CVE-2025-33073

Published Jun 10, 2025

Last updated a month ago

CVSS high 8.8
Windows SMB Client

Overview

AI description

Automated description summarized from trusted sources.

CVE-2025-33073 is an elevation of privilege vulnerability affecting the Windows Server Message Block (SMB) client. It stems from improper access control within Windows SMB, potentially allowing an authorized attacker to elevate privileges over a network. To exploit this vulnerability, an attacker could execute a specially crafted script. This script would coerce the victim machine to connect back to the attacker's system using SMB and authenticate, potentially resulting in the attacker gaining SYSTEM privileges.

Description
Improper access control in Windows SMB allows an authorized attacker to elevate privileges over a network.
Source
secure@microsoft.com
NVD status
Analyzed
Products
windows_10_1507, windows_10_1607, windows_10_1809, windows_10_21h2, windows_10_22h2, windows_11_22h2, windows_11_23h2, windows_11_24h2, windows_server_2008, windows_server_2012, windows_server_2016, windows_server_2019, windows_server_2022, windows_server_2022_23h2, windows_server_2025

Risk scores

CVSS 3.1

Type
Primary
Base score
8.8
Impact score
5.9
Exploitability score
2.8
Vector string
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Severity
HIGH

Weaknesses

secure@microsoft.com
CWE-284

Social media

Hype score
Not currently trending
  1. #VulnerabilityReport #authentication Windows SMB Flaw (CVE-2025-33073): SYSTEM Privilege Escalation via Kerberos, PoC Available https://t.co/qH7SVBpsNy

    @Komodosec

    20 Jul 2025

    31 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  2. #x33fcon 2025 lightning talks: Wilfried Becard - Playing with reflective relay to discover new vulnerabilities: CVE-2025-33073 > https://t.co/098BIh9kPi https://t.co/r0lh4rqKEW

    @x33fcon

    18 Jul 2025

    404 Impressions

    0 Retweets

    7 Likes

    4 Bookmarks

    0 Replies

    0 Quotes

  3. CVE-2025-33073 : PoC Exploit for the NTLM reflection SMB flaw. https://t.co/DRhsUF3vOT https://t.co/C7ID6PxZza

    @freedomhack101

    15 Jul 2025

    64 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  4. NTLM reflection Un análisis en profundidad de CVE-2025-33073 https://t.co/6B97x266JE https://t.co/Z0IJEH3gmh

    @elhackernet

    15 Jul 2025

    2543 Impressions

    4 Retweets

    12 Likes

    2 Bookmarks

    0 Replies

    0 Quotes

  5. 🧐Le 11 juin dernier, deux chercheurs de @Synacktiv ont publié un billet de blog révélant CVE-2025-33073, une faille critique qui est pourtant passée (presque) sous le radar. 🤓On passe en revue la vuln' aujourd'hui ! https://t.co/EdR3e6HyZu https://t.co/rETonRUsL0

    @Fransosiche

    7 Jul 2025

    1342 Impressions

    7 Retweets

    18 Likes

    8 Bookmarks

    0 Replies

    0 Quotes

  6. Regarding #CVE-2025-33073 fixing NTLM/Kerberos reflection attacks via SMB: the patch only covers SMB clients. The "CredMarshal" trick still works on RPC and HTTP. But those protocols sets the unverified target flags, which block exploitation. So, is reflection dead? Let’s see

    @decoder_it

    1 Jul 2025

    5384 Impressions

    17 Retweets

    60 Likes

    13 Bookmarks

    2 Replies

    0 Quotes

  7. 🚨 CVE-2025-33073: Reflective Kerberos Relay flaw enables SYSTEM access on unpatched Windows. Patch now & enable SMB signing! 📷BreakPoint Labs breaks it down. #Cybersecurity #ActiveDirectory #PatchTuesday https://t.co/U1cgAaMzxX

