CVE-2024-25089

Malwarebytes Binisoft Windows Firewall Control before 6.9.9.2 allows remote attackers to execute arbitrary code via gRPC named pipes.
References
Link Resource
https://hackerone.com/reports/2300061 Permissions Required
https://www.binisoft.org/changelog.txt Release Notes
Configurations

Configuration 1 (hide)

cpe:2.3:a:malwarebytes:binisoft_windows_firewall_control:*:*:*:*:*:*:*:*

History

13 Feb 2024, 00:38

Type Values Removed Values Added
CPE cpe:2.3:a:malwarebytes:binisoft_windows_firewall_control:*:*:*:*:*:*:*:*
CWE NVD-CWE-noinfo
First Time Malwarebytes
Malwarebytes binisoft Windows Firewall Control
References () https://hackerone.com/reports/2300061 - () https://hackerone.com/reports/2300061 - Permissions Required
References () https://www.binisoft.org/changelog.txt - () https://www.binisoft.org/changelog.txt - Release Notes
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
Summary
  • (es) Malwarebytes Binisoft Windows Firewall Control anterior a 6.9.9.2 permite a atacantes remotos ejecutar código arbitrario a través de canalizaciones con nombre gRPC.

04 Feb 2024, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-04 22:15

Updated : 2024-02-13 00:38


NVD link : CVE-2024-25089

Mitre link : CVE-2024-25089

CVE.ORG link : CVE-2024-25089


JSON object : View

Products Affected

malwarebytes

  • binisoft_windows_firewall_control