// For flags

CVE-2024-38060

Windows Imaging Component Remote Code Execution Vulnerability

Severity Score

8.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track*
*SSVC
Descriptions

Windows Imaging Component Remote Code Execution Vulnerability

Vulnerabilidad de ejecución remota de código de Windows Imaging Component

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:Track*
Exploitation
None
Automatable
No
Tech. Impact
Total
* Organization's Worst-case Scenario
Timeline
  • 2024-06-11 CVE Reserved
  • 2024-07-09 CVE Published
  • 2024-07-12 EPSS Updated
  • 2024-09-17 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-122: Heap-based Buffer Overflow
  • CWE-787: Out-of-bounds Write
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Microsoft
Search vendor "Microsoft"
Windows 10 1507
Search vendor "Microsoft" for product "Windows 10 1507"
< 10.0.10240.20710
Search vendor "Microsoft" for product "Windows 10 1507" and version " < 10.0.10240.20710"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows 10 1607
Search vendor "Microsoft" for product "Windows 10 1607"
< 10.0.14393.7159
Search vendor "Microsoft" for product "Windows 10 1607" and version " < 10.0.14393.7159"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows 10 1809
Search vendor "Microsoft" for product "Windows 10 1809"
< 10.0.17763.6054
Search vendor "Microsoft" for product "Windows 10 1809" and version " < 10.0.17763.6054"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows 10 21h2
Search vendor "Microsoft" for product "Windows 10 21h2"
< 10.0.19044.4651
Search vendor "Microsoft" for product "Windows 10 21h2" and version " < 10.0.19044.4651"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows 10 22h2
Search vendor "Microsoft" for product "Windows 10 22h2"
< 10.0.19045.4651
Search vendor "Microsoft" for product "Windows 10 22h2" and version " < 10.0.19045.4651"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows 11 21h2
Search vendor "Microsoft" for product "Windows 11 21h2"
< 10.0.22000.3079
Search vendor "Microsoft" for product "Windows 11 21h2" and version " < 10.0.22000.3079"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows 11 22h2
Search vendor "Microsoft" for product "Windows 11 22h2"
< 10.0.22621.3880
Search vendor "Microsoft" for product "Windows 11 22h2" and version " < 10.0.22621.3880"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows 11 23h2
Search vendor "Microsoft" for product "Windows 11 23h2"
< 10.0.22631.3880
Search vendor "Microsoft" for product "Windows 11 23h2" and version " < 10.0.22631.3880"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2008
Search vendor "Microsoft" for product "Windows Server 2008"
r2
Search vendor "Microsoft" for product "Windows Server 2008" and version "r2"
sp1, x64
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2012
Search vendor "Microsoft" for product "Windows Server 2012"
--
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2012
Search vendor "Microsoft" for product "Windows Server 2012"
r2
Search vendor "Microsoft" for product "Windows Server 2012" and version "r2"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2016
Search vendor "Microsoft" for product "Windows Server 2016"
< 10.0.14393.7159
Search vendor "Microsoft" for product "Windows Server 2016" and version " < 10.0.14393.7159"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2019
Search vendor "Microsoft" for product "Windows Server 2019"
< 10.0.17763.6054
Search vendor "Microsoft" for product "Windows Server 2019" and version " < 10.0.17763.6054"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2022
Search vendor "Microsoft" for product "Windows Server 2022"
< 10.0.20348.2582
Search vendor "Microsoft" for product "Windows Server 2022" and version " < 10.0.20348.2582"
-
Affected
Microsoft
Search vendor "Microsoft"
Windows Server 2022 23h2
Search vendor "Microsoft" for product "Windows Server 2022 23h2"
< 10.0.25398.1009
Search vendor "Microsoft" for product "Windows Server 2022 23h2" and version " < 10.0.25398.1009"
-
Affected