While security researchers are withholding specific exploitation details until Microsoft releases an official patch, they confirm the vulnerability allows for credential theft through malicious file interaction. Additionally, the “EventLogCrasher” vulnerability reported in January 2024, which allows attackers to disable Windows event logging across domain computers, remains unpatched by Microsoft. Cyber Security News is a Dedicated News Platform For Cyber News, Cyber Attack News, Hacking News & Vulnerability Analysis. The newly discovered vulnerability shares similar attack scenarios with a previously patched URL file flaw (CVE-2025-21377), though the underlying technical issue differs and has not been publicly documented before. The vulnerability can be triggered when opening a shared folder, inserting a USB drive containing the malicious file, or even viewing a Downloads folder where such a file was previously downloaded from an attacker’s website. The security team has reported this vulnerability to Microsoft according to responsible disclosure practices. The process requires no system reboots, and patch deployment occurs automatically, providing immediate protection against this zero-day vulnerability while awaiting Microsoft’s official fix. A critical vulnerability affecting all Windows operating systems from Windows 7 and Server 2008 R2 through the latest Windows 11 v24H2 and Server 2025.
This Cyber News was published on cybersecuritynews.com. Publication date: Wed, 26 Mar 2025 07:15:07 +0000