NA

CVE-2024-26229

Published: 09/04/2024 Updated: 10/04/2024
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 0

Vulnerability Summary

Windows CSC Service Elevation of Privilege Vulnerability

Vulnerability Trend

Github Repositories

Windows LPE

CVE-2024-26229 (Windows LPE) This repository is a rewrite of the code from here, but without additional dependencies PATCHED: Apr 9, 2024

DRive a backdoor for Windows

DRive a backdoor for Windows Just a POC, Combining Everything Theory The IsSupportedOSVersion() verifies whether the operating system version is supported In case it's not, the program terminates execution checkCPU(), checkHDD(), and checkRam() we use antisandbox techniques to check ram,hdd,cpu processes this will help us detect sandboxes because many sandboxes does not

BOF implementations of CVE-2024-26229 for Cobalt Strike and BruteRatel

CVE-2024-26229-BOF BOF implementations of CVE-2024-26229 for Cobalt Strike and Brute Ratel

Windows CSC Service Elevation of Privilege Vulnerability

PoC-26229 CVE-2024-26229 is a high-severity vulnerability in the Windows Client-Side Caching (CSC) service, also known as the Offline Files service This vulnerability allows local attackers to elevate their privileges on a system, potentially gaining full control over affected devices

CWE-781: Improper Address Validation in IOCTL with METHOD_NEITHER I/O Control Code

CVE-2024-26229 CWE-781: Improper Address Validation in IOCTL with METHOD_NEITHER I/O Control Code in the cscsys driver

BOF implementations of CVE-2024-26229 for Cobalt Strike and BruteRatel

CVE-2024-26229 Beacon Object Files Beacon Object File (BOF) implementations from NVISO of CVE-2024-26229 for Cobalt Strike and BruteRatel Compile with: gcc -c CVE-2024-26229-bofc -o CVE-2024-26229-bofo This vulnerability was patched on April 9th, 2024 See msrcmicrosoftcom/update-guide/vulnerability/CVE-2024-26229 for detail

Recent Articles

Microsoft April 2024 Patch Tuesday fixes 150 security flaws, 67 RCEs
BleepingComputer • Lawrence Abrams • 09 Apr 2024

Microsoft April 2024 Patch Tuesday fixes 150 security flaws, 67 RCEs By Lawrence Abrams April 9, 2024 01:34 PM 0 .crit { font-weight:bold; color:red; } .article_section td { font-size: 14px!important; } Today is Microsoft's April 2024 Patch Tuesday, which includes security updates for 150 flaws and sixty-seven remote code execution bugs. Only three critical vulnerabilities were fixed as part of today's Patch Tuesday, but there are over sixty-seven remote code execution bugs. More than half of th...