Microsoft Defender for Endpoint for Windows privilege escalation | CVE-2024-21315

NAME
__________
Microsoft Defender for Endpoint for Windows privilege escalation

Platforms Affected:
Microsoft Defender for Endpoint for Windows on Windows 10 1809 for x64-based Systems
Microsoft Defender for Endpoint for Windows on Windows 10 1809 for ARM64-based Systems
Microsoft Defender for Endpoint for Windows on Windows 10 1809 for 32-bit Systems

Risk Level:
7.8

Exploitability:
Unproven

Consequences:
Gain Privileges

DESCRIPTION
__________

Microsoft Defender for Endpoint for Windows could allow a local authenticated attacker to gain elevated privileges on the system. By executing a specially crafted program, an authenticated attacker could exploit this vulnerability to obtain SYSTEM privileges.

CVSS 3.0 Information
__________

Privileges Required:
Low

User Interaction:
None

Scope:
Unchanged

Access Vector:
Local


A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

To keep up to date follow us on the below channels.