Known Exploited Vulnerability
6.5
MEDIUM
CVE-2024-43451
Microsoft Windows NTLMv2 Hash Disclosure Spoofing - [Actively Exploited]
Description

NTLM Hash Disclosure Spoofing Vulnerability

INFO

Published Date :

Nov. 12, 2024, 6:15 p.m.

Last Modified :

Nov. 14, 2024, 3:24 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Microsoft Windows contains an NTLMv2 hash spoofing vulnerability that could result in disclosing a user's NTLMv2 hash to an attacker via a file open operation. The attacker could then leverage this hash to impersonate that user.

Required Action :

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Notes :

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43451 ; https://nvd.nist.gov/vuln/detail/CVE-2024-43451

Affected Products

The following products are affected by CVE-2024-43451 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_server_2008
2 Microsoft windows_server_2012
3 Microsoft windows_server_2016
4 Microsoft windows_server_2019
5 Microsoft windows_10_1607
6 Microsoft windows_10_1809
7 Microsoft windows_10_21h2
8 Microsoft windows_10_22h2
9 Microsoft windows_server_2022
10 Microsoft windows_11_22h2
11 Microsoft windows_10_1507
12 Microsoft windows_11_23h2
13 Microsoft windows_server_2022_23h2
14 Microsoft windows_11_24h2
15 Microsoft windows_server_2025
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-43451.

URL Resource
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43451 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-43451 vulnerability anywhere in the article.

  • Help Net Security
How a Windows zero-day was exploited in the wild for months (CVE-2024-43451)

CVE-2024-43451, a Windows zero-day vulnerability for which Microsoft released a fix on November 2024 Patch Tuesday, has been exploited since at least April 2024, ClearSky researchers have revealed. Ab ... Read more

Published Date: Nov 14, 2024 (6 hours, 41 minutes ago)
  • security.nl
Windows-spoofinglek sinds juni misbruikt om NTLMv2-hashes te stelen

Aanvallers gebruiken sinds juni malafide URL-bestanden om NTLMv2-hashes van doelwitten te stelen. Daarbij wordt gebruikgemaakt van een kwetsbaarheid in Windows waarvoor Microsoft afgelopen dinsdag bev ... Read more

Published Date: Nov 14, 2024 (6 hours, 47 minutes ago)
  • Kaspersky
CVE-2024-43451 allows stealing NTLMv2 hash | Kaspersky official blog

vulnerabilities Exploitation of vulnerability CVE-2024-43451 allows an attacker to steal an NTLMv2 hash with minimal interaction from the victim. November 14, 2024 With November’s Patch Tuesday Micros ... Read more

Published Date: Nov 14, 2024 (7 hours, 33 minutes ago)
  • The Hacker News
Russian Hackers Exploit New NTLM Flaw to Deploy RAT Malware via Phishing Emails

A newly patched security flaw impacting Windows NT LAN Manager (NTLM) was exploited as a zero-day by a suspected Russia-linked actor as part of cyber attacks targeting Ukraine. The vulnerability in qu ... Read more

Published Date: Nov 14, 2024 (10 hours, 55 minutes ago)
  • BleepingComputer
Microsoft patches Windows zero-day exploited in attacks on Ukraine

Suspected Russian hackers were caught exploiting a recently patched Windows vulnerability as a zero-day in ongoing attacks targeting Ukrainian entities. The security flaw (CVE-2024-43451) is an NTLM H ... Read more

Published Date: Nov 13, 2024 (19 hours, 5 minutes ago)
  • Help Net Security
Infostealers increasingly impact global security

Check Point Software’s latest threat index reveals a significant rise in infostealers like Lumma Stealer, while mobile malware like Necro continues to pose a significant threat, highlighting the evolv ... Read more

Published Date: Nov 13, 2024 (1 day, 3 hours ago)
  • TheCyberThrone
Microsoft Patch Tuesday – November 2024

Microsoft patched 87 CVEs in its November 2024 Patch Tuesday release, with four rated critical, 82 rated important and one rated moderate.26 Elevation of Privilege vulnerabilities2 Security Feature By ... Read more

Published Date: Nov 13, 2024 (1 day, 5 hours ago)
  • The Cyber Express
CISA Alerts: Five Newly Exploited Vulnerabilities Added to Critical Watchlist

The Cybersecurity and Infrastructure Security Agency (CISA) has announced the addition of five new vulnerabilities to its Known Exploited Vulnerabilities (KEV) Catalog due to evidence of their active ... Read more

Published Date: Nov 13, 2024 (1 day, 7 hours ago)
  • security.nl
Microsoft dicht actief aangevallen kwetsbaarheden en 'wormable' lek in Windows

Tijdens de patchdinsdag van november heeft Microsoft 89 kwetsbaarheden verholpen, waaronder twee actief aangevallen beveiligingslekken en een 'wormable' kwetsbaarheid in Windows. De eerste actief aang ... Read more

Published Date: Nov 13, 2024 (1 day, 7 hours ago)
  • The Hacker News
Microsoft Fixes 90 New Flaws, Including Actively Exploited NTLM and Task Scheduler Bugs

Microsoft on Tuesday revealed that two security flaws impacting Windows NT LAN Manager (NTLM) and Task Scheduler have come under active exploitation in the wild. The security vulnerabilities are among ... Read more

Published Date: Nov 13, 2024 (1 day, 9 hours ago)
  • The Cyber Express
Microsoft’s November 2024 Patch Tuesday Addresses 91 Vulnerabilities, Including Four Critical Zero-Days

