Lucene search

K
cve[email protected]CVE-2024-21315
HistoryFeb 13, 2024 - 6:15 p.m.

CVE-2024-21315

2024-02-1318:15:48
CWE-20
web.nvd.nist.gov
156
cve-2024-21315
microsoft
defender
endpoint
protection
elevation
privilege
vulnerability
nvd

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.9 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

Microsoft Defender for Endpoint Protection Elevation of Privilege Vulnerability

Affected configurations

Vulners
Node
microsoftdefender_for_endpointRange1.0.0.0–10.0.17763.5122windows
OR
microsoftdefender_for_endpointRange1.0.0.0–10.0.20348.2113windows
OR
microsoftdefender_for_endpointRange1.0.0.0–6.2.9200.24569windows
OR
microsoftdefender_for_endpointRange1.0.0.0–10.0.22000.2600windows
OR
microsoftdefender_for_endpointRange1.0.0.0–10.0.19041.3693windows
OR
microsoftdefender_for_endpointRange1.0.0.0–10.0.19043.3693windows
OR
microsoftdefender_for_endpointRange1.0.0.0–10.0.10240.20308windows
OR
microsoftdefender_for_endpointRange1.0.0.0–10.0.14393.6452windows
OR
microsoftdefender_for_endpointRange1.0.0.0–6.3.9600.21813windows
OR
microsoftdefender_for_endpointRange1.0.0.0–10.0.22631.2715windows
OR
microsoftdefender_for_endpointRange1.0.0.0–10.0.22621.2715windows
OR
microsoftdefender_for_endpointRange1.0.0.0–10.0.19045.3693windows
OR
microsoftdefender_for_endpointRange1.0.0.0–10.0.25398.531windows
OR
microsoftdefender_for_endpointRange1.0.0.0–6.2.9200.24710windows
VendorProductVersionCPE
microsoftdefender_for_endpoint*cpe:2.3:a:microsoft:defender_for_endpoint:*:*:*:*:*:windows:*:*
microsoftdefender_for_endpoint*cpe:2.3:a:microsoft:defender_for_endpoint:*:*:*:*:*:windows:*:*
microsoftdefender_for_endpoint*cpe:2.3:a:microsoft:defender_for_endpoint:*:*:*:*:*:windows:*:*
microsoftdefender_for_endpoint*cpe:2.3:a:microsoft:defender_for_endpoint:*:*:*:*:*:windows:*:*
microsoftdefender_for_endpoint*cpe:2.3:a:microsoft:defender_for_endpoint:*:*:*:*:*:windows:*:*
microsoftdefender_for_endpoint*cpe:2.3:a:microsoft:defender_for_endpoint:*:*:*:*:*:windows:*:*
microsoftdefender_for_endpoint*cpe:2.3:a:microsoft:defender_for_endpoint:*:*:*:*:*:windows:*:*
microsoftdefender_for_endpoint*cpe:2.3:a:microsoft:defender_for_endpoint:*:*:*:*:*:windows:*:*
microsoftdefender_for_endpoint*cpe:2.3:a:microsoft:defender_for_endpoint:*:*:*:*:*:windows:*:*
microsoftdefender_for_endpoint*cpe:2.3:a:microsoft:defender_for_endpoint:*:*:*:*:*:windows:*:*
Rows per page:
1-10 of 141

CNA Affected

[
  {
    "vendor": "Microsoft",
    "product": "Microsoft Defender for Endpoint for Windows",
    "cpes": [
      "cpe:2.3:a:microsoft:defender_for_endpoint:-:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "Windows 10 Version 1809 for 32-bit Systems",
      "Windows 10 Version 1809 for x64-based Systems",
      "Windows 10 Version 1809 for ARM64-based Systems",
      "Windows Server 2019",
      "Windows Server 2019 (Server Core installation)",
      "Windows Server 2022",
      "Windows Server 2022 (Server Core installation)",
      "Windows 11 version 21H2 for x64-based Systems",
      "Windows 11 version 21H2 for ARM64-based Systems",
      "Windows 10 Version 21H2 for 32-bit Systems",
      "Windows 10 Version 21H2 for ARM64-based Systems",
      "Windows 10 Version 21H2 for x64-based Systems",
      "Windows 10 for 32-bit Systems",
      "Windows 10 for x64-based Systems",
      "Windows 10 Version 1607 for 32-bit Systems",
      "Windows 10 Version 1607 for x64-based Systems",
      "Windows Server 2016",
      "Windows Server 2016 (Server Core installation)",
      "Windows Server 2012 R2",
      "Windows Server 2012 R2 (Server Core installation)",
      "Windows 11 Version 23H2 for ARM64-based Systems",
      "Windows 11 Version 22H2 for ARM64-based Systems",
      "Windows 10 Version 22H2 for x64-based Systems",
      "Windows 10 Version 22H2 for ARM64-based Systems",
      "Windows Server 2022, 23H2 Edition (Server Core installation)",
      "Windows 11 Version 23H2 for x64-based Systems",
      "Windows 11 Version 22H2 for x64-based Systems",
      "Windows 10 Version 22H2 for 32-bit Systems",
      "Windows Server 2012",
      "Windows Server 2012 (Server Core installation)"
    ],
    "versions": [
      {
        "version": "1.0.0.0",
        "lessThan": "10.0.17763.5122",
        "versionType": "custom",
        "status": "affected"
      },
      {
        "version": "1.0.0.0",
        "lessThan": "10.0.20348.2113",
        "versionType": "custom",
        "status": "affected"
      },
      {
        "version": "1.0.0.0",
        "lessThan": "6.2.9200.24569",
        "versionType": "custom",
        "status": "affected"
      },
      {
        "version": "1.0.0.0",
        "lessThan": "10.0.22000.2600",
        "versionType": "custom",
        "status": "affected"
      },
      {
        "version": "1.0.0.0",
        "lessThan": "10.0.19041.3693",
        "versionType": "custom",
        "status": "affected"
      },
      {
        "version": "1.0.0.0",
        "lessThan": "10.0.19043.3693",
        "versionType": "custom",
        "status": "affected"
      },
      {
        "version": "1.0.0.0",
        "lessThan": "10.0.10240.20308",
        "versionType": "custom",
        "status": "affected"
      },
      {
        "version": "1.0.0.0",
        "lessThan": "10.0.14393.6452",
        "versionType": "custom",
        "status": "affected"
      },
      {
        "version": "1.0.0.0",
        "lessThan": "6.3.9600.21813",
        "versionType": "custom",
        "status": "affected"
      },
      {
        "version": "1.0.0.0",
        "lessThan": "10.0.22631.2715",
        "versionType": "custom",
        "status": "affected"
      },
      {
        "version": "1.0.0.0",
        "lessThan": "10.0.22621.2715",
        "versionType": "custom",
        "status": "affected"
      },
      {
        "version": "1.0.0.0",
        "lessThan": "10.0.19045.3693",
        "versionType": "custom",
        "status": "affected"
      },
      {
        "version": "1.0.0.0",
        "lessThan": "10.0.25398.531",
        "versionType": "custom",
        "status": "affected"
      },
      {
        "version": "1.0.0.0",
        "lessThan": "6.2.9200.24710",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  }
]

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.9 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%