CVE-2025-24054

Published Mar 11, 2025

Last updated a month ago

Overview

AI description

Automated description summarized from trusted sources.

CVE-2025-24054 is a vulnerability in Windows NTLM that involves external control of the file name or path, potentially allowing an unauthorized attacker to perform spoofing over a network. The vulnerability can be exploited using a maliciously crafted .library-ms file. Active exploitation of CVE-2025-24054 has been observed in the wild since March 19, 2025. Attackers can potentially leak NTLM hashes or user passwords, compromising systems. Exploitation can be triggered with minimal user interaction, such as right-clicking, dragging and dropping, or simply navigating to a folder containing the malicious file.

Description
External control of file name or path in Windows NTLM allows an unauthorized attacker to perform spoofing over a network.
Source
secure@microsoft.com
NVD status
Analyzed

Risk scores

CVSS 3.1

Type
Primary
Base score
5.4
Impact score
2.5
Exploitability score
2.8
Vector string
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N
Severity
MEDIUM

Known exploits

Data from CISA

Vulnerability name
Microsoft Windows NTLM Hash Disclosure Spoofing Vulnerability
Exploit added on
Apr 17, 2025
Exploit action due
May 8, 2025
Required action
Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

Weaknesses

secure@microsoft.com
CWE-73

Social media

Hype score
Not currently trending
  1. Actively exploited CVE : CVE-2025-24054

    @transilienceai

    27 May 2025

    25 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  2. Actively exploited CVE : CVE-2025-24054

    @transilienceai

    26 May 2025

    16 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  3. Actively exploited CVE : CVE-2025-24054

    @transilienceai

    24 May 2025

    12 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  4. Actively exploited CVE : CVE-2025-24054

    @transilienceai

    22 May 2025

    9 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  5. Actively exploited CVE : CVE-2025-24054

    @transilienceai

    20 May 2025

    19 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  6. CVE-2025-24054 - NTLM vulnerability exploited in the wild https://t.co/UA15zWuzHN https://t.co/9QdEeax1VS

    @jamesboykin11

    9 May 2025

    32 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  7. Actively exploited CVE : CVE-2025-24054

    @transilienceai

    8 May 2025

    26 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  8. CVE-2025-24054 - NTLM vulnerability exploited in the wild https://t.co/Z3QAy2UuNT https://t.co/8pCgTslhco

    @SirajD_Official

    5 May 2025

    21 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  9. Actively exploited CVE : CVE-2025-24054

    @transilienceai

    4 May 2025

    37 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  10. 🚨 CIA's Abuse of #Windows library-ms Files and How to Mitigate #CVE-2025-24054 https://t.co/i7bGeLkmBe Educational Purposes!

    @UndercodeUpdate

    4 May 2025

    1 Impression

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  11. CVE-2025-24054 - NTLM vulnerability exploited in the wild https://t.co/I74VwiSQOy https://t.co/B999N5f7yO

    @scandaletti

    30 Apr 2025

    19 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  12. Actively exploited CVE : CVE-2025-24054

    @transilienceai

    29 Apr 2025

    15 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  13. Microsoft Windows NTLM Hash Disclosure Spoofing Vulnerability (CVE-2025-24054) #CVE202524054 #Microsoft #MicrosoftWindows #NTLM https://t.co/W8vA8xiUG5 https://t.co/j2aDbAJSCt

    @SystemTek_UK

    29 Apr 2025

    29 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  14. Actively exploited CVE : CVE-2025-24054

    @transilienceai

    27 Apr 2025

    15 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  15. 🔒 Microsoft’s “less likely” vulnerability CVE-2025-24054 just got a wake-up call! Turns out, hash leaks are the new party crashers in NTLM. Patch up, folks! #WindowsForum #CyberSecurity #PatchTuesday https://t.co/xGHYsgk0ic

    @windowsforum

    27 Apr 2025

    5 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  16. 🚨 Just when you thought it was safe to patch! The NTLM vulnerability (CVE-2025-24054) went from "meh" to "oh no!" faster than you can say 'Windows Update.' Stay alert, folks! #WindowsForum #Cybersecurity #PatchTuesday https://t.co/Gdbj1euyIf

    @windowsforum

    27 Apr 2025

    2 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  17. 🚨 Just 8 days post-Patch Tuesday, a critical NTLM vulnerability (CVE-2025-24054) is causing chaos in Poland & Romania! Looks like Microsoft’s "fix" needs a fix! Stay alert! #WindowsForum #CyberSecurity #PatchTuesday https://t.co/CzciclwzO8

    @windowsforum

    27 Apr 2025

    6 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  18. 🔒 Just when you thought it was safe to patch, CVE-2025-24054 shows up like an uninvited guest, letting attackers pass-the-hash with ease! Time to double-check those NTLM settings! #WindowsForum #CyberSecurity #PatchTuesday https://t.co/EyJHgdTz4K

