Lucene search

K
nvd[email protected]NVD:CVE-2024-30013
HistoryJul 09, 2024 - 5:15 p.m.

CVE-2024-30013

2024-07-0917:15:15
CWE-415
web.nvd.nist.gov
26
cve-2024-30013
windows
multipoint services
remote code execution

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

43.6%

Windows MultiPoint Services Remote Code Execution Vulnerability

Affected configurations

Nvd
Node
microsoftwindows_10_1607Range<10.0.14393.7159
OR
microsoftwindows_10_1809Range<10.0.17763.6054
OR
microsoftwindows_10_21h2Range<10.0.19044.4651
OR
microsoftwindows_10_22h2Range<10.0.19045.4651
OR
microsoftwindows_11_21h2Range<10.0.22000.3079
OR
microsoftwindows_11_22h2Range<10.0.22621.3880
OR
microsoftwindows_11_23h2Range<10.0.22631.3880
OR
microsoftwindows_server_2016Range<10.0.14393.7159
OR
microsoftwindows_server_2019Range<10.0.17763.6054
OR
microsoftwindows_server_2022Range<10.0.20348.2582
OR
microsoftwindows_server_2022_23h2Range<10.0.25398.1009
VendorProductVersionCPE
microsoftwindows_10_1607*cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*
microsoftwindows_10_1809*cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*
microsoftwindows_10_21h2*cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*
microsoftwindows_10_22h2*cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*
microsoftwindows_11_21h2*cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*
microsoftwindows_11_22h2*cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*
microsoftwindows_11_23h2*cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*
microsoftwindows_server_2016*cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*
microsoftwindows_server_2019*cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*
microsoftwindows_server_2022*cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*
Rows per page:
1-10 of 111

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

43.6%