    @0xcc_labs

    30 Jun 2025

    13 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  8. #threatreport #LowCompleteness The Birth and Death of LoopyTicket Our Story on CVE-2025-33073 | 27-06-2025 Source: https://t.co/Cjuj5tJB5X Key details below ↓ 💀Threats: Loopyticket_technique, Petitpotam_vuln, Badsuccessor_technique, Printnightmare_vuln, Netexec_tool, https:

    @rst_cloud

    28 Jun 2025

    46 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  9. Microsoft patched 67 flaws, including a WebDAV zero-day and critical SMB bug (CVE-2025-33073). "BadSuccessor" AD flaw in Server 2025 remains unpatched. Adobe fixed 259 bugs. Chrome/Firefox patched zero-days. Update now. #CyberSecurity #InfoSec https://t.co/5xe0eZlpdx

    @rpbcyber

    26 Jun 2025

    41 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  10. ''GitHub - mverschu/CVE-2025-33073: PoC Exploit for the NTLM reflection SMB flaw.'' #infosec #pentest #redteam #blueteam https://t.co/rRaUIQFtgP

    @CyberWarship

    25 Jun 2025

    4274 Impressions

    25 Retweets

    86 Likes

    49 Bookmarks

    0 Replies

    0 Quotes

  11. Windows SMB脆弱性CVE-2025-33073が示す企業のサイバー攻撃リスク – フォレンジック専門家が語る対策法 https://t.co/2BpSNwNr5W

    @torinome_navi

    21 Jun 2025

    1 Impression

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  12. 🚨 CVE-2025-33073 (SMB Client) has a public exploit code! Hackers could gain full control of your system. 1️⃣Patch Windows immediately to block this risk. 2️⃣Don’t wait—exploitation is likely! #Microsoft #Vulristics https://t.co/YjppRlWgXq

    @CyberWolfGuard

    21 Jun 2025

    18 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  13. #exploit 1. CVE-2025-6018/6019: LPE from unprivileged to allow_active in *SUSE 15's PAM / to root in libblockdev via udisks - https://t.co/MXRzsR4oww 2. CVE-2025-33073: PoC Exploit for NTLM reflection SMB flaw - https://t.co/elnGe06QEq 3. CVE-2025-1087: Arbitrary code execution

    @ksg93rd

    20 Jun 2025

    167 Impressions

    0 Retweets

    4 Likes

    2 Bookmarks

    0 Replies

    0 Quotes

  14. Microsoft Patched Critical Windows Bug Letting Hackers Gain SYSTEM Access via New Kerberos Relay Exploit, CVE-2025-33073 Scored 9.8 #CyberSecurity #WindowsExploit #ZeroDayAttack https://t.co/ErUHvIAq4l

    @CyberSecTV_eu

    20 Jun 2025

    28 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  15. ⚡PoC Exploit for the NTLM reflection SMB flaw CVE-2025-33073 ✅https://t.co/b35GJxClrd 👉Follow Brut Security on Telegram - https://t.co/V3wk76XHL2 #bugbounty #bugbountytips https://t.co/up1KIz3Ju3

    @wtf_brut

    18 Jun 2025

    437 Impressions

    0 Retweets

    5 Likes

    2 Bookmarks

    0 Replies

    0 Quotes

  16. My thoughts about CVE-2025-33073, and on how to prevent #NTLM / #Kerberos relay attacks in general using #RPCFirewall & #LDAPFirewall https://t.co/oV47fgPedH

    @SagieDulce

    18 Jun 2025

    673 Impressions

    5 Retweets

    11 Likes

    3 Bookmarks

    0 Replies

    0 Quotes

  17. 🚨 #CVE-2025-33073: Critical #Windows SMB Client Vulnerability and Mitigation Strategies https://t.co/aNqH1jJ6Um Educational Purposes!

    @UndercodeUpdate

    18 Jun 2025

    4 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  18. 🚨 Mitigating #CVE-2025-33073: Preventing Privilege Escalation via Authentication Relay Attacks https://t.co/e4y7QgUr5I Educational Purposes!

    @UndercodeUpdate

    18 Jun 2025

    1 Impression

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  19. CVE-2025-33073 is a recently patched vuln that allows easy peasy privilege escalation by relaying authentication to yourself. While SMB Signing would have saved your ass in the first instance, at least apply the patches that were just rolled out this month. https://t.co/RtV0Kdffn

    @theluemmel

    18 Jun 2025

    8953 Impressions

    38 Retweets

    162 Likes

    111 Bookmarks

    2 Replies

    0 Quotes

  20. some cool #Elastic detections added by @_w0rk3r to identify potential kerberos SPN Spoofing via the CredMarshalTargetInfo primitive (abused in CVE-2025-33073 and also in other Kerberos reflection attacks): https://t.co/cBIyEgfGt9 https://t.co/ASqCOjxj9A https://t.co/pHG3QElvSH

    @SBousseaden

    18 Jun 2025

    5876 Impressions

    27 Retweets

    80 Likes

    46 Bookmarks

    3 Replies

    0 Quotes

  21. PoC Exploit for the NTLM reflection SMB flaw CVE-2025-33073 https://t.co/G88n7WFct9 https://t.co/nP9v7arDP6

    @Hackinarticle7

    18 Jun 2025

    4 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  22. CVE-2025-33073: NTLM Reflection Bypass in Windows SMB Client https://t.co/fezjnH68Bs

    @FBI911s

    17 Jun 2025

    31 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  23. Windows SMB クライアントの認証リフレクションを利用したサイバー攻撃の手法が発見される(CVE-2025-33073) #セキュリティ対策Lab #セキュリティ #Security https://t.co/rgh2Ia5C8Q

    @securityLab_jp

    17 Jun 2025

    47 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  24. Looks like the patch for #CVE-2025-33073 might not fully resolve the issue... curious to see where this leads https://t.co/MFrp1iTsEp

    @decoder_it

    16 Jun 2025

    5855 Impressions

    10 Retweets

    73 Likes

    20 Bookmarks

    2 Replies

    0 Quotes

  25. GitHub - mverschu/CVE-2025-33073: PoC Exploit for the NTLM reflection SMB flaw. https://t.co/STlnGCLLhM

    @akaclandestine

    16 Jun 2025

    1700 Impressions

    10 Retweets

    24 Likes

    11 Bookmarks

    0 Replies

    0 Quotes

  26. 🚨 CVE-2025-33073: Reflective Kerberos Relay Legacy risks, new protocol. Attackers can coerce auth + relay Kerberos tickets to get SYSTEM access—no user interaction. ✔️ Patch June 2025 updates ✔️ Enforce SMB signing 🔗 https://t.co/C5rNpU20Cm #Cybersecurity #CVE2025

    @0xcc_labs

    16 Jun 2025

    77 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  27. By me @Forbes: You have patched CVE-2025-33073 already, right? Riiiight? #kudos @Synacktiv #infosec https://t.co/lZnv6R554k

    @happygeek

    16 Jun 2025

    86 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  28. Top 5 Trending CVEs: 1 - CVE-2025-33053 2 - CVE-2025-3052 3 - CVE-2025-49113 4 - CVE-2025-33073 5 - CVE-2025-25022 #cve #cvetrends #cveshield #cybersecurity https://t.co/4Fua3CAN6W

    @CVEShield

    16 Jun 2025

    13 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  29. Últimas noticias sobre #Hacking: En las últimas 24 horas, la vulnerabilidad CVE-2025-33073 amenaza los sistemas NTLM, mientras WestJet investiga un ciberataque que compromete su infraestructura. Además, se reporta el secuestro de invitaciones en Di... 👉 https://t.co/K0mxY7

    @JaimeARestrepo_

    15 Jun 2025

    157 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  30. is CVE-2025-33073 in @metasploit yet?

