cve-2025-21391
Vulnerability from cvelistv5
Published
2025-02-11 17:58
Modified
2025-03-12 01:42
Severity ?
EPSS score ?
Summary
Windows Storage Elevation of Privilege Vulnerability
References
▼ | URL | Tags | |
---|---|---|---|
secure@microsoft.com | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21391 | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Microsoft | Windows 10 Version 1809 |
Version: 10.0.17763.0 < 10.0.17763.6893 |
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
CISA Known exploited vulnerability
Data from the Known Exploited Vulnerabilities Catalog
Date added: 2025-02-11
Due date: 2025-03-04
Required action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
Used in ransomware: Unknown
Notes: https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21391 ; https://nvd.nist.gov/vuln/detail/CVE-2025-21391
{ containers: { adp: [ { metrics: [ { other: { content: { id: "CVE-2025-21391", options: [ { Exploitation: "active", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-02-12T00:00:00+00:00", version: "2.0.3", }, type: "ssvc", }, }, { other: { content: { dateAdded: "2025-02-11", reference: "https://www.cisa.gov/sites/default/files/feeds/known_exploited_vulnerabilities.json", }, type: "kev", }, }, ], providerMetadata: { dateUpdated: "2025-02-13T04:55:10.703Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, timeline: [ { lang: "en", time: "2025-02-11T00:00:00+00:00", value: "CVE-2025-21391 added to CISA KEV", }, ], title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1809", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6893", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6893", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2019 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.17763.6893", status: "affected", version: "10.0.17763.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022", vendor: "Microsoft", versions: [ { lessThan: "10.0.20348.3207", status: "affected", version: "10.0.20348.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "ARM64-based Systems", "x64-based Systems", ], product: "Windows 10 Version 21H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19044.5487", status: "affected", version: "10.0.19043.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22621.4890", status: "affected", version: "10.0.22621.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", "ARM64-based Systems", "32-bit Systems", ], product: "Windows 10 Version 22H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.19045.5487", status: "affected", version: "10.0.19045.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.3194", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", ], product: "Windows 11 version 22H3", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4890", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows 11 Version 23H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.22631.4890", status: "affected", version: "10.0.22631.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2022, 23H2 Edition (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.25398.1425", status: "affected", version: "10.0.25398.0", versionType: "custom", }, ], }, { platforms: [ "ARM64-based Systems", "x64-based Systems", ], product: "Windows 11 Version 24H2", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.3194", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2025", vendor: "Microsoft", versions: [ { lessThan: "10.0.26100.3194", status: "affected", version: "10.0.26100.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1507", vendor: "Microsoft", versions: [ { lessThan: "10.0.10240.20915", status: "affected", version: "10.0.10240.0", versionType: "custom", }, ], }, { platforms: [ "32-bit Systems", "x64-based Systems", ], product: "Windows 10 Version 1607", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7785", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7785", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, { platforms: [ "x64-based Systems", ], product: "Windows Server 2016 (Server Core installation)", vendor: "Microsoft", versions: [ { lessThan: "10.0.14393.7785", status: "affected", version: "10.0.14393.0", versionType: "custom", }, ], }, ], cpeApplicability: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.17763.6893", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6893", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.17763.6893", versionStartIncluding: "10.0.17763.