CVE-2024-30079

Windows Remote Access Connection Manager Elevation of Privilege Vulnerability
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*

History

17 Jul 2024, 15:21

Type Values Removed Values Added
First Time Microsoft windows 11 21h2
Microsoft windows 10 21h2
Microsoft windows 11 22h2
Microsoft windows Server 2019
Microsoft windows Server 2022 23h2
Microsoft windows Server 2012
Microsoft windows 10 1809
Microsoft windows 10 1507
Microsoft windows 11 23h2
Microsoft windows 10 22h2
Microsoft windows Server 2016
Microsoft windows 10 1607
Microsoft
Microsoft windows Server 2022
CPE cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*
Summary
  • (es) Vulnerabilidad de elevación de privilegios del Administrador de conexión de acceso remoto de Windows
References () https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30079 - () https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30079 - Patch, Vendor Advisory
CWE NVD-CWE-noinfo

09 Jul 2024, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-07-09 17:15

Updated : 2024-07-17 15:21


NVD link : CVE-2024-30079

Mitre link : CVE-2024-30079

CVE.ORG link : CVE-2024-30079


JSON object : View

Products Affected

microsoft

  • windows_10_1507
  • windows_11_22h2
  • windows_10_22h2
  • windows_10_1809
  • windows_10_1607
  • windows_server_2022
  • windows_10_21h2
  • windows_server_2022_23h2
  • windows_11_23h2
  • windows_server_2012
  • windows_server_2016
  • windows_server_2019
  • windows_11_21h2
CWE
NVD-CWE-noinfo CWE-126

Buffer Over-read