    @UK_Daniel_Card

    15 Jun 2025

    3905 Impressions

    1 Retweet

    12 Likes

    2 Bookmarks

    1 Reply

    0 Quotes

  31. A new vulnerability (CVE-2025-33073) exposes Windows systems to privilege escalation via Reflective Kerberos Relay, bypassing NTLM protections. A significant threat discovered by RedTeam Pentesting in early 2025. 🔐 #Kerberos #Windows #Australia https://t.co/3smlPR8cZF

    @TweetThreatNews

    15 Jun 2025

    140 Impressions

    0 Retweets

    1 Like

    2 Bookmarks

    0 Replies

    0 Quotes

  32. Top 5 Trending CVEs: 1 - CVE-2025-31200 2 - CVE-2023-50428 3 - CVE-2025-33073 4 - CVE-2025-21420 5 - CVE-2025-4275 #cve #cvetrends #cveshield #cybersecurity https://t.co/4Fua3CAN6W

    @CVEShield

    15 Jun 2025

    135 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  33. CVE-2025-33073 PoC Exploit for the NTLM reflection SMB flaw. #Pentesting #CyberSecurity https://t.co/WciPKh4yL5

    @malwaresick

    15 Jun 2025

    84 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  34. 🚨 Exploiting #CVE-2025-33073: Understanding the SMB NTLM Reflection Vulnerability https://t.co/szU3USeo6R Educational Purposes!

    @UndercodeUpdate

    14 Jun 2025

    4 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  35. CVE-2025-33073 enables authenticated remote command execution as SYSTEM on machines that do not enforce SMB signing. https://t.co/vbn61zYKbS KQL to detect DNS queries with marshalled target information, for potential CVE-2025-33073 exploitation: https://t.co/f3ZpRt6mxV https://

    @0x534c

    14 Jun 2025

    8457 Impressions

    35 Retweets

    145 Likes

    117 Bookmarks

    0 Replies

    0 Quotes

  36. Windows SMBの脆弱性CVE-2025-33073を用いてKerberos経由でSYSTEM権限を取得するPoC(攻撃の概念実証コード)が公表された。 https://t.co/GJcAeoNElu

    @__kokumoto

    14 Jun 2025

    5174 Impressions

    18 Retweets

    66 Likes

    30 Bookmarks

    1 Reply

    1 Quote

  37. GitHub - mverschu/CVE-2025-33073: PoC Exploit for the NTLM reflection SMB flaw. https://t.co/3idsSCz2pd

    @Dinosn

    14 Jun 2025

    7733 Impressions

    35 Retweets

    101 Likes

    53 Bookmarks

    1 Reply

    0 Quotes

  38. NTLM REFLECTION IS DEAD, LONG LIVE NTLM REFLECTION! – AN IN-DEPTH ANALYSIS OF CVE-2025-33073 https://t.co/DdZPL1EcLl PoC Exploit for the NTLM reflection SMB flaw. https://t.co/2kjd5o925n

    @blackorbird

    14 Jun 2025

    2376 Impressions

    6 Retweets

    15 Likes

    5 Bookmarks

    1 Reply

    0 Quotes

  39. CVE-2025-33073 Reflective Kerberos Relay Attack: NT AUTHORITY\SYSTEM Privilege Escalation Source: https://t.co/D3y7buoHGz #CVE202533073 #RedTeam #PrivilegeEscalation #KerberosRelayAttack https://t.co/MDsB0nSO1f

    @_havij

    14 Jun 2025

    34 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  40. GitHub - mverschu/CVE-2025-33073: PoC Exploit for the NTLM reflection SMB flaw. - https://t.co/OAVZI7i7QG

    @piedpiper1616

    14 Jun 2025

    1366 Impressions

    14 Retweets

    29 Likes

    8 Bookmarks

    0 Replies

    0 Quotes

  41. PoC Exploit for the NTLM reflection SMB flaw CVE-2025-33073 https://t.co/tkgfd5UnEp https://t.co/itF4Yw4lEw

    @cyb3rops

    13 Jun 2025

    38409 Impressions

    131 Retweets

    481 Likes

    270 Bookmarks

    5 Replies

    1 Quote

  42. 🚨 Critical Analysis of #CVE-2025-33073: #Windows SMB Client Privilege Escalation Vulnerability https://t.co/dRUfOvLRYx Educational Purposes!