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.20348.3207", versionStartIncluding: "10.0.20348.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.19044.5487", versionStartIncluding: "10.0.19043.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22621.4890", versionStartIncluding: "10.0.22621.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.19045.5487", versionStartIncluding: "10.0.19045.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.3194", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.22631.4890", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*", versionEndExcluding: "10.0.22631.4890", versionStartIncluding: "10.0.22631.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.25398.1425", versionStartIncluding: "10.0.25398.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", versionEndExcluding: "10.0.26100.3194", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.26100.3194", versionStartIncluding: "10.0.26100.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.10240.20915", versionStartIncluding: "10.0.10240.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", versionEndExcluding: "10.0.14393.7785", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7785", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, { criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", versionEndExcluding: "10.0.14393.7785", versionStartIncluding: "10.0.14393.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], datePublic: "2025-02-11T08:00:00.000Z", descriptions: [ { lang: "en-US", value: "Windows Storage Elevation of Privilege Vulnerability", }, ], metrics: [ { cvssV3_1: { baseScore: 7.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H/E:F/RL:O/RC:C", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en-US", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-59", description: "CWE-59: Improper Link Resolution Before File Access ('Link Following')", lang: "en-US", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-03-12T01:42:15.579Z", orgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", shortName: "microsoft", }, references: [ { name: "Windows Storage Elevation of Privilege Vulnerability", tags: [ "vendor-advisory", ], url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21391", }, ], title: "Windows Storage Elevation of Privilege Vulnerability", }, }, cveMetadata: { assignerOrgId: "f38d906d-7342-40ea-92c1-6c4a2c6478c8", assignerShortName: "microsoft", cveId: "CVE-2025-21391", datePublished: "2025-02-11T17:58:17.297Z", dateReserved: "2024-12-11T00:29:48.373Z", dateUpdated: "2025-03-12T01:42:15.579Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { cisa_known_exploited: { cveID: "CVE-2025-21391", cwes: "[\"CWE-59\"]", dateAdded: "2025-02-11", dueDate: "2025-03-04", knownRansomwareCampaignUse: "Unknown", notes: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21391 ; https://nvd.nist.gov/vuln/detail/CVE-2025-21391", product: "Windows", requiredAction: "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", shortDescription: "Microsoft Windows Storage contains a link following vulnerability that could allow for privilege escalation. This vulnerability could allow an attacker to delete data including data that results in the service being unavailable.", vendorProject: "Microsoft", vulnerabilityName: "Microsoft Windows Storage Link Following Vulnerability", }, nvd: "{\"cve\":{\"id\":\"CVE-2025-21391\",\"sourceIdentifier\":\"secure@microsoft.com\",\"published\":\"2025-02-11T18:15:37.723\",\"lastModified\":\"2025-02-12T18:14:53.363\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Windows Storage Elevation of Privilege Vulnerability\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad de elevación de privilegios en el almacenamiento de Windows\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secure@microsoft.com\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H\",\"baseScore\":7.1,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.2}]},\"cisaExploitAdd\":\"2025-02-11\",\"cisaActionDue\":\"2025-03-04\",\"cisaRequiredAction\":\"Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.