THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-21356

Windows Lightweight Directory Access Protocol (LDAP) Denial of Service Vulnerability

Assignermicrosoft
Reserved2023-12-08
Published2024-02-13
Updated2024-07-19

Description

Windows Lightweight Directory Access Protocol (LDAP) Denial of Service Vulnerability



MEDIUM: 6.5CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C

Problem types

CWE-476: NULL Pointer Dereference

Product status

10.0.0 before 10.0.17763.5458
affected

10.0.0 before 10.0.17763.5458
affected

10.0.0 before 10.0.17763.5458
affected

10.0.0 before 10.0.20348.2322
affected

10.0.0 before 10.0.22000.2777
affected

10.0.0 before 10.0.19044.4046
affected

10.0.0 before 10.0.22621.3155
affected

10.0.0 before 10.0.19045.4046
affected

10.0.0 before 10.0.22631.3155
affected

10.0.0 before 10.0.22631.3155
affected

10.0.0 before 10.0.25398.709
affected

10.0.0 before 10.0.10240.20469
affected

10.0.0 before 10.0.14393.6709
affected

10.0.0 before 10.0.14393.6709
affected

10.0.0 before 10.0.14393.6709
affected

6.0.0 before 6.0.6003.22511
affected

6.0.0 before 6.0.6003.22511
affected

6.0.0 before 6.0.6003.22511
affected

6.1.0 before 6.1.7601.26961
affected

6.0.0 before 6.1.7601.26961
affected

6.2.0 before 6.2.9200.24710
affected

6.2.0 before 6.2.9200.24710
affected

6.3.0 before 6.3.9600.21813
affected

6.3.0 before 6.3.9600.21813
affected

References

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21356 (Windows Lightweight Directory Access Protocol (LDAP) Denial of Service Vulnerability) vendor-advisory

cve.org CVE-2024-21356

nvd.nist.gov CVE-2024-21356

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-21356
© Copyright 2024 THREATINT. Made in Cyprus with +