InfoSec Write-ups

A collection of write-ups from the best hackers in the world on topics ranging from bug bounties and CTFs to vulnhub machines, hardware challenges and real life encounters. Subscribe to our weekly newsletter for the coolest infosec updates: https://weekly.infosecwriteups.com/

Follow publication

CVE-2025–21293 Alert: Active Directory Privilege Escalation Exploit Goes Public

Elie Attieh
InfoSec Write-ups
Published in
3 min readMar 21, 2025

A new Active Directory vulnerability is making waves in the cybersecurity world! Following the discovery of the zero-click OLE vulnerability in Microsoft Outlook (CVE-2025–21298), another high-risk flaw has emerged — CVE-2025–21293 in Active Directory Domain Services (AD DS).

Source: https://www.it-connect.fr

A Proof-of-Concept (PoC) exploit is now publicly available, significantly increasing the risk of real-world attacks. This vulnerability allows attackers to escalate privileges to SYSTEM level, putting enterprise networks at serious risk. If left unpatched, cybercriminals could compromise entire Active Directory environments, leading to data breaches, ransomware attacks, and persistent backdoors.

🛑 What Is CVE-2025–21293? Understanding the AD DS Privilege Escalation Vulnerability

The Network Configuration Operators group in Active Directory Domain Services (AD DS) is a built-in local group in Windows servers and workstations. It allows limited network management without full admin rights.

🔹 What can members of this group do?
✅ Configure TCP/IP settings
✅ Enable/disable network adapters
✅ Renew/release DHCP leases
✅ Modify DNS settings

By default, this group has no members — but if an attacker gains access, things take a dangerous turn.

How Attackers Exploit Microsoft AD DS CVE-2025–21293

The CVE-2025–21293 vulnerability stems from misconfigured registry permissions assigned to the Network Configuration Operators group. This group has the CreateSubKey attribute for DnsCache and NetBT services, allowing members to create subkeys within specific registry keys.

Step-by-Step Exploitation Process:

1️⃣ Registry Manipulation — Attackers leverage the CreateSubKey attribute to register four performance monitoring subkeys:

  • Library subkey — Defines the DLL used for performance monitoring.
  • Open / Collect / Close subkeys — Specify function names for handling performance data.

Create an account to read the full story.

The author made this story available to Medium members only.
If you’re new to Medium, create a new account to read this story on us.

Or, continue in mobile web

Already have an account? Sign in

Published in InfoSec Write-ups

A collection of write-ups from the best hackers in the world on topics ranging from bug bounties and CTFs to vulnhub machines, hardware challenges and real life encounters. Subscribe to our weekly newsletter for the coolest infosec updates: https://weekly.infosecwriteups.com/

Written by Elie Attieh

Cyber Security Engineer | Microsoft Cloud Security | Penetration Tester | Intune | Vulnerability Assessment | Threat Intelligence | Microsoft Sentinel | SOC |

Responses (3)

Write a response

Thank you! This vulnerability does not impact Entra ID because microsoft’s cloud based identity and access management service operates differently from on premises AD DS and does not utilize the same underlying architecture or security groups but in…

--

Appreciate the detailed breakdown of CVE-2025–21293! The public PoC makes this an urgent threat, and the privilege escalation risks are alarming. Organizations should act fast—patching and auditing AD group memberships are critical steps. Looking forward to further insights on detection and mitigation!

--

Great explanation of the exploit! I'm curious if this also affects Entra ID (Azure Active Directory)

--