\",\"cisaVulnerabilityName\":\"Microsoft Windows Storage Link Following Vulnerability\",\"weaknesses\":[{\"source\":\"secure@microsoft.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-59\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*\",\"versionEndExcluding\":\"10.0.10240.20915\",\"matchCriteriaId\":\"8B692D57-D1F5-440E-AC28-C7633740ED6E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*\",\"versionEndExcluding\":\"10.0.10240.20915\",\"matchCriteriaId\":\"44723F8C-6B56-4A27-B213-E822ADC16078\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*\",\"versionEndExcluding\":\"10.0.14393.7785\",\"matchCriteriaId\":\"C91C224C-5CC9-42EF-8053-AC80EE2CC2B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*\",\"versionEndExcluding\":\"10.0.14393.7785\",\"matchCriteriaId\":\"07421D08-3F88-4532-B652-36825784EFF9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*\",\"versionEndExcluding\":\"10.0.17763.6893\",\"matchCriteriaId\":\"B5BC47F5-150E-4D18-8CC4-356F22171D81\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*\",\"versionEndExcluding\":\"10.0.17763.6893\",\"matchCriteriaId\":\"E448ECB4-CE46-4A29-A092-5A4D334E5535\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"10.0.19044.5487\",\"matchCriteriaId\":\"A932CBA3-651F-4BBA-968A-2D6CA7DF8506\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"10.0.19045.5487\",\"matchCriteriaId\":\"810C8ECB-619F-447C-B352-E66F7EF5216E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"10.0.22621.4890\",\"matchCriteriaId\":\"30AF7170-5722-4C9C-A8AD-7A9F0C5952EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"10.0.22631.4890\",\"matchCriteriaId\":\"62FFD367-FB8B-48CA-813F-760E4F393555\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"10.0.26100.3194\",\"matchCriteriaId\":\"B9C5B9BC-F08B-49F8-82D3-7CC6BDB68995\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"10.0.14393.7785\",\"matchCriteriaId\":\"208FA80F-F742-473E-81D5-003DC2BFFC6C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"10.0.17763.6893\",\"matchCriteriaId\":\"273EE4B9-8B53-4387-98C8-EC5D2558DB82\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"10.0.20348.3207\",\"matchCriteriaId\":\"1711CDE0-4C93-40D3-91B7-DE507143A45F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"10.0.25398.1425\",\"matchCriteriaId\":\"D3106289-A3E3-4508-B118-17BD2488D681\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"10.0.26100.3194\",\"matchCriteriaId\":\"70BC66D1-8679-4FA5-A4E0-2E9FDB56E273\"}]}]}],\"references\":[{\"url\":\"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21391\",\"source\":\"secure@microsoft.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}", vulnrichment: { containers: "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-21391\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"active\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-02-11T19:04:38.267040Z\"}}}, {\"other\": {\"type\": \"kev\", \"content\": {\"dateAdded\": \"2025-02-11\", \"reference\": \"https://www.cisa.gov/sites/default/files/feeds/known_exploited_vulnerabilities.json\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-02-11T19:04:44.510Z\"}, \"timeline\": [{\"lang\": \"en\", \"time\": \"2025-02-11T00:00:00+00:00\", \"value\": \"CVE-2025-21391 added to CISA KEV\"}]}], \"cna\": {\"title\": \"Windows Storage Elevation of Privilege Vulnerability\", \"metrics\": [{\"format\": \"CVSS\", \"cvssV3_1\": {\"version\": \"3.1\", \"baseScore\": 7.1, \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H/E:F/RL:O/RC:C\"}, \"scenarios\": [{\"lang\": \"en-US\", \"value\": \"GENERAL\"}]}], \"affected\": [{\"vendor\": \"Microsoft\", \"product\": \"Windows 10 Version 1809\", \"versions\": [{\"status\": \"affected\", \"version\": \"10.0.17763.0\", \"lessThan\": \"10.0.17763.6893\", \"versionType\": \"custom\"}], \"platforms\": [\"32-bit Systems\", \"x64-based Systems\"]}, {\"vendor\": \"Microsoft\", \"product\": \"Windows