Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Microsoft Warns of Active Directory Domain Services Vulnerability, Let Attackers Escalate Privileges

Posted on September 10, 2025September 10, 2025 By CWS

Microsoft has issued an up to date warning for a essential safety vulnerability in Energetic Listing Area Providers, tracked as CVE-2025-21293.

This flaw may allow an attacker who has already gained preliminary entry to a system to escalate their privileges, doubtlessly gaining full management over the affected area controller and undermining the safety of the community infrastructure.

The vulnerability is categorized as an “Elevation of Privilege” situation stemming from an improper entry management weak spot, formally recognized as CWE-284.

In accordance with Microsoft’s advisory, an attacker who efficiently exploits this flaw may elevate their privileges to the SYSTEM stage.

Gaining SYSTEM privileges is the very best stage of entry on a Home windows system, permitting an attacker to carry out any motion with out restriction.

This contains putting in malicious software program, modifying or deleting essential information, and creating new administrative accounts, which may very well be used to determine persistence throughout the community.

The vulnerability was initially reported on January 14, 2025, with Microsoft offering an replace on September 9, 2025, to supply additional readability.

Exploit Circumstances And Evaluation

Microsoft has assessed the exploitability of this vulnerability as “Exploitation Much less Doubtless.” A key issue on this evaluation is the assault vector, which requires an attacker to first go online to the goal system.

This implies the flaw can’t be exploited remotely by an unauthenticated person. The adversary should possess legitimate credentials, which may very well be obtained via ways like phishing, credential stuffing, or exploiting a separate vulnerability.

As soon as authenticated, the attacker would wish to run a specifically crafted utility to set off the flaw and escalate their privileges.

On the time of the newest replace, the vulnerability had not been publicly disclosed, and there have been no stories of it being actively exploited within the wild.

Regardless of the prerequisite of prior entry, the severity of the potential impression makes patching a essential precedence for IT directors.

An attacker with SYSTEM-level management on a site controller can compromise all the Energetic Listing forest, placing all domain-joined sources in danger.

Organizations are strongly suggested to use the safety updates launched by Microsoft to guard their area controllers from this risk.

This incident serves as a reminder {that a} defense-in-depth safety technique, which incorporates common patching, community segmentation, and monitoring for anomalous person exercise, is important to defend in opposition to multi-stage assaults that leverage native privilege escalation vulnerabilities.

Discover this Story Fascinating! Observe us on Google Information, LinkedIn, and X to Get Extra Prompt Updates.

Cyber Security News Tags:Active, Attackers, Directory, Domain, Escalate, Microsoft, Privileges, Services, Vulnerability, Warns

Post navigation

Previous Post: China-Linked APT41 Hackers Target U.S. Trade Officials Amid 2025 Negotiations
Next Post: Apple iPhone Air and iPhone 17 Feature A19 Chips With Spyware-Resistant Memory Safety

Related Posts

Lenovo Protection Driver Vulnerability Let Attackers Escalate Privilege and Execute Arbitrary Code Cyber Security News
South Korea Arrests Suspected Chinese Hacker Stolen Tens of Millions of Dollars from Victims Cyber Security News
Halo Security Achieves SOC 2 Type 1 Compliance Cyber Security News
10 Best Cyber Attack Maps Cyber Security News
New Scraper Botnet with 3,600+ Unique Devices Attacking Targets in US and UK Cyber Security News
Navigating APTs – Singapore’s Cautious Response to State-Linked Cyber Attacks Cyber Security News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Threat Actor Installed EDR on Their Systems, Revealing Workflows and Tools Used
  • Jaguar Land Rover Admits Data Breach Caused by Recent Cyberattack
  • Accessible AI-Powered Cybersecurity Platform for SME Security
  • CHILLYHELL macOS Backdoor and ZynorRAT RAT Threaten macOS, Windows, and Linux Systems
  • Geordie Emerges From Stealth With $6.5M for AI Agent Security Platform

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Threat Actor Installed EDR on Their Systems, Revealing Workflows and Tools Used
  • Jaguar Land Rover Admits Data Breach Caused by Recent Cyberattack
  • Accessible AI-Powered Cybersecurity Platform for SME Security
  • CHILLYHELL macOS Backdoor and ZynorRAT RAT Threaten macOS, Windows, and Linux Systems
  • Geordie Emerges From Stealth With $6.5M for AI Agent Security Platform

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News