Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
Low
Attack Vector
Local
0

CVE-2024-26218

Disclosure Date: April 09, 2024
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Windows Kernel Elevation of Privilege Vulnerability

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.8 High
Impact Score:
5.9
Exploitability Score:
1.8
Vector:
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Local
Attack Complexity (AC):
Low
Privileges Required (PR):
Low
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • Microsoft

Products

  • Windows 10 Version 1809,
  • Windows Server 2019,
  • Windows Server 2019 (Server Core installation),
  • Windows Server 2022,
  • Windows 11 version 21H2,
  • Windows 10 Version 21H2,
  • Windows 11 version 22H2,
  • Windows 10 Version 22H2,
  • Windows 11 version 22H3,
  • Windows 11 Version 23H2,
  • Windows Server 2022, 23H2 Edition (Server Core installation)

References

Exploit
The following exploit POCs have not been verified by Rapid7 researchers, but are sourced from: nomi-sec/PoC-in-GitHub.
Additional sources will be added here as they become relevant.
Notes: We will only add the top 3 POCs for a given CVE. POCs added here must have at least 2 GitHub stars.

Additional Info

Technical Analysis