CVE-2025-33073

Published Jun 10, 2025

Last updated 2 hours ago

Exploit knownCVSS high 8.8
Windows SMB Client

Overview

AI description

Automated description summarized from trusted sources.

CVE-2025-33073 is an elevation of privilege vulnerability affecting the Windows Server Message Block (SMB) client. It stems from improper access control within Windows SMB, potentially allowing an authorized attacker to elevate privileges over a network. To exploit this vulnerability, an attacker could execute a specially crafted script. This script would coerce the victim machine to connect back to the attacker's system using SMB and authenticate, potentially resulting in the attacker gaining SYSTEM privileges.

Description
Improper access control in Windows SMB allows an authorized attacker to elevate privileges over a network.
Source
secure@microsoft.com
NVD status
Analyzed
Products
windows_10_1507, windows_10_1607, windows_10_1809, windows_10_21h2, windows_10_22h2, windows_11_22h2, windows_11_23h2, windows_11_24h2, windows_server_2008, windows_server_2012, windows_server_2016, windows_server_2019, windows_server_2022, windows_server_2022_23h2, windows_server_2025

Risk scores

CVSS 3.1

Type
Secondary
Base score
8.8
Impact score
5.9
Exploitability score
2.8
Vector string
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Severity
HIGH

Known exploits

Data from CISA

Vulnerability name
Microsoft Windows SMB Client Improper Access Control Vulnerability
Exploit added on
Oct 20, 2025
Exploit action due
Nov 10, 2025
Required action
Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

Weaknesses

secure@microsoft.com
CWE-284

Social media

Hype score
Not currently trending
  1. CVE-2025-33073: A Windows SMB flaw under active exploitation. CISA warns. It's not just a bug; it's a whisper from the frontier that security is a state of constant becoming, not a destination. Patch up. 💡 #InfoSec #CyberThreats

    @nanoxbanana

    21 Oct 2025

    4 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  2. CISA Emite Alerta Crítica: Vulnerabilidad CVE-2025-33073 en Cliente SMB de Windows siendo Explotada Activamente https://t.co/1PGhnHyN5A

    @nksistemas

    21 Oct 2025

    48 Impressions

    1 Retweet

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  3. ⚠️ Attention, Windows users! A patch for CVE-2025-33073 is urgently needed as the SMB client vulnerability is causing a ruckus in the wild. Don’t let hackers have all the fun—update now! #WindowsForum #CyberSecurity #PatchYourPC https://t.co/nDmzr2nFF1

    @windowsforum

    21 Oct 2025

    9 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  4. CISA Warns of Actively Exploited Windows SMB Vulnerability The security flaw, tracked as CVE-2025-33073, has been added to CISA’s Known Exploited Vulnerabilities catalog, https://t.co/PudHsPTINT https://t.co/nbDPK7AL2L

    @RickSpairDX

    21 Oct 2025

    41 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  5. CISA Warns of Active Exploits in Critical Windows SMB Flaw CISA has added CVE-2025-33073, a critical SMB vulnerability in Windows, to its catalog. It allows attackers to escalate privileges via crafted attacks, executing malicious scripts that force connections to https://t.co/n

    @Secwiserapp

    21 Oct 2025

    45 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  6. 🚨 CISA Warns of Windows SMB Vulnerability Actively Exploited in Attacks Read more: https://t.co/h2qN9Xf11g CISA issued an urgent alert on October 20, 2025, highlighting a severe vulnerability CVE-2025-33073 in Microsoft's Windows SMB Client. The vulnerability exploits the

    @The_Cyber_News

    21 Oct 2025

    7067 Impressions

    43 Retweets

    150 Likes

    72 Bookmarks

    2 Replies

    0 Quotes

  7. CVE-2025-33073 Windows SMB脆弱性の概要と対策 https://t.co/5C6sl1yEjp #Security #セキュリティー #ニュース

    @SecureShield_

    21 Oct 2025

    51 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  8. 🚨 The Silent Heist: #Windows SMB Flaw (#CVE-2025-33073) Actively Exploited Across the US https://t.co/bHEhbzyNRb

