CVE-2024-21315

Microsoft Defender for Endpoint Protection Elevation of Privilege Vulnerability
Configurations

No configuration.

History

11 Apr 2024, 20:15

Type Values Removed Values Added
CWE CWE-20
Summary
  • (es) Vulnerabilidad de elevaciĆ³n de privilegios de Microsoft Defender para Endpoint Protection

13 Feb 2024, 18:23

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-13 18:15

Updated : 2024-04-11 20:15


NVD link : CVE-2024-21315

Mitre link : CVE-2024-21315

CVE.ORG link : CVE-2024-21315


JSON object : View

Products Affected

No product.

CWE
CWE-20

Improper Input Validation