Windows Mark of the Web Security Feature Bypass Vulnerability
History

Wed, 18 Sep 2024 08:30:00 +0000

Type Values Removed Values Added
References
Metrics kev

{'dateAdded': '2024-09-10'}

ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'active', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sat, 14 Sep 2024 02:30:00 +0000

Type Values Removed Values Added
CPEs cpe:2.3:o:microsoft:windows_10_22H2:10.0.19041.4894:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_11_23H2:10.0.22621.4169:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.4894:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_11_23H2:10.0.22631.4169:*:*:*:*:*:arm64:*

Wed, 11 Sep 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Microsoft windows 10 21h2
Microsoft windows 10 22h2
Microsoft windows 11 21h2
Microsoft windows 11 22h2
Microsoft windows 11 23h2
Microsoft windows 11 24h2
Microsoft windows Server 2008
Microsoft windows Server 2022 23h2
Weaknesses NVD-CWE-noinfo
CPEs cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_server_2008:r2:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*
Vendors & Products Microsoft windows 10 21h2
Microsoft windows 10 22h2
Microsoft windows 11 21h2
Microsoft windows 11 22h2
Microsoft windows 11 23h2
Microsoft windows 11 24h2
Microsoft windows Server 2008
Microsoft windows Server 2022 23h2

Tue, 10 Sep 2024 19:30:00 +0000

Type Values Removed Values Added
References

Tue, 10 Sep 2024 17:15:00 +0000

Type Values Removed Values Added
Description Windows Mark of the Web Security Feature Bypass Vulnerability
Title Windows Mark of the Web Security Feature Bypass Vulnerability
First Time appeared Microsoft
Microsoft windows 10 1507
Microsoft windows 10 1607
Microsoft windows 10 1809
Microsoft windows 10 21h2
Microsoft windows 10 22h2
Microsoft windows 11 21h2
Microsoft windows 11 22h2
Microsoft windows 11 23h2
Microsoft windows 11 24h2
Microsoft windows Server 2008 R2
Microsoft windows Server 2008 Sp2
Microsoft windows Server 2012
Microsoft windows Server 2012 R2
Microsoft windows Server 2016
Microsoft windows Server 2019
Microsoft windows Server 2022
Microsoft windows Server 23h2
Weaknesses CWE-693
CPEs cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.20766:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.20766:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.7336:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.7336:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.6293:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.6293:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.6293:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.4894:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.4894:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.4894:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_22H2:10.0.19041.4894:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.4894:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.4894:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.3197:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_11_21H2:10.0.22000.3197:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.4169:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.4169:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_11_23H2:10.0.22621.4169:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_11_23H2:10.0.22631.4169:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_11_24H2:10.0.26100.1742:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_11_24H2:10.0.26100.1742:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2008_R2:6.1.7601.27320:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.22870:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.22870:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.25073:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2012_R2:6.3.9600.22175:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.7336:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.6293:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:10.0.20348.2700:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_23h2:10.0.25398.1128:*:*:*:*:*:*:*
Vendors & Products Microsoft
Microsoft windows 10 1507
Microsoft windows 10 1607
Microsoft windows 10 1809
Microsoft windows 10 21h2
Microsoft windows 10 22h2
Microsoft windows 11 21h2
Microsoft windows 11 22h2
Microsoft windows 11 23h2
Microsoft windows 11 24h2
Microsoft windows Server 2008 R2
Microsoft windows Server 2008 Sp2
Microsoft windows Server 2012
Microsoft windows Server 2012 R2
Microsoft windows Server 2016
Microsoft windows Server 2019
Microsoft windows Server 2022
Microsoft windows Server 23h2
References
Metrics cvssV3_1

{'score': 5.4, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L/E:F/RL:O/RC:C'}


cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2024-09-10T16:53:55.994Z

Updated: 2024-09-19T20:43:06.978Z

Reserved: 2024-06-11T22:36:08.224Z

Link: CVE-2024-38217

cve-icon Vulnrichment

Updated: 2024-09-10T18:10:22.377Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-10T17:15:24.640

Modified: 2024-09-12T01:00:01.133

Link: CVE-2024-38217

cve-icon Redhat

No data.