8.8
CVSSv3

CVE-2024-29988

Published: 09/04/2024 Updated: 03/05/2024
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

This vulnerability allows remote malicious users to bypass the SmartScreen security feature to execute arbitrary code on affected installations of Microsoft Windows. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Internet Shortcut (.URL) files. The issue results from the lack of a security check on chained Internet Shortcut files. An attacker can leverage this vulnerability to execute code in the context of the current user.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows 11 23h2

microsoft windows server 2022

microsoft windows server 2019

microsoft windows server 2022 23h2

microsoft windows 10 22h2

microsoft windows 10 1809

microsoft windows 10 21h2

Github Repositories

🛠️ CVE-2024-29988 Exploit 🌟 Description On the same day, Microsoft addressed another zero-day vulnerability, CVE-2024-29988, described as a SmartScreen prompt security feature bypass vulnerability linked to a protection mechanism failure and provide Remote Code Execution ⚙️ Installation To set up the exploitation tool, follow these steps: Download the repository:

Exploit for Microsoft SmartScreen malicious execution (april 2024)

CVE-2024-29988-exploit Exploit for Microsoft SmartScreen malicious execution (april 2024) Description A critical vulnerability, CVE-2024-29988, has been discovered in Microsoft's April 2024 Patch Tuesday release This vulnerability allows threat actors to bypass Microsoft's Mark of the Web (MotW) feature, enabling them to execute arbitrary code Peter Girnus, a senior

Recent Articles

Microsoft fixes two Windows zero-days exploited in malware attacks
BleepingComputer • Sergiu Gatlan • 09 Apr 2024

Microsoft fixes two Windows zero-days exploited in malware attacks By Sergiu Gatlan April 9, 2024 06:06 PM 0 Microsoft has fixed two actively exploited zero-day vulnerabilities during the April 2024 Patch Tuesday, although the company failed to initially tag them as such. The first, tracked as CVE-2024-26234 and described as a proxy driver spoofing vulnerability, was issued to track a malicious driver signed using a valid Microsoft Hardware Publisher Certificate that was found by Sophos X-O...

Microsoft April 2024 Patch Tuesday fixes 150 security flaws, 67 RCEs
BleepingComputer • Lawrence Abrams • 09 Apr 2024

Microsoft April 2024 Patch Tuesday fixes 150 security flaws, 67 RCEs By Lawrence Abrams April 9, 2024 01:34 PM 0 .crit { font-weight:bold; color:red; } .article_section td { font-size: 14px!important; } Today is Microsoft's April 2024 Patch Tuesday, which includes security updates for 150 flaws and sixty-seven remote code execution bugs. Only three critical vulnerabilities were fixed as part of today's Patch Tuesday, but there are over sixty-seven remote code execution bugs. More than half of th...

Microsoft squashes SmartScreen security bypass bug exploited in the wild
The Register

Topics Security Off-Prem On-Prem Software Offbeat Special Features Vendor Voice Vendor Voice Resources Plus: Adobe, SAP, Fortinet, VMware, Cisco issue pressing updates

Patch Tuesday Microsoft fixed 149 security flaws in its own products this week, and while Redmond acknowledged one of those vulnerabilities is being actively exploited, we've been told another hole is under attack, too. The bug the IT giant said was being abused in the wild is CVE-2024-26234, described as a proxy driver spoofing vulnerability in Windows. This was reported to Redmond by Christopher Budd of Sophos and is rated 6.7 out of 10 on the CVSS severity scale. Microsoft initially listed it...