NA

CVE-2024-21351

Published: 13/02/2024 Updated: 07/03/2024
CVSS v3 Base Score: 7.6 | Impact Score: 4.7 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

Windows SmartScreen Security Feature Bypass Vulnerability

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows server 2016 -

microsoft windows 11 23h2

microsoft windows 10 22h2

microsoft windows 11 22h2

microsoft windows 10 21h2

microsoft windows 11 21h2

microsoft windows server 2022

microsoft windows server 2019

microsoft windows 10 1507

microsoft windows server 2022 23h2

microsoft windows 10 1809

microsoft windows 10 1607

Github Repositories

A collection of useful PowerShell Scripts I've created.

Powershell-Scripts A collection of useful PowerShell Scripts I've created Toast-Scheduled-Taskps1 This script is actually just a function packaged into a PS1 file It takes inputs as "Scheduled-Task Name" "Toast Title" and "Toast Body" - it will then write out a PowerShell script and VBScript create a scheduled task (using one of two methods

Recent Articles

Crims found and exploited these two Microsoft bugs before Redmond fixed 'em
The Register

Topics Security Off-Prem On-Prem Software Offbeat Special Features Vendor Voice Vendor Voice Resources SAP, Adobe, Intel, AMD also issue fixes as well as Google for Android

Patch Tuesday Microsoft fixed 73 security holes in this February's Patch Tuesday, and you better get moving because two of the vulnerabilities are under active attack. Of the whole bundle five are rated critical and two others, rated important and moderate threats, are the pair being exploited in the wild. First up: CVE-2024-21412, an internet shortcut file security feature bypass vulnerability that earned an 8.1-out-of-10 CVSS severity rating though Redmond only considers it important. After a ...