Microsoft rolled out its monthly security updates as part of the Microsoft November 2024 Patch Tuesday cycle. The company addressed a total of 91 vulnerabilities, with four of them being classified as ... Read more

Published Date: Nov 13, 2024 (1 day, 10 hours ago)
  • Cybersecurity News
Microsoft Addresses Critical Zero-Day Vulnerabilities in November Patch Tuesday

Microsoft’s November 2024 Patch Tuesday addresses 92 vulnerabilities, including four critical and 83 deemed “important.” Notably, this release includes patches for four zero-day vulnerabilities active ... Read more

Published Date: Nov 13, 2024 (1 day, 14 hours ago)
  • The Register
Admins can give thanks this November for dollops of Microsoft patches

Patch Tuesday Patch Tuesday has swung around again, and Microsoft has released fixes for 89 CVE-listed security flaws in its products – including two under active attack – and reissued three more. Acc ... Read more

Published Date: Nov 13, 2024 (1 day, 15 hours ago)
  • TheCyberThrone
CISA KEV Catalog Update Part III- November 2024

The US CISA adds Microsoft, Metabase, Cisco, and Atlassian vulnerabilities to its Known Exploited Vulnerabilities Catalog based on the evidence of mass exploitation.CVE-2014-2120 Thr vulnerability wit ... Read more

Published Date: Nov 13, 2024 (1 day, 15 hours ago)
  • Dark Reading
2 Zero-Day Bugs in Microsoft's Nov. Update Under Active Exploit

Source: Rix Pix Photography via ShutterstockAttackers are already actively exploiting two vulnerabilities for which Microsoft issued patches on Nov. 12 as part of its monthly security update. And they ... Read more

Published Date: Nov 12, 2024 (1 day, 17 hours ago)
  • tripwire.com
VERT Threat Alert: November 2024 Patch Tuesday Analysis

Today’s VERT Alert addresses Microsoft’s November 2024 Security Updates. VERT is actively working on coverage for these vulnerabilities and expects to ship ASPL-1132 as soon as coverage is completed.I ... Read more

Published Date: Nov 12, 2024 (1 day, 18 hours ago)
  • krebsonsecurity.com
Microsoft Patch Tuesday, November 2024 Edition

Microsoft today released updates to plug at least 89 security holes in its Windows operating systems and other software. November’s patch batch includes fixes for two zero-day vulnerabilities that are ... Read more

Published Date: Nov 12, 2024 (1 day, 18 hours ago)
  • Help Net Security
Microsoft fixes actively exploited zero-days (CVE-2024-43451, CVE-2024-49039)

November 2024 Patch Tuesday is here, and Microsoft has dropped fixes for 89 new security issues in its various products, two of which – CVE-2024-43451 and CVE-2024-49039 – are actively exploited by at ... Read more

Published Date: Nov 12, 2024 (1 day, 19 hours ago)
  • BleepingComputer
Microsoft November 2024 Patch Tuesday fixes 4 zero-days, 91 flaws

Today is Microsoft's November 2024 Patch Tuesday, which includes security updates for 91 flaws, including four zero-days, two of which are actively exploited. This Patch Tuesday fixed four critical vu ... Read more

Published Date: Nov 12, 2024 (1 day, 21 hours ago)

The following table lists the changes that have been made to the CVE-2024-43451 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Nov. 14, 2024

    Action Type Old Value New Value
    Changed Reference Type https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43451 No Types Assigned https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43451 Patch, Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:* versions up to (excluding) 10.0.10240.20826 *cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:* versions up to (excluding) 10.0.10240.20826 *cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:* versions up to (excluding) 10.0.14393.7515 *cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:* versions up to (excluding) 10.0.14393.7515 *cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:* versions up to (excluding) 10.0.17763.6532 *cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:* versions up to (excluding) 10.0.17763.6532 *cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:arm64:* versions up to (excluding) 10.0.19044.5131 *cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:* versions up to (excluding) 10.0.19044.5131 *cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x86:* versions up to (excluding) 10.0.19044.5131 *cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:* versions up to (excluding) 10.0.19045.5131 *cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:* versions up to (excluding) 10.0.19045.5131 *cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:* versions up to (excluding) 10.0.19045.5131 *cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:* versions up to (excluding) 10.0.22621.4460 *cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:* versions up to (excluding) 10.0.22621.4460 *cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:* versions up to (excluding) 10.0.22631.4460 *cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:* versions up to (excluding) 10.0.22631.4460 *cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:arm64:* versions up to (excluding) 10.0.26100.2314 *cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:x64:* versions up to (excluding) 10.0.26100.2314 *cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:* *cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.14393.7515 *cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.17763.6532 *cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.20348.2849 *cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.25398.1251 *cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.26100.2314
  • CVE CISA KEV Update by 9119a7d8-5eab-497f-8521-727c672e3725

    Nov. 13, 2024

    Action Type Old Value New Value
    Added Due Date 2024-12-03
    Added Vulnerability Name Microsoft Windows NTLMv2 Hash Disclosure Spoofing Vulnerability
    Added Required Action Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
    Added Date Added 2024-11-12
  • CVE Received by [email protected]

    Nov. 12, 2024

    Action Type Old Value New Value
    Added Description NTLM Hash Disclosure Spoofing Vulnerability
    Added Reference Microsoft Corporation https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43451 [No types assigned]
    Added CWE Microsoft Corporation CWE-73
    Added CVSS V3.1 Microsoft Corporation AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability