CVE-2024-21416

Sept. 10, 2024, 5:43 p.m.

Awaiting Analysis
CVE has been marked for Analysis. Normally once in this state the CVE will be analyzed by NVD staff within 24 hours.

Products

Windows

Source

secure@microsoft.com

Tags

CVE-2024-21416 details

Published : Sept. 10, 2024, 5:15 p.m.
Last Modified : Sept. 10, 2024, 5:43 p.m.

Description

Windows TCP/IP Remote Code Execution Vulnerability

CVSS Score

1 2 3 4 5 6 7 8.1 9 10

Weakness

Weakness Name Description
CWE-122 Heap-based Buffer Overflow A heap overflow condition is a buffer overflow, where the buffer that can be overwritten is allocated in the heap portion of memory, generally meaning that the buffer was allocated using a routine such as malloc().

CVSS Data

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

8.1

Exploitability Score

2.2

Impact Score

5.9

Base Severity

HIGH

This website uses the NVD API, but is not approved or certified by it.