Windows Bluetooth Driver Information Disclosure Vulnerability
History

Fri, 16 Aug 2024 16:00:00 +0000

Type Values Removed Values Added
First Time appeared Microsoft windows 11 24h2
Weaknesses NVD-CWE-noinfo
CPEs cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*
Vendors & Products Microsoft windows 11 24h2

Wed, 14 Aug 2024 15:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Tue, 13 Aug 2024 17:45:00 +0000

Type Values Removed Values Added
Description Windows Bluetooth Driver Information Disclosure Vulnerability
Title Windows Bluetooth Driver Information Disclosure Vulnerability
First Time appeared Microsoft
Microsoft windows 11 24h2
Weaknesses CWE-125
CPEs cpe:2.3:o:microsoft:windows_11_24H2:10.0.26100.1457:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_11_24H2:10.0.26100.1457:*:*:*:*:*:x64:*
Vendors & Products Microsoft
Microsoft windows 11 24h2
References
Metrics cvssV3_1

{'score': 4.4, 'vector': 'CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C'}


cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2024-08-13T17:29:45.841Z

Updated: 2024-09-19T21:52:31.790Z

Reserved: 2024-06-11T22:36:08.192Z

Link: CVE-2024-38123

cve-icon Vulnrichment

Updated: 2024-08-14T14:16:05.673Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-13T18:15:13.860

Modified: 2024-08-16T15:40:45.897

Link: CVE-2024-38123

cve-icon Redhat

No data.