8.8
CVSSv3

CVE-2024-20674

Published: 09/01/2024 Updated: 14/01/2024
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

Windows Kerberos Security Feature Bypass Vulnerability

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows server 2012 r2

microsoft windows server 2016 -

microsoft windows server 2012 -

microsoft windows server 2008 -

microsoft windows server 2019 -

microsoft windows server 2022 -

microsoft windows 10 1809

microsoft windows 11 21h2

microsoft windows 10 21h2

microsoft windows 11 22h2

microsoft windows 10 22h2

microsoft windows 10 1507

microsoft windows 10 1607

microsoft windows 11 23h2

Recent Articles

New year, more bugs in Windows, Adobe, Android to be fixed
The Register

Topics Security Off-Prem On-Prem Software Offbeat Special Features Vendor Voice Vendor Voice Resources Nothing under exploit… Is this the calm before the storm?

Patch Tuesday Microsoft rang in the New Year with a relatively calm Patch Tuesday: Just 49 Windows security updates including fixes for two critical-rated bugs, plus four high-severity Chrome flaws in Microsoft Edge. None of the January CVEs are under active exploit, according to Redmond. Of the two critical vulnerabilities, CVE-2024-20674 received the highest CVSS rating. It's a 9.0-rated security feature bypass bug in Windows Kerberos.  "An unauthenticated attacker could exploit this vuln...