    @UndercodeUpdate

    13 Jun 2025

    0 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  43. If you are dealing with investigation of potential exploitation of #CVE-2025-33073 . One of its key indicator is the DNS record manipulation. For e.g., If you observe a patterns like UWhRCAAAAAAAAAAAAAAA...AAAAAAAAAwbEAYBAAAA on your dns records, it's good sign of attack.

    @_swachchhanda_

    13 Jun 2025

    146 Impressions

    2 Retweets

    4 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  44. ⚠️Actualizaciones de seguridad de junio de Microsoft ❗CVE-2025-33053 ❗CVE-2025-33073 ❗CVE-2025-32717 ❗CVE-2025-29828 ➡️Más info: https://t.co/GkinGPK48t https://t.co/YP7m2cOCO8

    @CERTpy

    12 Jun 2025

    174 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  45. Windows SMBクライアントのゼロデイ脆弱性CVE-2025-33073 (Reflective Kerberos Relay Attack)の解説。AD上の低権限ユーザーが、SMB署名を強制しないWindowsシステム上でNT AUTHORITY¥SYSTEMを取得可能。 https://t.co/JIcYNPboXJ

    @__kokumoto

    12 Jun 2025

    2819 Impressions

    28 Retweets

    55 Likes

    21 Bookmarks

    0 Replies

    0 Quotes

  46. CVE-2025-33073 : Windows SMB Client 0day Lets Attackers Gain SYSTEM Privileges https://t.co/DRhsUF43Er https://t.co/yyizJZar2i

    @freedomhack101

    12 Jun 2025

    89 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  47. 2025年6月、MicrosoftはCVE-2025-33073として知られる重大なゼロデイ脆弱性に対するパッチを公開した。これは「Reflective Kerberos Relay Attack」と呼ばれる新手法で、Kerberos認証を悪用してNT AUTHORITY\SYSTEM権限を取得できる

    @yousukezan

    12 Jun 2025

    641 Impressions

    0 Retweets

    2 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  48. On stage at #x33fcon for the lightning talks! Web payloads management, EDR bypasses and insights into CVE-2025-33073🔥 https://t.co/KbLevj6o5Q

    @Synacktiv

    12 Jun 2025

    2081 Impressions

    2 Retweets

    27 Likes

    3 Bookmarks

    0 Replies

    0 Quotes

  49. 🚨Alert🚨CVE-2025-33073 : Windows SMB Client Elevation of Privilege Vulnerability 🧐Deep Dive : https://t.co/gD6gJ9N1Ke 📊2.7M+Services are found on the https://t.co/ysWb28Crld yearly. 🔗Hunter Link:https://t.co/Jw0rVNVNkD 👇Query HUNTER : https://t.co/q9rtuGgxk7=="SM

    @HunterMapping

    12 Jun 2025

    7740 Impressions

    58 Retweets

    145 Likes

    81 Bookmarks

    0 Replies

    0 Quotes

  50. 🛡️ #PatchTuesday: Microsoft’s June fixes 66 CVEs incl. exploited SMB zero-day CVE-2025-33073. Same day, UNFI hack leaves Whole Foods shelves bare. Endpoints and supply chains both targets—patch, validate backups & keep eyes on logs. #cybersecurity #infosec Who misse

    @RichyrichMartin

    11 Jun 2025

    72 Impressions

    1 Retweet

    90 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

Configurations

References

Sources include official advisories and independent security research.