Lucene search

K
vulnrichmentMicrosoftVULNRICHMENT:CVE-2024-38140
HistoryAug 13, 2024 - 5:30 p.m.

CVE-2024-38140 Windows Reliable Multicast Transport Driver (RMCAST) Remote Code Execution Vulnerability

2024-08-1317:30:14
CWE-416
microsoft
github.com
6
windows
rmcast
rce
vulnerability

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

AI Score

9.5

Confidence

High

EPSS

0.001

Percentile

45.7%

SSVC

Exploitation

none

Automatable

yes

Technical Impact

total

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

AI Score

9.5

Confidence

High

EPSS

0.001

Percentile

45.7%

SSVC

Exploitation

none

Automatable

yes

Technical Impact

total