8.8
HIGH
CVE-2024-30007
Microsoft Windows Privilege Escalation Brokering File System
Description

Microsoft Brokering File System Elevation of Privilege Vulnerability

INFO

Published Date :

May 14, 2024, 5:16 p.m.

Last Modified :

May 14, 2024, 7:17 p.m.

Remotely Exploitable :

No

Impact Score :

6.0

Exploitability Score :

2.0
Public PoC/Exploit Available at Github

CVE-2024-30007 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-30007 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_server_23h2
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-30007.

URL Resource
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30007

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

CVE Checker for Windows built in Powershell. The script checks through two websites https://cve.mitre.org/ and https://www.tenable.com/ for information on a given CVE and decodes the CVE into an easy to read and understand format. This tool can be particularly useful when you need to check information multiple CVEs.

PowerShell

Updated: 2 months, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : May 21, 2024, 11 a.m. This repo has been linked 5 different CVEs too.

Get quick summary of vulnerability stats and updates for Patch Tuesday.

security python3

Python

Updated: 1 month, 1 week ago
0 stars 0 fork 0 watcher
Born at : April 13, 2022, 8:20 a.m. This repo has been linked 36 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-30007 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-30007 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Received by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
    Added Description Microsoft Brokering File System Elevation of Privilege Vulnerability
    Added Reference Microsoft Corporation https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30007 [No types assigned]
    Added CWE Microsoft Corporation CWE-269
    Added CVSS V3.1 Microsoft Corporation AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-30007 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-30007 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability