Lucene search

K
vulnrichmentMicrosoftVULNRICHMENT:CVE-2024-38053
HistoryJul 09, 2024 - 5:03 p.m.

CVE-2024-38053 Windows Layer-2 Bridge Network Driver Remote Code Execution Vulnerability

2024-07-0917:03:14
CWE-416
microsoft
github.com
13
windows
network driver
remote code execution

CVSS3

8.8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

AI Score

7

Confidence

Low

EPSS

0.001

Percentile

27.8%

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

CVSS3

8.8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

AI Score

7

Confidence

Low

EPSS

0.001

Percentile

27.8%

SSVC

Exploitation

none

Automatable

no

Technical Impact

total