CVE-2024-43501

Windows Common Log File System Driver Elevation of Privilege Vulnerability
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*

History

17 Oct 2024, 21:06

Type Values Removed Values Added
CWE NVD-CWE-noinfo
First Time Microsoft windows Server 2019
Microsoft windows 10 21h2
Microsoft windows 11 24h2
Microsoft windows 10 1809
Microsoft windows 11 21h2
Microsoft windows Server 2008
Microsoft windows Server 2016
Microsoft windows Server 2022 23h2
Microsoft windows Server 2022
Microsoft windows 10 1607
Microsoft windows Server 2012
Microsoft
Microsoft windows 11 22h2
Microsoft windows 10 1507
Microsoft windows 10 22h2
Microsoft windows 11 23h2
References () https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43501 - () https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43501 - Patch, Vendor Advisory
CPE cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*

10 Oct 2024, 12:56

Type Values Removed Values Added
Summary
  • (es) Vulnerabilidad de elevación de privilegios del controlador del sistema de archivos de registro común de Windows

08 Oct 2024, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-10-08 18:15

Updated : 2024-10-17 21:06


NVD link : CVE-2024-43501

Mitre link : CVE-2024-43501

CVE.ORG link : CVE-2024-43501


JSON object : View

Products Affected

microsoft

  • windows_server_2016
  • windows_11_23h2
  • windows_11_21h2
  • windows_10_1809
  • windows_server_2022_23h2
  • windows_11_22h2
  • windows_11_24h2
  • windows_server_2022
  • windows_10_22h2
  • windows_server_2008
  • windows_server_2019
  • windows_10_1607
  • windows_10_21h2
  • windows_server_2012
  • windows_10_1507
CWE
NVD-CWE-noinfo CWE-59

Improper Link Resolution Before File Access ('Link Following')