7.8
HIGH
CVE-2024-26218
Windows Kernel Local Privilege Escalation
Description

Windows Kernel Elevation of Privilege Vulnerability

INFO

Published Date :

April 9, 2024, 5:15 p.m.

Last Modified :

April 10, 2024, 1:24 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2024-26218 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-26218 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_server_2019
2 Microsoft windows_10_1809
3 Microsoft windows_10_21h2
4 Microsoft windows_10_22h2
5 Microsoft windows_server_2022
6 Microsoft windows_11_21h2
7 Microsoft windows_11_22h2
8 Microsoft windows_11_23h2
9 Microsoft windows_server_23h2
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-26218.

URL Resource
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26218

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Proof-of-Concept for CVE-2024-26218

C

Updated: 1 month, 1 week ago
46 stars 12 fork 12 watcher
Born at : April 26, 2024, 4:41 p.m. This repo has been linked 1 different CVEs too.

Fetch github trending every day and push to telegram channel

Python

Updated: 2 months, 1 week ago
18 stars 1 fork 1 watcher
Born at : Feb. 29, 2024, 3:11 p.m. This repo has been linked 17 different CVEs too.

track golang trending in github

Python

Updated: 4 months ago
2 stars 0 fork 0 watcher
Born at : Oct. 9, 2023, 1 p.m. This repo has been linked 7 different CVEs too.

使用 Github Actions 跟踪 Github 趋势项目。

Python

Updated: 2 months, 3 weeks ago
140 stars 33 fork 33 watcher
Born at : Aug. 9, 2022, 11:36 p.m. This repo has been linked 12 different CVEs too.

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

security cve exploit poc vulnerability

Updated: 3 weeks, 1 day ago
6375 stars 1107 fork 1107 watcher
Born at : Dec. 8, 2019, 1:03 p.m. This repo has been linked 904 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-26218 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-26218 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Received by [email protected]

    Apr. 09, 2024

    Action Type Old Value New Value
    Added Description Windows Kernel Elevation of Privilege Vulnerability
    Added Reference Microsoft Corporation https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26218 [No types assigned]
    Added CWE Microsoft Corporation CWE-367
    Added CVSS V3.1 Microsoft Corporation AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-26218 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-26218 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability