Lucene search

K
cvelistESETCVELIST:CVE-2024-0353
HistoryFeb 15, 2024 - 7:40 a.m.

CVE-2024-0353 Local privilege escalation in Windows products

2024-02-1507:40:24
CWE-269
ESET
www.cve.org
1
cve-2024-0353
local privilege escalation
windows products
eset
file operations
delete files
permission

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

28.8%

Local privilege escalation vulnerability potentially allowed an attacker to misuse ESET’s file operations to delete files without having proper permission.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "ESET NOD32 Antivirus",
    "vendor": "ESET, spol. s r.o.",
    "versions": [
      {
        "lessThanOrEqual": "16.2.15.0",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "ESET Internet Security",
    "vendor": "ESET, spol. s r.o.",
    "versions": [
      {
        "lessThanOrEqual": "16.2.15.0",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "ESET Smart Security Premium",
    "vendor": "ESET, spol. s r.o.",
    "versions": [
      {
        "lessThanOrEqual": "16.2.15.0",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "ESET Security Ultimate",
    "vendor": "ESET, spol. s r.o.",
    "versions": [
      {
        "lessThanOrEqual": "16.2.15.0",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "ESET Endpoint Antivirus for Windows",
    "vendor": "ESET, spol. s r.o.",
    "versions": [
      {
        "lessThanOrEqual": "10.1.2058.0",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "10.0.2049.0",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "9.1.2066.0",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "8.1.2052.0",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "ESET Endpoint Security for Windows",
    "vendor": "ESET, spol. s r.o.",
    "versions": [
      {
        "lessThanOrEqual": "10.1.2058.0",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "10.0.2049.0",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "9.1.2066.0",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "8.1.2052.0",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "ESET Server Security for Windows Server",
    "vendor": "ESET, spol. s r.o.",
    "versions": [
      {
        "lessThanOrEqual": "10.0.12014.0",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "9.0.12018.0",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "8.0.12015.0",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "7.3.12011.0",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "ESET Mail Security for Microsoft Exchange Server",
    "vendor": "ESET, spol. s r.o.",
    "versions": [
      {
        "lessThanOrEqual": "10.1.10010.0",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "10.0.10017.0",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "9.0.10011.0",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "8.0.10022.0",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "7.3.10014.0",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "ESET Mail Security for IBM Domino",
    "vendor": "ESET, spol. s r.o.",
    "versions": [
      {
        "lessThanOrEqual": "10.0.14006.0",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "9.0.14007.0",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "8.0.14010.0",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "7.3.14004.0",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "ESET Security for Microsoft SharePoint Server",
    "vendor": "ESET, spol. s r.o.",
    "versions": [
      {
        "lessThanOrEqual": "10.0.15004.0",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "9.0.15005.0",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "8.0.15011.0",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "7.3.15004.0",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "ESET File Security for Microsoft Azure",
    "vendor": "ESET, spol. s r.o.",
    "versions": [
      {
        "lessThanOrEqual": "all versions",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  }
]

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

28.8%

Related for CVELIST:CVE-2024-0353