0.000
EPSS

CVE-2025-21204

CVSSv4: NA | CVSSv3: 7.8 | CVSSv2: NA | VMScore: 880 | EPSS: 0.00064 | KEV: Not Included
Published: 08/04/2025 Updated: 08/04/2025

Vulnerability Summary

Local Privilege Escalation in Windows Update Stack via Link Following

Windows Update Stack contains a privilege escalation vulnerability due to improper link resolution during file access. An authorized local attacker can potentially exploit this weakness to gain elevated privileges on the system. This vulnerability allows an attacker with limited system access to manipulate link resolution mechanisms, potentially enabling unauthorized privilege elevation within the Windows Update environment.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows server 2025

microsoft windows server 2025 (server core installation)

microsoft windows 10 version 1809

microsoft windows server 2019

microsoft windows server 2019 (server core installation)

microsoft windows server 2022

microsoft windows 10 version 21h2

microsoft windows 11 version 22h2

microsoft windows 10 version 22h2

microsoft windows 11 version 22h3

microsoft windows 11 version 23h2

microsoft windows server 2022, 23h2 edition (server core installation)

microsoft windows 11 version 24h2

microsoft windows 10 version 1507

microsoft windows 10 version 1607

microsoft windows server 2016

microsoft windows server 2016 (server core installation)

microsoft windows server 2008 service pack 2

microsoft windows server 2008 service pack 2 (server core installation)

microsoft windows server 2008 service pack 2

microsoft windows server 2008 r2 service pack 1

microsoft windows server 2008 r2 service pack 1 (server core installation)

microsoft windows server 2012

microsoft windows server 2012 (server core installation)

microsoft windows server 2012 r2

microsoft windows server 2012 r2 (server core installation)

microsoft windows 10 1809

microsoft windows 10 21H2

microsoft windows 11 22H2

microsoft windows 10 22H2

microsoft windows 11 23H2

microsoft windows server 23h2

microsoft windows 11 24H2

microsoft windows 10 1507

microsoft windows 10 1607

microsoft windows server 2008 sp2

microsoft windows server 2008 R2

microsoft windows server 2012 R2

Recent Articles

Windows "inetpub" security fix can be abused to block future updates
BleepingComputer • Lawrence Abrams • 25 Apr 2025

Windows "inetpub" security fix can be abused to block future updates By Lawrence Abrams April 25, 2025 10:23 AM 1 A recent Windows security update that creates an ‘inetpub’ folder has introduced a new weakness allowing attackers to prevent the installation of future updates. After people installed this month's Microsoft Patch Tuesday security updates, Windows users suddenly found an "inetpub" folder owned by the SYSTEM account created in the root of the system drive, normally the C: drive. I...

Microsoft: Windows 'inetpub' folder created by security fix, don’t delete
BleepingComputer • Sergiu Gatlan • 11 Apr 2025

Microsoft: Windows 'inetpub' folder created by security fix, don’t delete By Sergiu Gatlan April 11, 2025 10:32 AM 0 Microsoft has now confirmed that an April 2025 Windows security update is creating a new empty "inetpub" folder and warned users not to delete it. This folder is typically used by Microsoft's Internet Information Services (IIS), a web server platform that can be enabled via the Windows Features dialog to host websites and web apps. However, after installing this month's cumulati...

Microsoft April 2025 Patch Tuesday fixes exploited zero-day, 134 flaws
BleepingComputer • Lawrence Abrams • 08 Apr 2025

Microsoft April 2025 Patch Tuesday fixes exploited zero-day, 134 flaws By Lawrence Abrams April 8, 2025 01:50 PM 0 .crit { font-weight:bold; color:red; } .article_section td { font-size: 14px!important; } Today is Microsoft's April 2025 Patch Tuesday, which includes security updates for 134 flaws, including one actively exploited zero-day vulnerability. This Patch Tuesday also fixes eleven "Critical" vulnerabilities, all remote code execution vulnerabilities. The number of bugs in each vulnerabi...

Don't delete that mystery empty folder. Windows put it there as a security fix
The Register

Topics Security Off-Prem On-Prem Software Offbeat Special Features Vendor Voice Vendor Voice Resources Copilot vibe coding for OS development? Why not

Canny Windows users who've spotted a mysterious folder on hard drives after applying last week's security patches for the operating system can rest assured – it's perfectly benign. In fact, it's recommended you leave the directory there. The folder, typically C:\inetpub, is empty and related to Microsoft's Internet Information Services (IIS). It will be created when you install the security patches whether or not you're using that optional web server. The purpose of the folder is to mitigate a...

Microsoft mystery folder fix might need a fix of its own
The Register

Topics Security Off-Prem On-Prem Software Offbeat Special Features Vendor Voice Vendor Voice Resources This one weird trick can stop Windows updates dead in their tracks

Turns out Microsoft's latest patch job might need a patch of its own, again. This time, the culprit is a mysterious inetpub folder quietly deployed by Redmond, now hijacked by a security researcher to break Windows updates. The folder, typically c:\inetpub, reappeared on Windows systems in April as part of Microsoft's mitigation for CVE-2025-21204, an exploitable elevation-of-privileges flaw within Windows Process Activation. Rather than patching code directly, Redmond simply pre-created the fol...