    @UndercodeNews

    20 Oct 2025

    23 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  9. 📝 𝐂𝐈𝐒𝐀: 𝐇𝐢𝐠𝐡-𝐬𝐞𝐯𝐞𝐫𝐢𝐭𝐲 𝐖𝐢𝐧𝐝𝐨𝐰𝐬 𝐒𝐌𝐁 𝐟𝐥𝐚𝐰 𝐧𝐨𝐰 𝐞𝐱𝐩𝐥𝐨𝐢𝐭𝐞𝐝 𝐢𝐧 𝐚𝐭𝐭𝐚𝐜𝐤𝐬 • CVE-2025-33073 impacts Windows Server and Windows 10/1

    @PurpleOps_io

    20 Oct 2025

    72 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  10. 🚨 CISA alerta! Falha crítica no Windows SMB (CVE-2025-33073) sendo ativamente explorada para acesso SYSTEM! 💻 Se você usa Windows Server, 10 ou 11, aplique os patches de JUNHO de 2025 AGORA. Não espere o desastre! #CyberSecurity #WindowsSMB #CISA https://t.co/9T2erHgDfi

    @fernandokarl

    20 Oct 2025

    49 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  11. Top 5 Trending CVEs: 1 - CVE-2025-5419 2 - CVE-2025-49144 3 - CVE-2023-39910 4 - CVE-2025-21420 5 - CVE-2025-33073 #cve #cvetrends #cveshield #cybersecurity https://t.co/4Fua3CAN6W

    @CVEShield

    19 Oct 2025

    177 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  12. CVE-2025-33073: PoC Exploit for the NTLM reflection SMB flaw. Check: https://t.co/5FuycV0ksK https://t.co/bdM07o5duJ

    @7h3h4ckv157

    17 Oct 2025

    12578 Impressions

    65 Retweets

    283 Likes

    147 Bookmarks

    3 Replies

    0 Quotes

  13. 🚨CVE-2025-33073: PoC Exploit for the NTLM reflection SMB flaw GitHub: https://t.co/NPRdygyXJV ▪️GUI (Screenshot 1) ▪️CLI (2) ▪️Custom command (3) ▪️SOCKS (4) https://t.co/gd4ZIGreem

    @DarkWebInformer

    15 Oct 2025

    11422 Impressions

    46 Retweets

    205 Likes

    98 Bookmarks

    1 Reply

    0 Quotes

  14. NTLM reflection is dead, long live NTLM reflection! – An in-depth analysis of CVE-2025-33073 - @yaumn_ and @wil_fri3d https://t.co/WHuiDE0Tq8

    @pentest_swissky

    14 Oct 2025

    3793 Impressions

    23 Retweets

    79 Likes

    26 Bookmarks

    2 Replies

    0 Quotes

  15. 绕过SMB强制签名执行反射攻击 CVE-2025-33073反射式 Kerberos 中继攻击漏洞修复后的另一种强制认证绕过🫡 https://t.co/OljiStnCRp https://t.co/GRv5w9Xlum

    @Snow_Wo1f

    30 Sept 2025

    204 Impressions

    0 Retweets

    2 Likes

    1 Bookmark

    0 Replies

    0 Quotes

  16. How I Accidentally Found CVE-2025-33073 Presented by: Cameron Stish Find out about the discovery journey, technical exploitation details, and key lessons on detection, mitigation, and responsible disclosure regarding the CVE-2025-33073. https://t.co/X2QwvtEu3f

    @ThreeRiversISec

    29 Sept 2025

    30 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  17. Top 5 Trending CVEs: 1 - CVE-2025-33073 2 - CVE-2023-50428 3 - CVE-2024-30088 4 - CVE-2025-42957 5 - CVE-2025-54948 #cve #cvetrends #cveshield #cybersecurity https://t.co/4Fua3CAN6W

    @CVEShield

    8 Sept 2025

    10 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  18. Two new low privilege enumeration modules just got merged into NetExec🔥Made by @j_debats - sccm-recon6: Enumerate SCCM Distribution Point and Site Server information - ntlm_reflection: Check if the target is vulnerable to the NTLM reflection attack (CVE-2025-33073) https://t.

