Known Exploited Vulnerability
8.1
HIGH
CVE-2024-21412
Microsoft Windows Internet Shortcut Files Security - [Actively Exploited]
Description

Internet Shortcut Files Security Feature Bypass Vulnerability

INFO

Published Date :

Feb. 13, 2024, 6:15 p.m.

Last Modified :

Aug. 14, 2024, 7:47 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

2.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Microsoft Windows Internet Shortcut Files contains an unspecified vulnerability that allows for a security feature bypass.

Required Action :

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Notes :

https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2024-21412

Public PoC/Exploit Available at Github

CVE-2024-21412 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-21412 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_server_2019
2 Microsoft windows_10_1809
3 Microsoft windows_10_21h2
4 Microsoft windows_10_22h2
5 Microsoft windows_server_2022
6 Microsoft windows_11_21h2
7 Microsoft windows_11_22h2
8 Microsoft windows_11_23h2
9 Microsoft windows_server_2022_23h2
10 Microsoft windows_server_23h2
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-21412.

URL Resource
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21412 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Exploit for Microsoft SmartScreen malicious execution (april 2024)

Python

Updated: 1 month, 1 week ago
5 stars 6 fork 6 watcher
Born at : May 3, 2024, 12:17 p.m. This repo has been linked 3 different CVEs too.

POC code according to trendmicro's research

initial-access malware redteam windows

Batchfile HTML

Updated: 1 month ago
6 stars 2 fork 2 watcher
Born at : March 21, 2024, 3:57 p.m. This repo has been linked 1 different CVEs too.

A collection of useful PowerShell Scripts I've created.

intune powershell

PowerShell

Updated: 3 months, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : Feb. 21, 2022, 10:14 a.m. This repo has been linked 2 different CVEs too.

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

security cve exploit poc vulnerability

Updated: 1 week, 2 days ago
6375 stars 1107 fork 1107 watcher
Born at : Dec. 8, 2019, 1:03 p.m. This repo has been linked 904 different CVEs too.

APT & CyberCriminal Campaign Collection

apt

Python HTML CSS JavaScript YARA Rich Text Format CMake C C++ VBScript

Updated: 1 week, 4 days ago
3634 stars 881 fork 881 watcher
Born at : Feb. 11, 2017, 6:58 a.m. This repo has been linked 17 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-21412 vulnerability anywhere in the article.

  • Cybersecurity News
CVE-2024-38106: 0-Day Windows Kernel Vulnerability Exploited in the Wild, PoC Published

Recently, security researcher Sergey Kornienko from PixiePoint Security published an analysis and proof-of-concept (PoC) exploit for a critical zero-day vulnerability in the Windows Kernel, identified ... Read more

Published Date: Sep 04, 2024 (1 week, 6 days ago)
  • The Cyber Express
Copy2Pwn Vulnerability Bypasses Windows Protections

Security experts recently uncovered a vulnerability, CVE-2024-38213, that allows threat actors to bypass Windows’ Mark-of-the-Web (MotW) protections through copy-and-paste operations. This vulnerabili ... Read more

Published Date: Aug 16, 2024 (1 month ago)
  • security.nl
Microsoft vergat aangevallen Windows-lek twee maandenlang te melden

Microsoft is twee maandenlang vergeten te melden dat er een actief aangevallen kwetsbaarheid in Windows zat waarvoor het een patch had uitgebracht. Via het beveiligingslek was het mogelijk om de Smart ... Read more

Published Date: Aug 16, 2024 (1 month ago)
  • The Hacker News
Microsoft Issues Patches for 90 Flaws, Including 10 Critical Zero-Day Exploits

Windows Security / Vulnerability Microsoft on Tuesday shipped fixes to address a total of 90 security flaws, including 10 zero-days, of which six have come under active exploitation in the wild. Of th ... Read more

Published Date: Aug 14, 2024 (1 month ago)
  • Cybersecurity News
Golddigger and Gigabud Android Banking Trojans: Same Cybercriminal, New Tricks

Icons used by Gigabud malware | Image: CRILA recent investigation by Cyble Intelligence and Research Labs (CRIL) has unveiled a significant connection between two prominent Android banking trojans: Go ... Read more

Published Date: Aug 14, 2024 (1 month ago)
  • BleepingComputer
New Windows SmartScreen bypass exploited as zero-day since March

Today, Microsoft revealed that a Mark of the Web security bypass vulnerability exploited by attackers as a zero-day to bypass SmartScreen protection was patched during the June 2024 Patch Tuesday. Sma ... Read more

Published Date: Aug 13, 2024 (1 month ago)
  • Cybersecurity News
Windows Smart App Control, SmartScreen Vulnerable to Exploits

