CVE-2024-21315

CVSS 3.1 Score 7.8 of 10 (high)

Details

Published Feb 13, 2024

Summary

CVE-2024-21315 is a vulnerability affecting Microsoft Defender for Endpoint Protection. The vulnerability is classified as an elevation of privilege vulnerability. It has a base severity rating of HIGH and a base score of 7.8. The privileges required to exploit this vulnerability are LOW, and no user interaction is needed. The attack vector is LOCAL, meaning the attacker must already have access to the targeted system. The impact of this vulnerability includes HIGH integrity and confidentiality impacts, with a potential availability impact as well. The CVE has been rated as PRIMARY, indicating its significance. Remediation steps and further details about the potential danger it poses to organizations are not provided in the given information.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-21315 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions