CVE-2024-38136

Aug. 13, 2024, 6:15 p.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Windows Resource Manager PSM Service Extension

Source

secure@microsoft.com

Tags

CVE-2024-38136 details

Published : Aug. 13, 2024, 6:15 p.m.
Last Modified : Aug. 13, 2024, 6:15 p.m.

Description

Windows Resource Manager PSM Service Extension Elevation of Privilege Vulnerability

CVSS Score

1 2 3 4 5 6 7.0 8 9 10

Weakness

Weakness Name Description
CWE-416 Use After Free Referencing memory after it has been freed can cause a program to crash, use unexpected values, or execute code.

CVSS Data

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

7.0

Exploitability Score

1.0

Impact Score

5.9

Base Severity

HIGH

This website uses the NVD API, but is not approved or certified by it.