CVE-2024-25089

Malwarebytes Binisoft Windows Firewall Control before 6.9.9.2 allows remote attackers to execute arbitrary code via gRPC named pipes.
References
Link Resource
https://hackerone.com/reports/2300061 Permissions Required
https://www.binisoft.org/changelog.txt Release Notes
Configurations

Configuration 1 (hide)

cpe:2.3:a:malwarebytes:binisoft_windows_firewall_control:*:*:*:*:*:*:*:*

History

26 Aug 2024, 19:35

Type Values Removed Values Added
CWE CWE-94

13 Feb 2024, 00:38

Type Values Removed Values Added
First Time Malwarebytes
Malwarebytes binisoft Windows Firewall Control
CWE NVD-CWE-noinfo
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
References () https://www.binisoft.org/changelog.txt - () https://www.binisoft.org/changelog.txt - Release Notes
References () https://hackerone.com/reports/2300061 - () https://hackerone.com/reports/2300061 - Permissions Required
CPE cpe:2.3:a:malwarebytes:binisoft_windows_firewall_control:*:*:*:*:*:*:*:*

04 Feb 2024, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-04 22:15

Updated : 2024-08-26 19:35


NVD link : CVE-2024-25089

Mitre link : CVE-2024-25089

CVE.ORG link : CVE-2024-25089


JSON object : View

Products Affected

malwarebytes

  • binisoft_windows_firewall_control
CWE
NVD-CWE-noinfo CWE-94

Improper Control of Generation of Code ('Code Injection')