Windows Mark of the Web Security Feature Bypass Vulnerability
History

Wed, 18 Sep 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Microsoft windows 10 21h2
Microsoft windows 10 22h2
Weaknesses NVD-CWE-noinfo
CPEs cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*
Vendors & Products Microsoft windows 10 21h2
Microsoft windows 10 22h2

Sat, 14 Sep 2024 02:30:00 +0000

Type Values Removed Values Added
CPEs cpe:2.3:o:microsoft:windows_10_22H2:10.0.19041.4894:*:*:*:*:*:arm64:* cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.4894:*:*:*:*:*:arm64:*

Tue, 10 Sep 2024 19:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Tue, 10 Sep 2024 17:15:00 +0000

Type Values Removed Values Added
Description Windows Mark of the Web Security Feature Bypass Vulnerability
Title Windows Mark of the Web Security Feature Bypass Vulnerability
First Time appeared Microsoft
Microsoft windows 10 1507
Microsoft windows 10 1607
Microsoft windows 10 1809
Microsoft windows 10 21h2
Microsoft windows 10 22h2
Microsoft windows Server 2012
Microsoft windows Server 2012 R2
Microsoft windows Server 2016
Microsoft windows Server 2019
Weaknesses CWE-693
CPEs cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.20766:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.20766:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.7336:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.7336:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.6293:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.6293:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.6293:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.4894:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.4894:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.4894:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_22H2:10.0.19041.4894:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.4894:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.4894:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.25073:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2012_R2:6.3.9600.22175:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.7336:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.6293:*:*:*:*:*:*:*
Vendors & Products Microsoft
Microsoft windows 10 1507
Microsoft windows 10 1607
Microsoft windows 10 1809
Microsoft windows 10 21h2
Microsoft windows 10 22h2
Microsoft windows Server 2012
Microsoft windows Server 2012 R2
Microsoft windows Server 2016
Microsoft windows Server 2019
References
Metrics cvssV3_1

{'score': 6.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:F/RL:O/RC:C'}


cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2024-09-10T16:54:19.751Z

Updated: 2024-09-19T20:43:28.005Z

Reserved: 2024-08-14T01:08:33.520Z

Link: CVE-2024-43487

cve-icon Vulnrichment

Updated: 2024-09-10T18:36:21.628Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-10T17:15:36.230

Modified: 2024-09-18T14:10:20.320

Link: CVE-2024-43487

cve-icon Redhat

No data.