Image: Elastic Security LabsCybersecurity specialists have discovered significant flaws in the protective mechanisms of Microsoft Windows—Smart App Control (SAC) and SmartScreen. The identified vulner ... Read more

Published Date: Aug 10, 2024 (1 month, 1 week ago)
  • Cybersecurity News
CVE-2024-37287 (CVSS 9.9): Urgent Kibana Patch for Severe Security Vulnerability

The Elastic Team has announced a critical security update for Kibana, their popular open-source data visualization and exploration tool. This update addresses a severe vulnerability, CVE-2024-37287, w ... Read more

Published Date: Aug 07, 2024 (1 month, 1 week ago)
  • TheCyberThrone
Microsoft SmartScreen bug exploited in an infostealer campaign

Researchers have uncovered an info stealer campaign targeting Microsoft Windows users. This campaign exploits a known vulnerability to bypass security measures and steal sensitive data.The vulnerabili ... Read more

Published Date: Jul 25, 2024 (1 month, 3 weeks ago)
  • Hackread - Latest Cybersecurity, Tech, Crypto & Hacking News
Windows SmartScreen Flaw Enabling Data Theft in Major Stealer Attack

New Stealer Campaign Exploits Windows SmartScreen Vulnerability (CVE-2024-21412) – This large-scale attack targets Windows users, stealing passwords, browsing history, and crypto wallet details. Forti ... Read more

Published Date: Jul 24, 2024 (1 month, 3 weeks ago)
  • The Hacker News
Microsoft Defender Flaw Exploited to Deliver ACR, Lumma, and Meduza Stealers

Malvertising / Threat Intelligence A now-patched security flaw in the Microsoft Defender SmartScreen has been exploited as part of a new campaign designed to deliver information stealers such as ACR S ... Read more

Published Date: Jul 24, 2024 (1 month, 3 weeks ago)

The following table lists the changes that have been made to the CVE-2024-21412 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Aug. 14, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:* versions up to (excluding) 10.0.17763.5458 *cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:* versions up to (excluding) 10.0.17763.5458 *cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:* versions up to (excluding) 10.0.17763.5458 *cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.19044.4046 *cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:* versions up to (excluding) 10.0.19045.4046 *cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:* versions up to (excluding) 10.0.19045.4046 *cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:arm64:* versions up to (excluding) 10.0.22000.2777 *cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:x64:* versions up to (excluding) 10.0.22000.2777 *cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.22621.3155 *cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:* versions up to (excluding) 10.0.22631.3155 *cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:* versions up to (excluding) 10.0.22631.3155 *cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.17763.5458 *cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.20348.2322 *cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.25398.709 OR *cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.17763.5458 *cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.19044.4046 *cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.19045.4046 *cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.22000.2777 *cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.22621.3155 *cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.22631.3155 *cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.17763.5458 *cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.20348.2322 *cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.25398.709
  • CVE Modified by [email protected]

    Jun. 11, 2024

    Action Type Old Value New Value
    Added CWE Microsoft Corporation CWE-693
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Mar. 07, 2024

    Action Type Old Value New Value
    Changed Reference Type https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21412 No Types Assigned https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21412 Patch, Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:* versions up to (excluding) 10.0.17763.5458 *cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:* versions up to (excluding) 10.0.17763.5458 *cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:* versions up to (excluding) 10.0.17763.5458 *cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.19044.4046 *cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:* versions up to (excluding) 10.0.19045.4046 *cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:* versions up to (excluding) 10.0.19045.4046 *cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:arm64:* versions up to (excluding) 10.0.22000.2777 *cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:x64:* versions up to (excluding) 10.0.22000.2777 *cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.22621.3155 *cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:* versions up to (excluding) 10.0.22631.3155 *cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:* versions up to (excluding) 10.0.22631.3155 *cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.17763.5458 *cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.20348.2322 *cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.25398.709
  • CVE CISA KEV Update by 9119a7d8-5eab-497f-8521-727c672e3725

    Feb. 15, 2024

    Action Type Old Value New Value
    Added Required Action Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
    Added Vulnerability Name Microsoft Windows Internet Shortcut Files Security Feature Bypass Vulnerability
    Added Date Added 2024-02-13
    Added Due Date 2024-03-05
  • CVE Received by [email protected]

    Feb. 13, 2024

    Action Type Old Value New Value
    Added Description Internet Shortcut Files Security Feature Bypass Vulnerability
    Added Reference Microsoft Corporation https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21412 [No types assigned]
    Added CVSS V3.1 Microsoft Corporation AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-21412 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-21412 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.30 }} 0.07%

score

0.69707

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability