Assigner | microsoft |
Reserved | 2024-02-15 |
Published | 2024-04-09 |
Updated | 2024-10-09 |
Description
Windows Cryptographic Services Security Feature Bypass Vulnerability
HIGH: 7.8 | CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
Product status
10.0.0 before 10.0.17763.5696
affected
10.0.0 before 10.0.17763.5696
affected
10.0.0 before 10.0.17763.5696
affected
10.0.0 before 10.0.20348.2402
affected
10.0.0 before 10.0.22000.2899
affected
10.0.0 before 10.0.19044.4291
affected
10.0.0 before 10.0.22621.3447
affected
10.0.0 before 10.0.19045.4291
affected
10.0.0 before 10.0.22631.3447
affected
10.0.0 before 10.0.22631.3447
affected
10.0.0 before 10.0.25398.830
affected
10.0.0 before 10.0.10240.20596
affected
10.0.0 before 10.0.14393.6897
affected
10.0.0 before 10.0.14393.6897
affected
10.0.0 before 10.0.14393.6897
affected
6.0.0 before 6.0.6003.22618
affected
6.0.0 before 6.0.6003.22618
affected
6.0.0 before 6.0.6003.22618
affected
6.1.0 before 6.1.7601.27067
affected
6.0.0 before 6.1.7601.27067
affected
6.2.0 before 6.2.9200.24821
affected
6.2.0 before 6.2.9200.24821
affected
6.3.0 before 6.3.9600.21924
affected
6.3.0 before 6.3.9600.21924
affected
References
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26228 (Windows Cryptographic Services Security Feature Bypass Vulnerability) vendor-advisory
cve.org CVE-2024-26228
nvd.nist.gov CVE-2024-26228
Download JSON
Share this page
https://cve.threatint.com/CVE/CVE-2024-26228
Subscribe to our newsletter to learn more about our work.