Windows SmartScreen Security Feature Bypass Vulnerability
History

Fri, 16 Aug 2024 19:45:00 +0000

Type Values Removed Values Added
First Time appeared Microsoft windows 10 21h2
Microsoft windows 10 22h2
Microsoft windows 11 21h2
Microsoft windows 11 22h2
Microsoft windows 11 23h2
Microsoft windows 11 24h2
Microsoft windows Server 2008
Microsoft windows Server 2022 23h2
Weaknesses NVD-CWE-noinfo
CPEs cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*
Vendors & Products Microsoft windows 10 21h2
Microsoft windows 10 22h2
Microsoft windows 11 21h2
Microsoft windows 11 22h2
Microsoft windows 11 23h2
Microsoft windows 11 24h2
Microsoft windows Server 2008
Microsoft windows Server 2022 23h2

Tue, 13 Aug 2024 20:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Tue, 13 Aug 2024 17:45:00 +0000

Type Values Removed Values Added
Description Windows SmartScreen Security Feature Bypass Vulnerability
Title Windows SmartScreen Security Feature Bypass Vulnerability
First Time appeared Microsoft
Microsoft windows 10 1507
Microsoft windows 10 1607
Microsoft windows 10 1809
Microsoft windows 10 21h2
Microsoft windows 10 22h2
Microsoft windows 11 21h2
Microsoft windows 11 22h2
Microsoft windows 11 23h2
Microsoft windows 11 24h2
Microsoft windows Server 2008 R2
Microsoft windows Server 2008 Sp2
Microsoft windows Server 2012
Microsoft windows Server 2012 R2
Microsoft windows Server 2016
Microsoft windows Server 2019
Microsoft windows Server 2022
Microsoft windows Server 23h2
Weaknesses CWE-693
CPEs cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.20751:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.20751:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.7259:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.7259:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.6189:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.6189:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.6189:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.4780:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.4780:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.4780:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.4780:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.4780:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.4780:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.3147:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.3147:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.4037:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.4037:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_11_23H2:10.0.22631.4037:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_11_23H2:10.0.22631.4037:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_11_24H2:10.0.26100.1457:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_11_24H2:10.0.26100.1457:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2008_R2:6.1.7601.27277:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.22825:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.22825:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.25031:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2012_R2:6.3.9600.22134:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.7259:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.6189:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:10.0.20348.2655:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_23h2:10.0.25398.1085:*:*:*:*:*:*:*
Vendors & Products Microsoft
Microsoft windows 10 1507
Microsoft windows 10 1607
Microsoft windows 10 1809
Microsoft windows 10 21h2
Microsoft windows 10 22h2
Microsoft windows 11 21h2
Microsoft windows 11 22h2
Microsoft windows 11 23h2
Microsoft windows 11 24h2
Microsoft windows Server 2008 R2
Microsoft windows Server 2008 Sp2
Microsoft windows Server 2012
Microsoft windows Server 2012 R2
Microsoft windows Server 2016
Microsoft windows Server 2019
Microsoft windows Server 2022
Microsoft windows Server 23h2
References
Metrics cvssV3_1

{'score': 8.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C'}


cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2024-08-13T17:30:29.266Z

Updated: 2024-09-19T21:53:10.485Z

Reserved: 2024-06-11T22:36:08.215Z

Link: CVE-2024-38180

cve-icon Vulnrichment

Updated: 2024-08-13T19:56:56.139Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-13T18:15:26.463

Modified: 2024-08-16T19:20:22.853

Link: CVE-2024-38180

cve-icon Redhat

No data.