CVE-2024-38034

July 9, 2024, 6:18 p.m.

Awaiting Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Windows Operating System

Source

secure@microsoft.com

Tags

CVE-2024-38034 details

Published : July 9, 2024, 5:15 p.m.
Last Modified : July 9, 2024, 6:18 p.m.

Description

Windows Filtering Platform Elevation of Privilege Vulnerability

CVSS Score

1 2 3 4 5 6 7.8 8 9 10

Weakness

Weakness Name Description
CWE-190 Integer Overflow or Wraparound The product performs a calculation that can produce an integer overflow or wraparound, when the logic assumes that the resulting value will always be larger than the original value. This can introduce other weaknesses when the calculation is used for resource management or execution control.

CVSS Data

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

7.8

Exploitability Score

1.8

Impact Score

5.9

Base Severity

HIGH

This website uses the NVD API, but is not approved or certified by it.