V5
Vendor/Project: Microsoft
Product: Windows 10 Version 1809

Description

Improper access control in Windows Client-Side Caching (CSC) Service allows an authorized attacker to elevate privileges locally.

AI-Powered Analysis

AILast updated: 01/02/2026, 23:11:09 UTC

Technical Analysis

CVE-2025-60705 is a vulnerability classified under CWE-284 (Improper Access Control) found in the Windows Client-Side Caching (CSC) Service of Microsoft Windows 10 Version 1809 (build 10.0.17763.0). The CSC service is responsible for caching network files locally to improve performance and availability. The flaw allows an authorized attacker with local access and low privileges to bypass intended access controls and elevate their privileges on the affected system. This elevation can lead to full system compromise, impacting confidentiality, integrity, and availability of data and system resources. The vulnerability does not require user interaction, increasing its risk profile. The CVSS v3.1 score of 7.8 reflects a high severity due to the combination of local attack vector, low complexity, and significant impact on system security. Although no public exploits or patches are currently available, the vulnerability's presence in a widely deployed OS version used in many enterprise environments makes it a critical concern. Attackers could leverage this flaw to gain administrative rights, enabling further malicious activities such as installing malware, stealing sensitive data, or disrupting services. The lack of a patch necessitates immediate mitigation through access restrictions and monitoring until an official fix is released.

Potential Impact

For European organizations, the impact of CVE-2025-60705 can be substantial, particularly in environments where Windows 10 Version 1809 remains in use, often due to legacy application dependencies or delayed upgrade cycles. Successful exploitation enables attackers to gain elevated privileges locally, potentially leading to full system compromise. This can result in unauthorized access to sensitive data, disruption of critical services, and facilitation of lateral movement within corporate networks. Sectors such as finance, healthcare, manufacturing, and government, which often rely on legacy Windows versions and have stringent data protection requirements, are at heightened risk. The vulnerability could undermine compliance with GDPR and other regulatory frameworks if exploited to access or exfiltrate personal or confidential information. Additionally, the ability to escalate privileges without user interaction increases the likelihood of stealthy attacks that evade detection. The absence of known exploits currently provides a window for proactive defense, but also means organizations must act swiftly to mitigate risk before exploitation attempts emerge.

Mitigation Recommendations

1. Restrict local access to systems running Windows 10 Version 1809 by enforcing strict physical and network access controls, limiting the number of users with local login capabilities. 2. Apply the principle of least privilege rigorously, ensuring users operate with minimal necessary permissions to reduce the attack surface. 3. Implement robust endpoint detection and response (EDR) solutions to monitor for unusual privilege escalation activities or CSC service anomalies. 4. Use application whitelisting and control tools to prevent unauthorized code execution that could leverage elevated privileges. 5. Regularly audit and review local user accounts and group memberships to identify and remove unnecessary privileges. 6. Prepare for patch deployment by tracking Microsoft’s updates and testing patches in controlled environments to ensure timely application once available. 7. Consider upgrading affected systems to a more recent, supported Windows version where this vulnerability is not present. 8. Educate IT staff and users about the risks of local privilege escalation and the importance of reporting suspicious system behavior. 9. Employ network segmentation to limit the potential spread of an attacker who gains elevated privileges on one system. 10. Maintain comprehensive backups and incident response plans to quickly recover from potential compromises.

Need more detailed analysis?Upgrade to Pro Console

Technical Details

Data Version
5.2
Assigner Short Name
microsoft
Date Reserved
2025-09-26T05:03:24.535Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 69137c4847ab3590319da09d

Added to database: 11/11/2025, 6:11:20 PM

Last enriched: 1/2/2026, 11:11:09 PM

Last updated: 1/7/2026, 8:54:38 AM

Views: 94

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need more coverage?

Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.

For incident response and remediation, OffSeq services can help resolve threats faster.

Latest Threats