THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-21315

Microsoft Defender for Endpoint Protection Elevation of Privilege Vulnerability

Assignermicrosoft
Reserved2023-12-08
Published2024-02-13
Updated2024-07-19

Description

Microsoft Defender for Endpoint Protection Elevation of Privilege Vulnerability



HIGH: 7.8CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

Problem types

CWE-20: Improper Input Validation

Product status

1.0.0.0 before 10.0.17763.5122
affected

1.0.0.0 before 10.0.20348.2113
affected

1.0.0.0 before 6.2.9200.24569
affected

1.0.0.0 before 10.0.22000.2600
affected

1.0.0.0 before 10.0.19041.3693
affected

1.0.0.0 before 10.0.19043.3693
affected

1.0.0.0 before 10.0.10240.20308
affected

1.0.0.0 before 10.0.14393.6452
affected

1.0.0.0 before 6.3.9600.21813
affected

1.0.0.0 before 10.0.22631.2715
affected

1.0.0.0 before 10.0.22621.2715
affected

1.0.0.0 before 10.0.19045.3693
affected

1.0.0.0 before 10.0.25398.531
affected

1.0.0.0 before 6.2.9200.24710
affected

References

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21315 (Microsoft Defender for Endpoint Protection Elevation of Privilege Vulnerability) vendor-advisory

cve.org CVE-2024-21315

nvd.nist.gov CVE-2024-21315

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-21315
© Copyright 2024 THREATINT. Made in Cyprus with +