    @al3x_n3ff

    3 Sept 2025

    7866 Impressions

    36 Retweets

    181 Likes

    53 Bookmarks

    3 Replies

    0 Quotes

  19. #VulnerabilityReport #authentication Windows SMB Flaw (CVE-2025-33073): SYSTEM Privilege Escalation via Kerberos, PoC Available https://t.co/qH7SVBpsNy

    @Komodosec

    20 Jul 2025

    31 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  20. #x33fcon 2025 lightning talks: Wilfried Becard - Playing with reflective relay to discover new vulnerabilities: CVE-2025-33073 > https://t.co/098BIh9kPi https://t.co/r0lh4rqKEW

    @x33fcon

    18 Jul 2025

    404 Impressions

    0 Retweets

    7 Likes

    4 Bookmarks

    0 Replies

    0 Quotes

  21. CVE-2025-33073 : PoC Exploit for the NTLM reflection SMB flaw. https://t.co/DRhsUF3vOT https://t.co/C7ID6PxZza

    @freedomhack101

    15 Jul 2025

    64 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  22. NTLM reflection Un análisis en profundidad de CVE-2025-33073 https://t.co/6B97x266JE https://t.co/Z0IJEH3gmh

    @elhackernet

    15 Jul 2025

    2543 Impressions

    4 Retweets

    12 Likes

    2 Bookmarks

    0 Replies

    0 Quotes

  23. 🧐Le 11 juin dernier, deux chercheurs de @Synacktiv ont publié un billet de blog révélant CVE-2025-33073, une faille critique qui est pourtant passée (presque) sous le radar. 🤓On passe en revue la vuln' aujourd'hui ! https://t.co/EdR3e6HyZu https://t.co/rETonRUsL0

    @Fransosiche

    7 Jul 2025

    1342 Impressions

    7 Retweets

    18 Likes

    8 Bookmarks

    0 Replies

    0 Quotes

  24. Regarding #CVE-2025-33073 fixing NTLM/Kerberos reflection attacks via SMB: the patch only covers SMB clients. The "CredMarshal" trick still works on RPC and HTTP. But those protocols sets the unverified target flags, which block exploitation. So, is reflection dead? Let’s see

    @decoder_it

    1 Jul 2025

    5384 Impressions

    17 Retweets

    60 Likes

    13 Bookmarks

    2 Replies

    0 Quotes

  25. 🚨 CVE-2025-33073: Reflective Kerberos Relay flaw enables SYSTEM access on unpatched Windows. Patch now & enable SMB signing! 📷BreakPoint Labs breaks it down. #Cybersecurity #ActiveDirectory #PatchTuesday https://t.co/U1cgAaMzxX

    @0xcc_labs

    30 Jun 2025

    13 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  26. #threatreport #LowCompleteness The Birth and Death of LoopyTicket Our Story on CVE-2025-33073 | 27-06-2025 Source: https://t.co/Cjuj5tJB5X Key details below ↓ 💀Threats: Loopyticket_technique, Petitpotam_vuln, Badsuccessor_technique, Printnightmare_vuln, Netexec_tool, https:

    @rst_cloud

    28 Jun 2025

    46 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  27. Microsoft patched 67 flaws, including a WebDAV zero-day and critical SMB bug (CVE-2025-33073). "BadSuccessor" AD flaw in Server 2025 remains unpatched. Adobe fixed 259 bugs. Chrome/Firefox patched zero-days. Update now. #CyberSecurity #InfoSec https://t.co/5xe0eZlpdx

    @rpbcyber

    26 Jun 2025

    41 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  28. ''GitHub - mverschu/CVE-2025-33073: PoC Exploit for the NTLM reflection SMB flaw.'' #infosec #pentest #redteam #blueteam https://t.co/rRaUIQFtgP

