// For flags

CVE-2024-21345

Windows Kernel Elevation of Privilege Vulnerability

Severity Score

8.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

2
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Windows Kernel Elevation of Privilege Vulnerability

Vulnerabilidad de elevaciĆ³n de privilegios del kernel de Windows

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Changed
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2023-12-08 CVE Reserved
  • 2024-02-13 CVE Published
  • 2024-04-26 First Exploit
  • 2024-04-27 EPSS Updated
  • 2024-08-01 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-122: Heap-based Buffer Overflow
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Microsoft
Search vendor "Microsoft"
Windows Server 2022 23h2
Search vendor "Microsoft" for product "Windows Server 2022 23h2"
< 10.0.25398.709
Search vendor "Microsoft" for product "Windows Server 2022 23h2" and version " < 10.0.25398.709"
-
Affected