Wednesday, February 12, 2025
HomeCVE/vulnerability0-Day Vulnerability in Windows Storage Allow Hackers to Delete the Target Files...

0-Day Vulnerability in Windows Storage Allow Hackers to Delete the Target Files Remotely

Published on

SIEM as a Service

Follow Us on Google News

A newly discovered 0-day vulnerability in Windows Storage has sent shockwaves through the cybersecurity community.

Identified as CVE-2025-21391, this critical flaw allows attackers to elevate privilege and remotely delete targeted files on a victim’s system without their interaction. Microsoft officially confirmed the issue on February 11, 2025.

According to the advisory, this vulnerability stems from a weakness categorized under CWE-59: Improper Link Resolution Before File Access (‘Link Following’).

If exploited successfully, threat actors with low-level privileges may elevate their access and compromise the integrity and availability of the system, deleting critical files remotely.

Technical Analysis

The vulnerability has been assigned a severity rating of Important with a CVSS v3.1 score of 7.1, indicating a high impact on Integrity (I: High) and Availability (A: High).

Exploitation requires local access but is marked by low attack complexity and does not require user interaction.

The exploit has been labeled “functional,” meaning attackers are actively leveraging this flaw in real-world scenarios.

Key Metrics:

  • Attack Vector: Local
  • Attack Complexity: Low
  • Privileges Required: Low
  • User Interaction: None

Exploit Status and Impact

Microsoft confirmed that this vulnerability is being actively exploited in the wild, making it a pressing concern for individuals and organizations using affected versions of Windows.

While specific details of exploited cases remain undisclosed, it is evident that attackers are leveraging this vulnerability to delete or manipulate sensitive files, potentially leading to system downtime or data loss.

The exploitability of the vulnerability is heightened due to the improper resolution of symbolic links, which can be manipulated by attackers to gain unauthorized access.

The scope remains “unchanged,” signifying that the vulnerability does not impact additional components beyond the targeted system.

As of the time of publication, Microsoft has issued an official fix as part of their latest Patch Tuesday, February 2025 updates. All users and organizations are strongly encouraged to apply the latest security patches provided by Microsoft to mitigate the risk.

  1. Prompt Updates: Ensure all critical and security updates for Windows are applied immediately.
  2. Privilege Restriction: Limit user privileges to the minimum required for their roles.
  3. File System Monitoring: Enable visibility into file modifications or deletions.

The discovery of CVE-2025-21391 highlights the growing threat of 0-day vulnerabilities targeting critical operating system components.

With active exploitation already underway, swift action is essential to safeguard sensitive data and ensure system stability.

Microsoft and Mitre are continuing to monitor the situation and encourage users to stay informed and up-to-date on future developments.

Investigate Real-World Malicious Links & Phishing Attacks With Threat Intelligence Lookup - Try for Free

Divya
Divya
Divya is a Senior Journalist at GBhackers covering Cyber Attacks, Threats, Breaches, Vulnerabilities and other happenings in the cyber world.

Latest articles

Hackers Manipulate Users Into Running PowerShell as Admin to Exploit Windows

Microsoft Threat Intelligence has exposed a novel cyberattack method employed by the North Korean...

Windows Driver Zero-Day Vulnerability Let Hackers Remotely Gain System Access

Microsoft has confirmed the discovery of a significant zero-day vulnerability, tracked as CVE-2025-21418, in the...

FortiOS & FortiProxy Vulnerability Allows Attackers Firewall Hijacks to Gain Super Admin Access

A critical vulnerability in Fortinet's FortiOS and FortiProxy products has been identified, enabling attackers...

Fortinet’s FortiOS Vulnerabilities Allow Attackers Trigger RCE and Launch DoS Attack

Fortinet’s FortiOS, the operating system powering its VPN and firewall appliances, has been found...

Supply Chain Attack Prevention

Free Webinar - Supply Chain Attack Prevention

Recent attacks like Polyfill[.]io show how compromised third-party components become backdoors for hackers. PCI DSS 4.0’s Requirement 6.4.3 mandates stricter browser script controls, while Requirement 12.8 focuses on securing third-party providers.

Join Vivekanand Gopalan (VP of Products – Indusface) and Phani Deepak Akella (VP of Marketing – Indusface) as they break down these compliance requirements and share strategies to protect your applications from supply chain attacks.

Discussion points

Meeting PCI DSS 4.0 mandates.
Blocking malicious components and unauthorized JavaScript execution.
PIdentifying attack surfaces from third-party dependencies.
Preventing man-in-the-browser attacks with proactive monitoring.

More like this

Hackers Manipulate Users Into Running PowerShell as Admin to Exploit Windows

Microsoft Threat Intelligence has exposed a novel cyberattack method employed by the North Korean...

Windows Driver Zero-Day Vulnerability Let Hackers Remotely Gain System Access

Microsoft has confirmed the discovery of a significant zero-day vulnerability, tracked as CVE-2025-21418, in the...

FortiOS & FortiProxy Vulnerability Allows Attackers Firewall Hijacks to Gain Super Admin Access

A critical vulnerability in Fortinet's FortiOS and FortiProxy products has been identified, enabling attackers...