5.5

CVE-2024-43585

Code Integrity Guard Security Feature Bypass Vulnerability

Data is provided by the National Vulnerability Database (NVD)
MicrosoftWindows 10 1809 HwPlatformx64 Version < 10.0.17763.6414
MicrosoftWindows 10 1809 HwPlatformx86 Version < 10.0.17763.6414
MicrosoftWindows 10 21h2 HwPlatformarm64 Version < 10.0.19044.5011
MicrosoftWindows 10 21h2 HwPlatformx64 Version < 10.0.19044.5011
MicrosoftWindows 10 21h2 HwPlatformx86 Version < 10.0.19044.5011
MicrosoftWindows 10 22h2 HwPlatformarm64 Version < 10.0.19045.5011
MicrosoftWindows 10 22h2 HwPlatformx64 Version < 10.0.19045.5011
MicrosoftWindows 10 22h2 HwPlatformx86 Version < 10.0.19045.5011
MicrosoftWindows 11 21h2 HwPlatformarm64 Version < 10.0.22000.3260
MicrosoftWindows 11 21h2 HwPlatformx64 Version < 10.0.22000.3260
MicrosoftWindows 11 22h2 HwPlatformarm64 Version < 10.0.22621.4317
MicrosoftWindows 11 22h2 HwPlatformx64 Version < 10.0.22621.4317
MicrosoftWindows 11 23h2 HwPlatformarm64 Version < 10.0.22631.4317
MicrosoftWindows 11 23h2 HwPlatformx64 Version < 10.0.22631.4317
MicrosoftWindows 11 24h2 HwPlatformarm64 Version < 10.0.26100.2033
MicrosoftWindows 11 24h2 HwPlatformx64 Version < 10.0.26100.2033
MicrosoftWindows Server 2019 Version < 10.0.17763.6414
MicrosoftWindows Server 2022 Version < 10.0.20348.2762
MicrosoftWindows Server 2022 23h2 Version < 10.0.25398.1189
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 0.21% 0.436
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
secure@microsoft.com 5.5 1.8 3.6
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
CWE-693 Protection Mechanism Failure

The product does not use or incorrectly uses a protection mechanism that provides sufficient defense against directed attacks against the product.