Loading HuntDB...

CVE-2025-29824

HIGH
Published 2025-04-08T17:23:34.083Z
Actions:

Expert Analysis

Professional remediation guidance

Get tailored security recommendations from our analyst team for CVE-2025-29824. We'll provide specific mitigation strategies based on your environment and risk profile.

CVSS Score

V3.1
7.8
/10
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C
Base Score Metrics
Exploitability: N/A Impact: N/A

EPSS Score

v2025.03.14
0.027
probability
of exploitation in the wild

There is a 2.7% chance that this vulnerability will be exploited in the wild within the next 30 days.

Updated: 2025-06-25
Exploit Probability
Percentile: 0.852
Higher than 85.2% of all CVEs

Attack Vector Metrics

Attack Vector
Not Available
Attack Complexity
Not Available
Privileges Required
Not Available
User Interaction
Not Available
Scope
Not Available

Impact Metrics

Confidentiality
Not Available
Integrity
Not Available
Availability
Not Available

Description

No description available

Available Exploits

No exploits available for this CVE.

Related News

Analyzing evolution of the PipeMagic malware

Hackers exploited Windows flaw CVE-2025-29824 to deploy PipeMagic malware in RansomExx attacks, Kaspersky revealed. A joint report from Kaspersky and BI.ZONE analyzed the evolution of PipeMagic malware from its first detection in 2022 to new infections observ…

Securityaffairs.com 2025-08-19 08:01
Microsoft Windows Vulnerability Exploited to Deploy PipeMagic RansomExx Malware

Cybersecurity researchers have lifted the lid on the threat actors' exploitation of a now-patched security flaw in Microsoft Windows to deploy the PipeMagic malware in RansomExx ransomware attacks. The attacks involve the exploitation of CVE-2025-29824, a pri…

Internet 2025-08-18 16:03
Play ransomware affiliate leveraged zero-day to deploy malware

The Play ransomware gang exploited a high-severity Windows Common Log File System flaw in zero-day attacks to deploy malware. The Play ransomware gang has exploited a Windows Common Log File System flaw, tracked as CVE-2025-29824, in zero-day attacks to gain …

Securityaffairs.com 2025-05-07 18:43
Zero-Day CLFS Vulnerability (CVE-2025-29824) Exploited in Ransomware Attacks

Symantec’s Threat Hunter Team has uncovered a sophisticated attack involving a zero-day privilege escalation vulnerability in Microsoft’s Common The post Zero-Day CLFS Vulnerability (CVE-2025-29824) Exploited in Ransomware Attacks appeared first on Daily CyberSecurity.

SecurityOnline.info 2025-05-07 10:51
Play Ransomware Exploited Windows CVE-2025-29824 as Zero-Day to Breach U.S. Organization

Threat actors with links to the Play ransomware family exploited a recently patched security flaw in Microsoft Windows as a zero-day as part of an attack targeting an unnamed organization in the United States. The attack, per the Symantec Threat Hunter Team, …

Internet 2025-05-07 10:44

Affected Products

Known Exploited Vulnerability

This vulnerability is actively being exploited in the wild

View KEV Details

Remediation Status

Overdue

Due Date

April 29, 2025

Added to KEV

April 8, 2025

Required Action

Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

Affected Product

Vendor/Project: Microsoft
Product: Windows

Ransomware Risk

Known Ransomware Use
KEV Catalog Version: 2025.04.08 Released: April 8, 2025

EU Vulnerability Database

Monitored by ENISA for EU cybersecurity

EU Coordination

EU Coordinated

Exploitation Status

No Known Exploitation

ENISA Analysis

Use after free in Windows Common Log File System Driver allows an authorized attacker to elevate privileges locally.

Affected Products (ENISA)

microsoft
windows server 2025 (server core installation)

ENISA Scoring

CVSS Score (3.1)

7.8
/10
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C

EPSS Score

2.690
probability

Data provided by ENISA EU Vulnerability Database. Last updated: June 4, 2025

GitHub Security Advisories

Community-driven vulnerability intelligence from GitHub

⚠ Unreviewed HIGH

GHSA-74mq-6c57-fxpx

Advisory Details

Use after free in Windows Common Log File System Driver allows an authorized attacker to elevate privileges locally.

CVSS Scoring

CVSS Score

7.5

CVSS Vector

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Advisory provided by GitHub Security Advisory Database. Published: April 8, 2025, Modified: April 16, 2025

Social Media Intelligence

Real-time discussions and threat intelligence from social platforms

9 posts
Reddit 1 day, 22 hours ago
crstux
Exploit

🔥 Top 10 Trending CVEs (21/08/2025) Here’s a quick breakdown of the 10 most interesting vulnerabilities trending today: **1. [CVE-2025-43300](https://nvd.nist.gov/vuln/detail/CVE-2025-43300)** - 📝 An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in macOS Sonoma 14.7.8, macOS Ventura 13.7.8, iPadOS 17.7.10, macOS Sequoia 15.6.1, iOS 18.6.2 …

2
2.0
View Original High Risk
Reddit 2 days, 22 hours ago
crstux
Exploit

🔥 Top 10 Trending CVEs (20/08/2025) Here’s a quick breakdown of the 10 most interesting vulnerabilities trending today: **1. [CVE-2025-55346](https://nvd.nist.gov/vuln/detail/CVE-2025-55346)** - 📝 User-controlled input flows to an unsafe implementation of a dynamic Function constructor, allowing network attackers to run arbitrary unsandboxed JS code in the context of the host, by …

2
2.0
View Original High Risk
Reddit 3 days, 1 hour ago
technadu
Exploit Payload

Microsoft has dissected PipeMagic, a modular backdoor posing as a ChatGPT desktop app. * Linked to **Storm-2460 / RansomEXX** ransomware campaigns * Delivered via **Windows zero-day (CVE-2025-29824)** * Uses named pipes + memory-resident modules for persistence * Provides attackers with granular control, stealthy C2 communication Microsoft notes the modular framework …

1
1.0
View Original High Risk
Reddit 3 days, 14 hours ago
digicat

Deep dive into CVE-2025-29824 in Windows

Reddit 3 days, 22 hours ago
_cybersecurity_
Exploit Payload

Ransomware Group Deceives Victims with Fake ChatGPT App **Hackers are using a disguised malicious application to execute ransomware attacks, according to a Microsoft threat analysis.** **Key Points:** - Ransomware gang Storm-2460 is exploiting a zero-day vulnerability. - The malware, named PipeMagic, is masquerading as a ChatGPT application. - Targeted industries …

2
1
4.0
View Original High Risk
Reddit 3 days, 22 hours ago
crstux
Exploit

🔥 Top 10 Trending CVEs (19/08/2025) Here’s a quick breakdown of the 10 most interesting vulnerabilities trending today: **1. [CVE-2024-42057](https://nvd.nist.gov/vuln/detail/CVE-2024-42057)** - 📝 A command injection vulnerability in the IPSec VPN feature of Zyxel ATP series firmware versions from V4.32 through V5.38, USG FLEX series firmware versions from V4.50 through V5.38, …

2
2.0
View Original High Risk
Reddit 4 days, 14 hours ago
N3mes1s
Payload

Evolution of the PipeMagic backdoor: from the RansomExx incident to CVE-2025-29824

Reddit 4 days, 14 hours ago
falconupkid

Microsoft Windows Vulnerability Exploited to Deploy PipeMagic RansomExx Malware Cybersecurity researchers have lifted the lid on the threat actors' exploitation of a now-patched security flaw in Microsoft Windows to deploy the PipeMagic malware in RansomExx ransomware attacks. The attacks involve the exploitation of... **CVEs:** CVE-2025-29824 **Source:** https://thehackernews.com/2025/08/microsoft-windows-vulnerability.html

Reddit 4 days, 23 hours ago
falconupkid
Payload

Evolution of the PipeMagic backdoor: from the RansomExx incident to CVE-2025-29824 We examine the evolution of the PipeMagic backdoor and the TTPs of its operators – from the RansomExx incident in 2022 to attacks in Brazil and Saudi Arabia, and the exploitation of CVE-2025-29824 in 2025. **CVEs:** CVE-2025-29824 **Source:** https://securelist.com/pipemagic/117270/

References

Published: 2025-04-08T17:23:34.083Z
Last Modified: 2025-07-28T19:42:00.197Z
Copied to clipboard!