Server 2019\", \"versions\": [{\"status\": \"affected\", \"version\": \"10.0.17763.0\", \"lessThan\": \"10.0.17763.6893\", \"versionType\": \"custom\"}], \"platforms\": [\"x64-based Systems\"]}, {\"vendor\": \"Microsoft\", \"product\": \"Windows Server 2019 (Server Core installation)\", \"versions\": [{\"status\": \"affected\", \"version\": \"10.0.17763.0\", \"lessThan\": \"10.0.17763.6893\", \"versionType\": \"custom\"}], \"platforms\": [\"x64-based Systems\"]}, {\"vendor\": \"Microsoft\", \"product\": \"Windows Server 2022\", \"versions\": [{\"status\": \"affected\", \"version\": \"10.0.20348.0\", \"lessThan\": \"10.0.20348.3207\", \"versionType\": \"custom\"}], \"platforms\": [\"x64-based Systems\"]}, {\"vendor\": \"Microsoft\", \"product\": \"Windows 10 Version 21H2\", \"versions\": [{\"status\": \"affected\", \"version\": \"10.0.19043.0\", \"lessThan\": \"10.0.19044.5487\", \"versionType\": \"custom\"}], \"platforms\": [\"32-bit Systems\", \"ARM64-based Systems\", \"x64-based Systems\"]}, {\"vendor\": \"Microsoft\", \"product\": \"Windows 11 version 22H2\", \"versions\": [{\"status\": \"affected\", \"version\": \"10.0.22621.0\", \"lessThan\": \"10.0.22621.4890\", \"versionType\": \"custom\"}], \"platforms\": [\"ARM64-based Systems\", \"x64-based Systems\"]}, {\"vendor\": \"Microsoft\", \"product\": \"Windows 10 Version 22H2\", \"versions\": [{\"status\": \"affected\", \"version\": \"10.0.19045.0\", \"lessThan\": \"10.0.19045.5487\", \"versionType\": \"custom\"}], \"platforms\": [\"x64-based Systems\", \"ARM64-based Systems\", \"32-bit Systems\"]}, {\"vendor\": \"Microsoft\", \"product\": \"Windows Server 2025 (Server Core installation)\", \"versions\": [{\"status\": \"affected\", \"version\": \"10.0.26100.0\", \"lessThan\": \"10.0.26100.3194\", \"versionType\": \"custom\"}], \"platforms\": [\"x64-based Systems\"]}, {\"vendor\": \"Microsoft\", \"product\": \"Windows 11 version 22H3\", \"versions\": [{\"status\": \"affected\", \"version\": \"10.0.22631.0\", \"lessThan\": \"10.0.22631.4890\", \"versionType\": \"custom\"}], \"platforms\": [\"ARM64-based Systems\"]}, {\"vendor\": \"Microsoft\", \"product\": \"Windows 11 Version 23H2\", \"versions\": [{\"status\": \"affected\", \"version\": \"10.0.22631.0\", \"lessThan\": \"10.0.22631.4890\", \"versionType\": \"custom\"}], \"platforms\": [\"x64-based Systems\"]}, {\"vendor\": \"Microsoft\", \"product\": \"Windows Server 2022, 23H2 Edition (Server Core installation)\", \"versions\": [{\"status\": \"affected\", \"version\": \"10.0.25398.0\", \"lessThan\": \"10.0.25398.1425\", \"versionType\": \"custom\"}], \"platforms\": [\"x64-based Systems\"]}, {\"vendor\": \"Microsoft\", \"product\": \"Windows 11 Version 24H2\", \"versions\": [{\"status\": \"affected\", \"version\": \"10.0.26100.0\", \"lessThan\": \"10.0.26100.3194\", \"versionType\": \"custom\"}], \"platforms\": [\"ARM64-based Systems\", \"x64-based Systems\"]}, {\"vendor\": \"Microsoft\", \"product\": \"Windows Server 2025\", \"versions\": [{\"status\": \"affected\", \"version\": \"10.0.26100.0\", \"lessThan\": \"10.0.26100.3194\", \"versionType\": \"custom\"}], \"platforms\": [\"x64-based Systems\"]}, {\"vendor\": \"Microsoft\", \"product\": \"Windows 10 Version 1507\", \"versions\": [{\"status\": \"affected\", \"version\": \"10.0.10240.0\", \"lessThan\": \"10.0.10240.20915\", \"versionType\": \"custom\"}], \"platforms\": [\"32-bit Systems\", \"x64-based Systems\"]}, {\"vendor\": \"Microsoft\", \"product\": \"Windows 10 Version 1607\", \"versions\": [{\"status\": \"affected\", \"version\": \"10.0.14393.0\", \"lessThan\": \"10.0.14393.7785\", \"versionType\": \"custom\"}], \"platforms\": [\"32-bit Systems\", \"x64-based Systems\"]}, {\"vendor\": \"Microsoft\", \"product\": \"Windows Server 2016\", \"versions\": [{\"status\": \"affected\", \"version\": \"10.0.14393.0\", \"lessThan\": \"10.0.14393.7785\", \"versionType\": \"custom\"}], \"platforms\": [\"x64-based Systems\"]}, {\"vendor\": \"Microsoft\", \"product\": \"Windows Server 2016 (Server Core installation)\", \"versions\": [{\"status\": \"affected\", \"version\": \"10.0.14393.0\", \"lessThan\": \"10.0.14393.7785\", \"versionType\": \"custom\"}], \"platforms\": [\"x64-based Systems\"]}], \"datePublic\": \"2025-02-11T08:00:00.000Z\", \"references\": [{\"url\": \"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21391\", \"name\": \"Windows Storage Elevation of Privilege Vulnerability\", \"tags\": [\"vendor-advisory\"]}], \"descriptions\": [{\"lang\": \"en-US\", \"value\": \"Windows Storage Elevation of Privilege Vulnerability\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en-US\", \"type\": \"CWE\", \"cweId\": \"CWE-59\", \"description\": \"CWE-59: Improper Link Resolution Before File Access ('Link Following')\"}]}], \"cpeApplicability\": [{\"nodes\": [{\"negate\": false, \"cpeMatch\": [{\"criteria\": \"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*\", \"vulnerable\": true, \"versionEndExcluding\": \"10.0.17763.6893\", \"versionStartIncluding\": \"10.0.17763.0\"}, {\"criteria\": \"cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"10.0.17763.6893\", \"versionStartIncluding\": \"10.0.17763.0\"}, {\"criteria\": \"cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"10.0.17763.6893\", \"versionStartIncluding\": \"10.0.17763.0\"}, {\"criteria\": \"cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"10.0.20348.3207\", \"versionStartIncluding\": \"10.0.20348.0\"}, {\"criteria\": \"cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*\", \"vulnerable\": true, \"versionEndExcluding\": \"10.0.19044.5487\", \"versionStartIncluding\": \"10.0.19043.0\"}, {\"criteria\": \"cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*\", \"vulnerable\": true, \"versionEndExcluding\": \"10.0.22621.4890\", \"versionStartIncluding\": \"10.0.22621.0\"}, {\"criteria\": \"cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*\", \"vulnerable\": true, \"versionEndExcluding\": \"10.0.19045.5487\", \"versionStartIncluding\": \"10.0.19045.0\"}, {\"criteria\": \"cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"10.0.26100.3194\", \"versionStartIncluding\": \"10.0.26100.0\"}, {\"criteria\": \"cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:arm64:*\", \"vulnerable\": true, \"versionEndExcluding\": \"10.0.22631.4890\", \"versionStartIncluding\": \"10.0.22631.0\"}, {\"criteria\": \"cpe:2.3:o:microsoft:windows_11_23H2:*:*:*:*:*:*:x64:*\", \"vulnerable\": true, \"versionEndExcluding\": \"10.0.22631.4890\", \"versionStartIncluding\": \"10.0.22631.0\"}, {\"criteria\": \"cpe:2.3:o:microsoft:windows_server_23h2:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"10.0.25398.1425\", \"versionStartIncluding\": \"10.0.25398.0\"}, {\"criteria\": \"cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*\", \"vulnerable\": true, \"versionEndExcluding\": \"10.0.26100.3194\", \"versionStartIncluding\": \"10.0.26100.0\"}, {\"criteria\": \"cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"10.0.26100.3194\", \"versionStartIncluding\": \"10.0.26100.0\"}, {\"criteria\": \"cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*\", \"vulnerable\": true, \"versionEndExcluding\": \"10.0.10240.20915\", \"versionStartIncluding\": \"10.0.10240.0\"}, {\"criteria\": \"cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*\", \"vulnerable\": true, \"versionEndExcluding\": \"10.0.14393.7785\", \"versionStartIncluding\": \"10.0.14393.0\"}, {\"criteria\": \"cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"10.0.14393.7785\", \"versionStartIncluding\": \"10.0.14393.0\"}, {\"criteria\": \"cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"10.0.14393.7785\", \"versionStartIncluding\": \"10.0.14393.0\"}], \"operator\": \"OR\"}]}], \"providerMetadata\": {\"orgId\": \"f38d906d-7342-40ea-92c1-6c4a2c6478c8\", \"shortName\": \"microsoft\", \"dateUpdated\": \"2025-03-12T01:42:15.579Z\"}}}", cveMetadata: "{\"cveId\": \"CVE-2025-21391\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-03-12T01:42:15.579Z\", \"dateReserved\": \"2024-12-11T00:29:48.373Z\", \"assignerOrgId\": \"f38d906d-7342-40ea-92c1-6c4a2c6478c8\", \"datePublished\": \"2025-02-11T17:58:17.297Z\", \"assignerShortName\": \"microsoft\"}", dataType: "CVE_RECORD", dataVersion: "5.1", }, }, }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.