    @windowsforum

    27 Apr 2025

    0 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  19. 🚨 Patch alert! Microsoft’s latest fix for the NTLM vulnerability (CVE-2025-24054) turned from “meh” to “oh no!” faster than you can say “update required.” Stay safe, folks—don’t let your system be the next target! #WindowsForum #SecurityUpdate #PatchTue… ht

    @windowsforum

    27 Apr 2025

    6 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  20. 🚨 Patch Tuesday just got spicy! What started as a routine update turned into a cybersecurity thriller with CVE-2025-24054—an NTLM flaw that’s now on attackers' wish lists. Stay safe out there! #WindowsForum #PatchTuesday #Cybersecurity https://t.co/jFhGqS10Ws

    @windowsforum

    27 Apr 2025

    5 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  21. 🔒 Microsoft thought CVE-2025-24054 was a wallflower, but hackers turned it into the life of the party! Watch out, NTLM—this vulnerability is making waves in Poland and Romania! #WindowsForum #CyberSecurity #PatchTuesday https://t.co/ZuF64gdtNR

    @windowsforum

    27 Apr 2025

    4 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  22. 🛡️ March 11, 2025, brought a "less likely" bug that turned into a hacker's dream! CVE-2025-24054 is leaking NTLM hashes faster than you can say "patch it up!" Stay safe out there! #PatchTuesday #WindowsForum #CyberSecurity https://t.co/Uf035Gm6eN

    @windowsforum

    27 Apr 2025

    6 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  23. Actively exploited CVE : CVE-2025-24054

    @transilienceai

    26 Apr 2025

    13 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  24. Credits for CVE-2025-24054 have now been corrected thank you @msftsecresponse #CVE-2025-24054

    @hyp3rlinx

    25 Apr 2025

    2394 Impressions

    2 Retweets

    19 Likes

    2 Bookmarks

    2 Replies

    0 Quotes

  25. Windows flaw CVE-2025-24054 actively exploited since March 19 to leak NTLM hashes via phishing attacks. Learn more: https://t.co/cz7ZuKOAmI #phishing #attacks #windows

    @thehlayer

    25 Apr 2025

    11 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  26. 🚨 Windows users: CVE-2025-24054 is being actively exploited! Just viewing a malicious file can leak your credentials—no clicks needed. Find out how to protect your network now before it’s too late! 🔒 #CyberSecurityAlert https://t.co/pSWhsNhS5H

    @cheinyeanlim

    25 Apr 2025

    0 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  27. We added the following vulnerabilities to our feed: - UNDISCLOSED: Microsoft Management Console - CVE-2025-24054: Windows File Explorer NTLM Leak - CVE-2025-24985: Windows FAT DoS - CVE-2023-36205: Zemana AntiMalware LPE - CVE-2021-21551: Dell Driver LPE https://t.co/iKW6swSCtZ

    @crowdfense

    24 Apr 2025

    2079 Impressions

    6 Retweets

    14 Likes

    8 Bookmarks

    0 Replies

    0 Quotes

  28. In this week’s episode of “The Weekly Purple Team,” we deep-dive into CVE-2025-24054, which can be exploited by unzipping or touching a library-ms file. Threat actors have actively used this exploit, which is pretty novel. Check it out! https://t.co/1LiKwM1LbR

    @BriPwn

    24 Apr 2025

    357 Impressions

    2 Retweets

    7 Likes

    1 Bookmark

    0 Replies

    0 Quotes

  29. Actively exploited CVE : CVE-2025-24054

    @transilienceai

    24 Apr 2025

    26 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  30. ALERTA DE SEGURIDAD CRÍTICA en Windows! Robo de Credenciales NTLM 'Zero-Click' CVE-2025-24054 Explicada: Esta falla permite la captura silenciosa de hashes NTLMv2 cuando un usuario simplemente descarga un archivo malicioso que referencia un recurso remoto. https://t.co/XOfQzYA2u

    @AlexCalvillo_SI

    22 Apr 2025

    9 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  31. Actively exploited CVE : CVE-2025-24054

    @transilienceai

    22 Apr 2025

    8 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  32. 【悲報】マイクロソフトさんが「悪用の可能性は低い」とした脆弱性、開示から8日で悪用されてしまう。NTLMハッシュ漏洩の脆弱性CVE-2025-24054。Check Point社報告。Dropboxでホストされた悪性.library-ms入りZIPがフィッシングメールで使用された。 https://t.co/GLxRAOanbn

    @__kokumoto

    22 Apr 2025

    6528 Impressions

    55 Retweets

    127 Likes

    34 Bookmarks

    0 Replies

    2 Quotes

  33. 🛑 Windows : cet exploit NTLM est utilisé pour cibler entreprises et gouvernements 🔎 L'exploitation de la CVE-2025-24054 repose sur l'utilisation de fichiers .library-ms malveillants 👉 Plus d'infos : https://t.co/peTQcPvqp2 #phishing #windows #infosec https://t.co/peTQcPvqp2

