CVE-2024-38050

Windows Workstation Service Elevation of Privilege Vulnerability
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*

History

11 Jul 2024, 18:16

Type Values Removed Values Added
First Time Microsoft windows Server 2016
Microsoft
Microsoft windows Server 2019
Microsoft windows 11 21h2
Microsoft windows 10 1507
Microsoft windows Server 2022 23h2
Microsoft windows Server 2008
Microsoft windows 10 21h2
Microsoft windows 10 22h2
Microsoft windows 10 1809
Microsoft windows 11 22h2
Microsoft windows Server 2012
Microsoft windows 10 1607
Microsoft windows Server 2022
Microsoft windows 11 23h2
Summary
  • (es) Vulnerabilidad de elevación de privilegios de Windows Workstation Service
CPE cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
References () https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38050 - () https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38050 - Patch, Vendor Advisory

09 Jul 2024, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-07-09 17:15

Updated : 2024-07-11 18:16


NVD link : CVE-2024-38050

Mitre link : CVE-2024-38050

CVE.ORG link : CVE-2024-38050


JSON object : View

Products Affected

microsoft

  • windows_10_21h2
  • windows_server_2012
  • windows_server_2008
  • windows_server_2019
  • windows_server_2022_23h2
  • windows_10_1809
  • windows_10_1507
  • windows_10_1607
  • windows_11_23h2
  • windows_11_21h2
  • windows_server_2022
  • windows_10_22h2
  • windows_server_2016
  • windows_11_22h2
CWE
CWE-191

Integer Underflow (Wrap or Wraparound)