    @CyberWarship

    25 Jun 2025

    4274 Impressions

    25 Retweets

    86 Likes

    49 Bookmarks

    0 Replies

    0 Quotes

  29. Windows SMB脆弱性CVE-2025-33073が示す企業のサイバー攻撃リスク – フォレンジック専門家が語る対策法 https://t.co/2BpSNwNr5W

    @torinome_navi

    21 Jun 2025

    1 Impression

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  30. 🚨 CVE-2025-33073 (SMB Client) has a public exploit code! Hackers could gain full control of your system. 1️⃣Patch Windows immediately to block this risk. 2️⃣Don’t wait—exploitation is likely! #Microsoft #Vulristics https://t.co/YjppRlWgXq

    @CyberWolfGuard

    21 Jun 2025

    18 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  31. #exploit 1. CVE-2025-6018/6019: LPE from unprivileged to allow_active in *SUSE 15's PAM / to root in libblockdev via udisks - https://t.co/MXRzsR4oww 2. CVE-2025-33073: PoC Exploit for NTLM reflection SMB flaw - https://t.co/elnGe06QEq 3. CVE-2025-1087: Arbitrary code execution

    @ksg93rd

    20 Jun 2025

    167 Impressions

    0 Retweets

    4 Likes

    2 Bookmarks

    0 Replies

    0 Quotes

  32. Microsoft Patched Critical Windows Bug Letting Hackers Gain SYSTEM Access via New Kerberos Relay Exploit, CVE-2025-33073 Scored 9.8 #CyberSecurity #WindowsExploit #ZeroDayAttack https://t.co/ErUHvIAq4l

    @CyberSecTV_eu

    20 Jun 2025

    28 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  33. ⚡PoC Exploit for the NTLM reflection SMB flaw CVE-2025-33073 ✅https://t.co/b35GJxClrd 👉Follow Brut Security on Telegram - https://t.co/V3wk76XHL2 #bugbounty #bugbountytips https://t.co/up1KIz3Ju3

    @wtf_brut

    18 Jun 2025

    437 Impressions

    0 Retweets

    5 Likes

    2 Bookmarks

    0 Replies

    0 Quotes

  34. My thoughts about CVE-2025-33073, and on how to prevent #NTLM / #Kerberos relay attacks in general using #RPCFirewall & #LDAPFirewall https://t.co/oV47fgPedH

    @SagieDulce

    18 Jun 2025

    673 Impressions

    5 Retweets

    11 Likes

    3 Bookmarks

    0 Replies

    0 Quotes

  35. 🚨 #CVE-2025-33073: Critical #Windows SMB Client Vulnerability and Mitigation Strategies https://t.co/aNqH1jJ6Um Educational Purposes!

    @UndercodeUpdate

    18 Jun 2025

    4 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  36. 🚨 Mitigating #CVE-2025-33073: Preventing Privilege Escalation via Authentication Relay Attacks https://t.co/e4y7QgUr5I Educational Purposes!

    @UndercodeUpdate

    18 Jun 2025

    1 Impression

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  37. CVE-2025-33073 is a recently patched vuln that allows easy peasy privilege escalation by relaying authentication to yourself. While SMB Signing would have saved your ass in the first instance, at least apply the patches that were just rolled out this month. https://t.co/RtV0Kdffn

    @theluemmel

    18 Jun 2025

    8953 Impressions

    38 Retweets

    162 Likes

    111 Bookmarks

    2 Replies

    0 Quotes

  38. some cool #Elastic detections added by @_w0rk3r to identify potential kerberos SPN Spoofing via the CredMarshalTargetInfo primitive (abused in CVE-2025-33073 and also in other Kerberos reflection attacks): https://t.co/cBIyEgfGt9 https://t.co/ASqCOjxj9A https://t.co/pHG3QElvSH