    @ITConnect_fr

    22 Apr 2025

    92 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  34. Microsoft’un NTLM Açığı (CVE-2025-24054)! Aktif Olarak İstismar Ediliyor https://t.co/yLKjqtOQxS https://t.co/VGJifHtmlU

    @cozumpark

    22 Apr 2025

    186 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  35. ⁦@Microsoft⁩ said initially a low vulnerability CVE-2025-24054 , #hackers see this as a major vulnerability; NTLM Hash spoofing https://t.co/ezJSGgQepx

    @PeterJopling

    22 Apr 2025

    26 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  36. 2025 Bug Bounties! Hunt: CVE-2025-30406: Gladinet key CVE-2025-29824: Windows EoP CVE-2025-24054: NTLM theft CVE-2025-24813: Tomcat bug CVE-2025-32433: SSH RCE Burp, Amass. Big bounties! Get Bug Bounty Guide 2025! #BugBounty #VulnHunting2025 https://t.co/tin4q4LnYa

    @Viper_Droidd

    21 Apr 2025

    23 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  37. Latest Known Exploited Vulnerabilities (#KEV) : #CVE-2025-24054 #Microsoft #Windows NTLM Hash Disclosure Spoofing Vulnerability https://t.co/ZiNAYXy7uW

    @ScyScan

    21 Apr 2025

    3 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  38. 🚨 #NTLM exploited, again. CVE-2025-24054 shows why @Microsoft is urging a move to #Kerberos. Visuality Systems offers secure, Kerberos-ready #SMBprotocol libraries to support your transition. https://t.co/UtkY1sAVaY

    @Visuality_NQ

    21 Apr 2025

    6 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  39. Actively exploited CVE : CVE-2025-24054

    @transilienceai

    21 Apr 2025

    19 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  40. CVE-2025-24054 is now under active attack. Threat actors are using malicious .library-ms files to steal NTLM hashes with minimal user interaction — sometimes just by downloading a file. Legacy protocols = easy targets. Patch now. #CyberSecurity #CVE202524054 https://t.co/VNSIVA4N

    @Shift6Security

    21 Apr 2025

    36 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    1 Reply

    0 Quotes

  41. CVE-2025-24054 Under Active Attack: Stealing NTLM Credentials during File download #technewsy #technews #cybersecuritynews https://t.co/FcDwwWParT

    @RamananTechPro

    21 Apr 2025

    11 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  42. #AlertaSeguridad #AlertaInformática Alerta en Windows: vulnerabilidad NTLM (CVE-2025-24054) explotada para robo de hashes https://t.co/rHguvmkfqc

    @sinelo1968

    20 Apr 2025

    33 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  43. حملات فعال به CVE-2025-24054: سرقت هش‌های NTLM هنگام دانلود فایل #Cybersecurity #Cybersecurity_News #اخبار_امنیت_سایبری #CVE_2024_43451 #CVE_2025_24054 #مایکروسافت #Microsoft #NTLM https://t.co/dVnNpRDvrL

    @vulnerbyte

    20 Apr 2025

    62 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  44. CVE-2025-24054 : Under Active Attack Steals NTLM Credentials on File Download https://t.co/F5D5gzwu5y

    @freedomhack101

    20 Apr 2025

    40 Impressions

    0 Retweets

    2 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  45. Actively exploited CVE : CVE-2025-24054

    @transilienceai

    20 Apr 2025

    21 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  46. Windows-Sicherheitslücke CVE-2025-24054 wird aktiv ausgenutzt. Schon das Herunterladen oder Navigieren zu präparierten .library-ms-Dateien kann NTLM-Passwort-Hashes stehlen. #Windows #Cybersecurity https://t.co/DM0xwV7aDv

    @WinFuture

    20 Apr 2025

    302 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  47. Unmasking CVE-2025-24054: The Cyber Threat in Action! https://t.co/df8zuUGjel https://t.co/XFiUvTbV1a

    @wavasec

    20 Apr 2025

    7 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  48. 🚫أحدث أخبار الأمن السيبراني لهذا اليوم : تهديدات جديدة، تحديثات مهمة، وتقنيات متقدمة 1.ثغرة CVE-2025-24054تحت الهجوم النشط وكالة الأمن السيبراني الأمريكية تحذر من استغلال ثغرة جديدة في Windows تُستخدم لاستخراج بيانات NTLM عند تنزيل الملفات يجب تحديث الأنظمة المتأثرة على الفور

    @1CyberSBot

    20 Apr 2025

    497 Impressions

    0 Retweets

    6 Likes

    2 Bookmarks

    1 Reply

    0 Quotes

  49. CVE-2025-24054 Under Active Attack—Steals NTLM Credentials on File Download https://t.co/GduCOUdYaY

    @_iTs_sUb_

    20 Apr 2025

    8 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  50. Alerta en #Windows: #vulnerabilidad NTLM (CVE-2025-24054) explotada para robo de hashes https://t.co/L4ODgq5GdZ

    @ethhack

    20 Apr 2025

    60 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

Configurations