Логотип exploitDog
Консоль
Логотип exploitDog

exploitDog

msrc логотип

CVE-2024-21435

Опубликовано: 12 мар. 2024
Источник: msrc
CVSS3: 8.8
EPSS Низкий

Описание

Windows OLE Remote Code Execution Vulnerability

FAQ

According to the CVSS metric, the attack vector is network (AV:N) and the user interaction is required (UI:R). What is the target context of the remote code execution?

This attack requires a specially crafted file to be placed either in an online directory or in a local network location. When a victim runs this file, it loads the malicious DLL.

How could an attacker exploit this vulnerability?

An unauthenticated attacker could exploit the vulnerability by placing a specially crafted file onto an online directory or in a local network location then convincing the user to open it. In a successful attack, this will then load a malicious DLL which could lead to a remote code execution.

Обновления

ПродуктСтатьяОбновление
Windows 11 Version 22H2 for ARM64-based Systems
Windows 11 Version 22H2 for x64-based Systems
Windows 11 Version 23H2 for ARM64-based Systems
Windows 11 Version 23H2 for x64-based Systems

Показывать по

Возможность эксплуатации

Publicly Disclosed

No

Exploited

No

Latest Software Release

Exploitation Less Likely

DOS

N/A

EPSS

Процентиль: 78%
0.01263
Низкий

8.8 High

CVSS3

Связанные уязвимости

CVSS3: 8.8
nvd
больше 1 года назад

Windows OLE Remote Code Execution Vulnerability

CVSS3: 8.8
github
больше 1 года назад

Windows OLE Remote Code Execution Vulnerability

CVSS3: 8.8
fstec
больше 1 года назад

Уязвимость механизма OLE операционной системы Windows, связанная с неконтролируемым элементом пути поиска, позволяющая нарушителю выполнить произвольный код

EPSS

Процентиль: 78%
0.01263
Низкий

8.8 High

CVSS3