Assigner | microsoft |
Reserved | 2024-03-22 |
Published | 2024-06-11 |
Updated | 2024-08-02 |
Description
Windows OLE Remote Code Execution Vulnerability
HIGH: 8.0 | CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
Product status
10.0.0 before 10.0.17763.5936
affected
10.0.0 before 10.0.17763.5936
affected
10.0.0 before 10.0.17763.5936
affected
10.0.0 before 10.0.20348.2527
affected
10.0.0 before 10.0.20348.2522
affected
10.0.0 before 10.0.22000.3019
affected
10.0.0 before 10.0.19044.4529
affected
10.0.0 before 10.0.22621.3737
affected
10.0.0 before 10.0.19045.4529
affected
10.0.0 before 10.0.22631.3737
affected
10.0.0 before 10.0.22631.3737
affected
10.0.0 before 10.0.25398.950
affected
10.0.0 before 10.0.10240.20680
affected
10.0.0 before 10.0.14393.7070
affected
10.0.0 before 10.0.14393.7070
affected
10.0.0 before 10.0.14393.7070
affected
6.0.0 before 6.0.6003.22720
affected
6.0.0 before 6.0.6003.22720
affected
6.0.0 before 6.0.6003.22720
affected
6.1.0 before 6.1.7601.27170
affected
6.0.0 before 6.1.7601.27170
affected
6.2.0 before 6.2.9200.24919
affected
6.2.0 before 6.2.9200.24919
affected
6.3.0 before 6.3.9600.22023
affected
6.3.0 before 6.3.9600.22023
affected
References
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30077 (Windows OLE Remote Code Execution Vulnerability) vendor-advisory
cve.org CVE-2024-30077
nvd.nist.gov CVE-2024-30077
Download JSON
Share this page
https://cve.threatint.com/CVE/CVE-2024-30077
Subscribe to our newsletter to learn more about our work.