    @SBousseaden

    18 Jun 2025

    5876 Impressions

    27 Retweets

    80 Likes

    46 Bookmarks

    3 Replies

    0 Quotes

  39. PoC Exploit for the NTLM reflection SMB flaw CVE-2025-33073 https://t.co/G88n7WFct9 https://t.co/nP9v7arDP6

    @Hackinarticle7

    18 Jun 2025

    4 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  40. CVE-2025-33073: NTLM Reflection Bypass in Windows SMB Client https://t.co/fezjnH68Bs

    @FBI911s

    17 Jun 2025

    31 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  41. Windows SMB クライアントの認証リフレクションを利用したサイバー攻撃の手法が発見される(CVE-2025-33073) #セキュリティ対策Lab #セキュリティ #Security https://t.co/rgh2Ia5C8Q

    @securityLab_jp

    17 Jun 2025

    47 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  42. Looks like the patch for #CVE-2025-33073 might not fully resolve the issue... curious to see where this leads https://t.co/MFrp1iTsEp

    @decoder_it

    16 Jun 2025

    5855 Impressions

    10 Retweets

    73 Likes

    20 Bookmarks

    2 Replies

    0 Quotes

  43. GitHub - mverschu/CVE-2025-33073: PoC Exploit for the NTLM reflection SMB flaw. https://t.co/STlnGCLLhM

    @akaclandestine

    16 Jun 2025

    1700 Impressions

    10 Retweets

    24 Likes

    11 Bookmarks

    0 Replies

    0 Quotes

  44. 🚨 CVE-2025-33073: Reflective Kerberos Relay Legacy risks, new protocol. Attackers can coerce auth + relay Kerberos tickets to get SYSTEM access—no user interaction. ✔️ Patch June 2025 updates ✔️ Enforce SMB signing 🔗 https://t.co/C5rNpU20Cm #Cybersecurity #CVE2025

    @0xcc_labs

    16 Jun 2025

    77 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  45. By me @Forbes: You have patched CVE-2025-33073 already, right? Riiiight? #kudos @Synacktiv #infosec https://t.co/lZnv6R554k

    @happygeek

    16 Jun 2025

    86 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  46. Top 5 Trending CVEs: 1 - CVE-2025-33053 2 - CVE-2025-3052 3 - CVE-2025-49113 4 - CVE-2025-33073 5 - CVE-2025-25022 #cve #cvetrends #cveshield #cybersecurity https://t.co/4Fua3CAN6W

    @CVEShield

    16 Jun 2025

    13 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  47. Últimas noticias sobre #Hacking: En las últimas 24 horas, la vulnerabilidad CVE-2025-33073 amenaza los sistemas NTLM, mientras WestJet investiga un ciberataque que compromete su infraestructura. Además, se reporta el secuestro de invitaciones en Di... 👉 https://t.co/K0mxY7

    @JaimeARestrepo_

    15 Jun 2025

    157 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  48. is CVE-2025-33073 in @metasploit yet?

    @UK_Daniel_Card

    15 Jun 2025

    3905 Impressions

    1 Retweet

    12 Likes

    2 Bookmarks

    1 Reply

    0 Quotes

  49. A new vulnerability (CVE-2025-33073) exposes Windows systems to privilege escalation via Reflective Kerberos Relay, bypassing NTLM protections. A significant threat discovered by RedTeam Pentesting in early 2025. 🔐 #Kerberos #Windows #Australia https://t.co/3smlPR8cZF

    @TweetThreatNews

    15 Jun 2025

    140 Impressions

    0 Retweets

    1 Like

    2 Bookmarks

    0 Replies

    0 Quotes

  50. Top 5 Trending CVEs: 1 - CVE-2025-31200 2 - CVE-2023-50428 3 - CVE-2025-33073 4 - CVE-2025-21420 5 - CVE-2025-4275 #cve #cvetrends #cveshield #cybersecurity https://t.co/4Fua3CAN6W

    @CVEShield

    15 Jun 2025

    135 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

Configurations