Windows Mobile Broadband Driver Remote Code Execution Vulnerability
History

Fri, 16 Aug 2024 21:15:00 +0000

Type Values Removed Values Added
First Time appeared Microsoft windows 10 21h2
Microsoft windows 10 22h2
Microsoft windows 11 21h2
Microsoft windows 11 22h2
Microsoft windows 11 23h2
Microsoft windows 11 24h2
Weaknesses NVD-CWE-noinfo
CPEs cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*
Vendors & Products Microsoft windows 10 21h2
Microsoft windows 10 22h2
Microsoft windows 11 21h2
Microsoft windows 11 22h2
Microsoft windows 11 23h2
Microsoft windows 11 24h2

Tue, 13 Aug 2024 19:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Tue, 13 Aug 2024 17:45:00 +0000

Type Values Removed Values Added
Description Windows Mobile Broadband Driver Remote Code Execution Vulnerability
Title Windows Mobile Broadband Driver Remote Code Execution Vulnerability
First Time appeared Microsoft
Microsoft windows 10 1809
Microsoft windows 10 21h2
Microsoft windows 10 22h2
Microsoft windows 11 21h2
Microsoft windows 11 22h2
Microsoft windows 11 23h2
Microsoft windows Server 2019
Weaknesses CWE-122
CPEs cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.6054:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.6054:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.6054:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.4651:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.4651:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.4651:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.4651:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.4651:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.4651:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.3079:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.3079:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.3880:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.3880:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_11_23H2:10.0.22631.3880:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_11_23H2:10.0.22631.3880:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.6054:*:*:*:*:*:*:*
Vendors & Products Microsoft
Microsoft windows 10 1809
Microsoft windows 10 21h2
Microsoft windows 10 22h2
Microsoft windows 11 21h2
Microsoft windows 11 22h2
Microsoft windows 11 23h2
Microsoft windows Server 2019
References
Metrics cvssV3_1

{'score': 6.8, 'vector': 'CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C'}


cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2024-08-13T17:29:47.849Z

Updated: 2024-09-19T21:52:33.799Z

Reserved: 2024-06-11T22:36:08.210Z

Link: CVE-2024-38161

cve-icon Vulnrichment

Updated: 2024-08-13T18:26:45.795Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-13T18:15:23.437

Modified: 2024-08-16T20:55:20.973

Link: CVE-2024-38161

cve-icon Redhat

No data.