CVE-2024-30072

Microsoft Event Trace Log File Parsing Remote Code Execution Vulnerability
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*

History

24 Jun 2024, 20:57

Type Values Removed Values Added
CWE NVD-CWE-noinfo
First Time Microsoft windows 11 23h2
Microsoft windows 11 22h2
Microsoft windows Server 2022 23h2
Microsoft
CPE cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*
References () https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30072 - () https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30072 - Patch, Vendor Advisory

13 Jun 2024, 18:36

Type Values Removed Values Added
Summary
  • (es) Vulnerabilidad de ejecución remota de código en el análisis del archivo de registro de seguimiento de eventos de Microsoft

11 Jun 2024, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-06-11 17:15

Updated : 2024-06-24 20:57


NVD link : CVE-2024-30072

Mitre link : CVE-2024-30072

CVE.ORG link : CVE-2024-30072


JSON object : View

Products Affected

microsoft

  • windows_11_23h2
  • windows_server_2022_23h2
  • windows_11_22h2
CWE
NVD-CWE-noinfo CWE-190

Integer Overflow or Wraparound