Open Nav
Sign Up

Security Flaw in VMware’s Enhanced Authentication Plugin (EAP) Puts Active Directory at Risk

Bar Refael

February 21, 2024

VMware has issued an urgent advisory to uninstall the deprecated Enhanced Authentication Plugin (EAP) due to a critical security flaw identified as CVE-2024-22245 (CVSS score: 9.6). The vulnerability is an arbitrary authentication relay bug that could compromise Active Directory.

Vulnerability Details:

  • CVE ID: CVE-2024-22245
  • CVSS Score: 9.6 (Critical)
  • Affected Software: VMware Enhanced Authentication Plugin (EAP)
  • Impact: Arbitrary authentication relay, compromising Active Directory

Description:

The vulnerability allows a malicious actor to trick a target domain user with EAP installed in their web browser into requesting and relaying service tickets for arbitrary Active Directory Service Principal Names (SPNs). EAP, deprecated as of March 2021, is designed for direct login to vSphere’s management interfaces and tools through a web browser. A related session hijack flaw (CVE-2024-22250, CVSS score: 7.8) was also discovered, allowing a malicious actor with unprivileged local access to a Windows operating system to seize a privileged EAP session.

Mitigation Strategies:

  • Uninstall EAP: VMware recommends uninstalling the Enhanced Authentication Plugin altogether to mitigate potential threats. Use the client operating system’s method of uninstalling software to remove EAP from client systems.
  • Monitor for Suspicious Activity: Keep an eye on Active Directory logs for any unusual activity that may indicate exploitation attempts.
  • Regular Updates: Ensure that all VMware and other software are up to date with the latest security patches and updates.

Recommendations:

IT and security teams should take immediate action to uninstall the Enhanced Authentication Plugin from affected systems. Given the critical nature of the vulnerability and its potential impact on Active Directory, swift remediation is essential to maintain the security of the network and sensitive data.

Stay safe and informed,

OP Innovate Research Team.

Resources highlights

New Microsoft Outlook Vulnerability Enables Local Code Execution (CVE-2025-47176)

Published: June 11, 2025 Threat Level: High Affected Product: Microsoft Outlook (Microsoft 365 Apps for Enterprise, Office LTSC 2024) CVSS Score: 7.8 (High) A newly…

Read more >

CVE-2025-47176

How MSSPs Are Turning Penetration Testing Into Recurring Revenue with WASP

When OP Innovate first launched WASP in 2022, we weren’t chasing unicorn status or massive VC rounds. We were focused on fixing a real problem:…

Read more >

CVE-2025-49113: Actively Exploited Critical Vulnerability in Roundcube Webmail

Severity: Critical (CVSS 9.9) Status: Active Exploitation Confirmed On June 1, 2025, Roundcube developers issued critical security updates to patch a newly discovered vulnerability in…

Read more >

CVE-2025-49113.

CVE-2025-20286: Cloud Credential Reuse Exposes Cisco ISE to Remote Exploitation

Cisco Identity Services Engine Cloud Static Credential Vulnerability Date: June 6, 2025Severity: Critical (CVSS 9.9)Threat Level: HIGHExploitation Status: Proof-of-Concept (PoC) exploit publicly available Executive Summary…

Read more >

CVE-2025-20286

CVE-2025-5419: Google Patches Actively Exploited Chrome Zero-Day

Google has released an emergency security update to address a high-severity zero-day vulnerability in Chrome (CVE-2025-5419), which is already being actively exploited in the wild.…

Read more >

CVE-2025-5419

Critical Cisco IOS XE Flaw (CVE-2025-20188): Exploit Details Now Public

A critical vulnerability in Cisco IOS XE Wireless LAN Controllers (WLCs), tracked as CVE-2025-20188, is now drawing heightened concern after full technical exploit details were…

Read more >

CVE-2025-20188
Under Cyber Attack?

Fill out the form and we will contact you immediately.