fkie_cve-2024-43583
Vulnerability from fkie_nvd
Published
2024-10-08 18:15
Modified
2025-02-25 21:15
Summary
Winlogon Elevation of Privilege Vulnerability



{
   configurations: [
      {
         nodes: [
            {
               cpeMatch: [
                  {
                     criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
                     matchCriteriaId: "8D5CDF9D-43B5-411C-9627-14DECDA937BF",
                     versionEndExcluding: "10.0.10240.20796",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
                     matchCriteriaId: "84562B34-6BC0-4DBD-B153-C8F1A065A08D",
                     versionEndExcluding: "10.0.10240.20796",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
                     matchCriteriaId: "58DB776E-E3B6-4990-8AA2-6A63FDAA84C4",
                     versionEndExcluding: "10.0.14393.7428",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
                     matchCriteriaId: "4AC4CAAB-C035-4D00-8DBC-9C3CE39FBBD4",
                     versionEndExcluding: "10.0.14393.7428",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
                     matchCriteriaId: "EE205A52-173D-44F2-AAD0-A45F5FF4D603",
                     versionEndExcluding: "10.0.17763.6414",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
                     matchCriteriaId: "8ED2CAD8-D2E2-4AF5-874A-2938D3C3EA0F",
                     versionEndExcluding: "10.0.17763.6414",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:arm64:*",
                     matchCriteriaId: "D13B5EE1-0F5A-4DD8-9462-18FC0D2A59EE",
                     versionEndExcluding: "10.0.19044.5011",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:*",
                     matchCriteriaId: "857DFFF9-C926-41C5-96E6-7CD3DD86FDD8",
                     versionEndExcluding: "10.0.19044.5011",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x86:*",
                     matchCriteriaId: "73AD21BF-973F-47E2-8831-A8B9DD066D75",
                     versionEndExcluding: "10.0.19044.5011",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*",
                     matchCriteriaId: "6DDD519F-4617-4958-A2AA-5E5EC9D6E0E1",
                     versionEndExcluding: "10.0.19045.5011",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*",
                     matchCriteriaId: "FD728A6F-4F70-4407-B19C-92DF529793EC",
                     versionEndExcluding: "10.0.19045.5011",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*",
                     matchCriteriaId: "11B05B8E-F956-45E2-A735-B3169384178F",
                     versionEndExcluding: "10.0.19045.5011",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:arm64:*",
                     matchCriteriaId: "FE4A4090-29D6-4B44-9B01-858886DAD93D",
                     versionEndExcluding: "10.0.22000.3260",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:x64:*",
                     matchCriteriaId: "41629AD7-FF9A-4C54-9FFE-800F4C1E719B",
                     versionEndExcluding: "10.0.22000.3260",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*",
                     matchCriteriaId: "89687486-E330-4475-9119-0E0AD18F8129",
                     versionEndExcluding: "10.0.22621.4317",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*",
                     matchCriteriaId: "0B0F11A8-E14B-4A82-BB09-C4259FC6B0E6",
                     versionEndExcluding: "10.0.22621.4317",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:*",
                     matchCriteriaId: "FD22B308-7AB1-4820-8B4F-E79C18DB0FF0",
                     versionEndExcluding: "10.0.22631.4317",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*",
                     matchCriteriaId: "6D7CF880-E057-4694-8DD2-FF62D41A5BB7",
                     versionEndExcluding: "10.0.22631.4317",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:arm64:*",
                     matchCriteriaId: "1262CACE-C787-4F46-9E12-C9F254225FC5",
                     versionEndExcluding: "10.0.26100.2033",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:x64:*",
                     matchCriteriaId: "ED2BB762-C417-4B64-80A2-ED152893FAD7",
                     versionEndExcluding: "10.0.26100.2033",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
                     matchCriteriaId: "2127D10C-B6F3-4C1D-B9AA-5D78513CC996",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
                     matchCriteriaId: "AB425562-C0A0-452E-AABE-F70522F15E1A",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
                     matchCriteriaId: "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
                     matchCriteriaId: "A7DF96F8-BA6A-4780-9CA3-F719B3F81074",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
                     matchCriteriaId: "DB18C4CE-5917-401E-ACF7-2747084FD36E",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
                     matchCriteriaId: "AF65E43A-AD45-43C6-A371-7C29C5CA0BA7",
                     versionEndExcluding: "10.0.14393.7428",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
                     matchCriteriaId: "F003109E-32C0-4044-89D6-2747366E051D",
                     versionEndExcluding: "10.0.17763.6414",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
                     matchCriteriaId: "F438CECD-698A-4BDF-8B02-B4FE9E5B86E9",
                     versionEndExcluding: "10.0.20348.2762",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
                     matchCriteriaId: "B3B68BF1-40C7-45E9-BD3C-8CEE104054E9",
                     versionEndExcluding: "10.0.25398.1189",
                     vulnerable: true,
                  },
               ],
               negate: false,
               operator: "OR",
            },
         ],
      },
   ],
   cveTags: [],
   descriptions: [
      {
         lang: "en",
         value: "Winlogon Elevation of Privilege Vulnerability",
      },
      {
         lang: "es",
         value: "Vulnerabilidad de elevación de privilegios en Winlogon",
      },
   ],
   id: "CVE-2024-43583",
   lastModified: "2025-02-25T21:15:15.327",
   metrics: {
      cvssMetricV31: [
         {
            cvssData: {
               attackComplexity: "LOW",
               attackVector: "LOCAL",
               availabilityImpact: "HIGH",
               baseScore: 7.8,
               baseSeverity: "HIGH",
               confidentialityImpact: "HIGH",
               integrityImpact: "HIGH",
               privilegesRequired: "LOW",
               scope: "UNCHANGED",
               userInteraction: "NONE",
               vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
               version: "3.1",
            },
            exploitabilityScore: 1.8,
            impactScore: 5.9,
            source: "secure@microsoft.com",
            type: "Primary",
         },
      ],
   },
   published: "2024-10-08T18:15:26.063",
   references: [
      {
         source: "secure@microsoft.com",
         tags: [
            "Patch",
            "Vendor Advisory",
         ],
         url: "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43583",
      },
      {
         source: "134c704f-9b21-4f2e-91b3-4a467353bcc0",
         url: "https://github.com/Kvngtheta/CVE-2024-43583-PoC/blob/main/poc-43583.py",
      },
   ],
   sourceIdentifier: "secure@microsoft.com",
   vulnStatus: "Modified",
   weaknesses: [
      {
         description: [
            {
               lang: "en",
               value: "CWE-250",
            },
         ],
         source: "secure@microsoft.com",
         type: "Primary",
      },
      {
         description: [
            {
               lang: "en",
               value: "NVD-CWE-noinfo",
            },
         ],
         source: "nvd@nist.gov",
         type: "Secondary",
      },
   ],
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.