Description

Windows Kernel Elevation of Privilege Vulnerability

INFO

Published Date :

June 11, 2024, 5:15 p.m.

Last Modified :

June 21, 2024, 6:50 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.0
Public PoC/Exploit Available at Github

CVE-2024-30088 has a 8 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-30088 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_server_2016
2 Microsoft windows_server_2019
3 Microsoft windows_10_1607
4 Microsoft windows_10_1809
5 Microsoft windows_10_21h2
6 Microsoft windows_10_22h2
7 Microsoft windows_server_2022
8 Microsoft windows_11_21h2
9 Microsoft windows_11_22h2
10 Microsoft windows_10_1507
11 Microsoft windows_11_23h2
12 Microsoft windows_server_2022_23h2
13 Microsoft windows_server_23h2
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-30088.

URL Resource
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30088 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

该漏洞存在于 NtQueryInformationToken 函数中,特别是在处理AuthzBasepCopyoutInternalSecurityAttributes 函数时,该漏洞源于内核在操作对象时对锁定机制的不当管理,这一失误可能导致恶意实体意外提升权限。

C C++

Updated: 1 day, 6 hours ago
1 stars 0 fork 0 watcher
Born at : July 5, 2024, 4:02 p.m. This repo has been linked 1 different CVEs too.

🆘New Windows Kernel Priviledge Escalation Vulnerability

C C++

Updated: 1 week, 2 days ago
0 stars 0 fork 0 watcher
Born at : June 27, 2024, 7:05 a.m. This repo has been linked 1 different CVEs too.

None

C C++

Updated: 1 week, 1 day ago
129 stars 28 fork 28 watcher
Born at : June 24, 2024, 10:37 a.m. This repo has been linked 1 different CVEs too.

cobaltstrike的BypassUAC、提权dll插件

Updated: 1 week, 1 day ago
53 stars 5 fork 5 watcher
Born at : Oct. 9, 2023, 3:52 a.m. This repo has been linked 2 different CVEs too.

TOP All bugbounty pentesting CVE-2023- POC Exp RCE example payload Things

bugbounty cve exp exploit payload poc rce vulnerability

Shell

Updated: 1 week, 1 day ago
636 stars 116 fork 116 watcher
Born at : March 19, 2022, 1:54 a.m. This repo has been linked 272 different CVEs too.

OSCP Cheat Sheet

oscp oscp-guide cheat-sheet cheatsheet offensive offensive-security offsec penetration-testing pentesting security

Python Shell C

Updated: 1 week, 1 day ago
2527 stars 520 fork 520 watcher
Born at : Oct. 22, 2021, 9:36 a.m. This repo has been linked 66 different CVEs too.

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

security cve exploit poc vulnerability

Updated: 1 week, 1 day ago
6164 stars 1079 fork 1079 watcher
Born at : Dec. 8, 2019, 1:03 p.m. This repo has been linked 965 different CVEs too.

爬取secwiki和xuanwu.github.io/sec.today,分析安全信息站点、安全趋势、提取安全工作者账号(twitter,weixin,github等)

Python HTML

Updated: 1 week, 1 day ago
1028 stars 193 fork 193 watcher
Born at : Feb. 19, 2019, 10:24 a.m. This repo has been linked 21 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following table lists the changes that have been made to the CVE-2024-30088 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Jun. 21, 2024

    Action Type Old Value New Value
    Changed Reference Type https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30088 No Types Assigned https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30088 Patch, Vendor Advisory
    Added CWE NIST CWE-367
    Added CPE Configuration OR *cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.10240.20680 *cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.14393.7070 *cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.17763.5936 *cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.19044.4529 *cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.19045.4529 *cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.22000.3019 *cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.22621.3737 *cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.22631.3737 *cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.14393.7070 *cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.17763.5936 *cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.20348.2522 *cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.25398.950
  • CVE Modified by [email protected]

    Jun. 20, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jun. 17, 2024

    Action Type Old Value New Value
  • CVE Received by [email protected]

    Jun. 11, 2024

    Action Type Old Value New Value
    Added Description Windows Kernel Elevation of Privilege Vulnerability
    Added Reference Microsoft Corporation https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30088 [No types assigned]
    Added CWE Microsoft Corporation CWE-367
    Added CVSS V3.1 Microsoft Corporation AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-30088 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-30088 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability