Lucene search

K
vulnrichmentMicrosoftVULNRICHMENT:CVE-2024-38114
HistoryAug 13, 2024 - 5:30 p.m.

CVE-2024-38114 Windows IP Routing Management Snapin Remote Code Execution Vulnerability

2024-08-1317:30:01
CWE-122
microsoft
github.com
4
cve-2024-38114
windows
ip routing
management
snapin
remote code execution
vulnerability

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

AI Score

6.8

Confidence

Low

EPSS

0.001

Percentile

43.9%

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

AI Score

6.8

Confidence

Low

EPSS

0.001

Percentile

43.9%

SSVC

Exploitation

none

Automatable

no

Technical Impact

total