Windows Compressed Folder Tampering Vulnerability
History

Fri, 16 Aug 2024 19:30:00 +0000

Type Values Removed Values Added
First Time appeared Microsoft windows 11 22h2
Microsoft windows 11 23h2
Weaknesses NVD-CWE-noinfo
CPEs cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*
Vendors & Products Microsoft windows 11 22h2
Microsoft windows 11 23h2

Tue, 13 Aug 2024 18:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Tue, 13 Aug 2024 17:45:00 +0000

Type Values Removed Values Added
Description Windows Compressed Folder Tampering Vulnerability
Title Windows Compressed Folder Tampering Vulnerability
First Time appeared Microsoft
Microsoft windows 11 22h2
Microsoft windows 11 23h2
Weaknesses CWE-73
CPEs cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.3880:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.3880:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_11_23H2:10.0.22631.3880:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_11_23H2:10.0.22631.3880:*:*:*:*:*:x64:*
Vendors & Products Microsoft
Microsoft windows 11 22h2
Microsoft windows 11 23h2
References
Metrics cvssV3_1

{'score': 6.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C'}


cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2024-08-13T17:30:25.582Z

Updated: 2024-09-19T21:53:07.335Z

Reserved: 2024-06-11T22:36:08.211Z

Link: CVE-2024-38165

cve-icon Vulnrichment

Updated: 2024-08-13T18:01:23.656Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-13T18:15:23.913

Modified: 2024-08-16T19:06:22.740

Link: CVE-2024-38165

cve-icon Redhat

No data.