Critical Microsoft WebDAV RCE Vulnerability Actively Exploited CVE-2025-33053
June 13th, 2025
Severity Level: High

Technical Details
Vulnerability ID: CVE-2025-33053.
Component Affected: WebDAV (Web Distributed Authoring and Versioning).
Attack Vector: Remote.
Severity: High.
Prerequisites: Requires user interaction (e.g., clicking on a malicious WebDAV URL).
Exploitation Mechanism:
An attacker creates a malicious WebDAV URL.
The victim is deceived into clicking the link.
The vulnerability enables external control over file names or paths, potentially leading to arbitrary code execution.
Affected Platforms: All supported versions of the Windows operating system, including Windows 10, 11, and various Windows Server editions.
Notable Dependencies: This vulnerability could also affect applications that use the WebBrowser control or Internet Explorer compatibility mode, expanding the attack surface, despite Internet Explorer no longer being supported.
Our Cyber Threat Intelligence Unit has identified a critical zero-day vulnerability in Microsoft’s Web Distributed Authoring and Versioning (WebDAV) component, tracked as CVE-2025-33053. This flaw is currently being actively exploited in the wild and poses a significant security risk. This vulnerability allows remote code execution (RCE) by leveraging external control over file names or paths. It affects all supported versions of Microsoft Windows, including Windows 10, Windows 11, and various editions of Windows Server. Although successful exploitation requires some degree of user interaction, the widespread impact and confirmed abuse significantly elevate its risk profile.

Impact
Remote Code Execution (RCE): Successful exploitation allows an attacker to execute arbitrary code on the victim's system.
System Compromise: Can result in a complete takeover of the system, depending on the privileges of the exploited user.
Widespread Exposure: All supported Windows systems are at risk, presenting a significant threat to both enterprises and users.
Enhanced Risks in Legacy Systems: Systems operating in IE compatibility mode or utilizing WebBrowser control face heightened risks.
Detection Method
To detect potential exploitation of CVE-2025-33053:
Log Analysis:
Inspect event logs and proxy or firewall traffic for access to suspicious WebDAV URLs.
Review audit logs for unusual file path or filename manipulation initiated through WebDAV.
Endpoint Detection:
Utilize EDR tools to monitor for unusual child processes spawned by browsers or Microsoft applications that rely on the WebBrowser control.
Threat Intelligence Feeds:
Correlate indicators from trusted sources and threat intelligence vendors for emerging IOCs related to CVE-2025-33053.
Indicators of Compromise
There are no Indicators of Compromise (IOCs) for this advisory.

Recommendations
Apply Security Updates Immediately: Deploy the June 2025 Patch Tuesday updates on all vulnerable systems.
Update Internet Explorer Components: For environments applying Security Only updates, make sure the related IE Cumulative Updates are also installed.
User Awareness: Educate users to avoid clicking on suspicious or unsolicited links, particularly those that trigger WebDAV connections.
Monitor and Isolate: Monitor endpoints for suspicious WebDAV activity and immediately isolate compromised systems.
Implement URL Filtering: Block access to untrusted WebDAV URLs at the proxy or firewall level.
Disable Internet Explorer mode and the WebBrowser control in enterprise environments whenever possible.
Conclusion
CVE-2025-33053 is a high-risk, actively exploited vulnerability in the WebDAV component of Microsoft Windows that requires immediate attention. This flaw enables remote code execution (RCE) through user interaction, placing all supported Windows systems at risk. Its exploitation is particularly concerning due to its integration with widely used components, including Internet Explorer compatibility mode and the WebBrowser control. Given the confirmed abuse in the wild and the potential for broad impact, organizations should prioritize patch deployment and implement additional security measures to mitigate the risk of further compromise.