THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-26200

Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability

Assignermicrosoft
Reserved2024-02-14
Published2024-04-09
Updated2024-06-11

Description

Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability



HIGH: 8.8CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

Problem types

CWE-122: Heap-based Buffer Overflow

Product status

10.0.0 before 10.0.17763.5696
affected

10.0.0 before 10.0.17763.5696
affected

10.0.0 before 10.0.17763.5696
affected

10.0.0 before 10.0.20348.2402
affected

10.0.0 before 10.0.22000.2899
affected

10.0.0 before 10.0.19044.4291
affected

10.0.0 before 10.0.22621.3447
affected

10.0.0 before 10.0.19045.4291
affected

10.0.0 before 10.0.22631.3447
affected

10.0.0 before 10.0.22631.3447
affected

10.0.0 before 10.0.25398.830
affected

10.0.0 before 10.0.10240.20596
affected

10.0.0 before 10.0.14393.6897
affected

10.0.0 before 10.0.14393.6897
affected

10.0.0 before 10.0.14393.6897
affected

6.0.0 before 6.0.6003.22618
affected

6.0.0 before 6.0.6003.22618
affected

6.0.0 before 6.0.6003.22618
affected

6.1.0 before 6.1.7601.27067
affected

6.0.0 before 6.1.7601.27067
affected

6.2.0 before 6.2.9200.24821
affected

6.2.0 before 6.2.9200.24821
affected

6.3.0 before 6.3.9600.21924
affected

6.3.0 before 6.3.9600.21924
affected

References

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26200 (Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability) vendor-advisory

cve.org CVE-2024-26200

nvd.nist.gov CVE-2024-26200

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-26200
© Copyright 2024 THREATINT. Made in Cyprus with +