[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

255861

 
 

909

 
 

199025

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

Microsoft Azure File Sync Elevation of Privilege Vulnerability - CVE-2024-35253

ID: oval:org.secpod.oval:def:10000746Date: (C)2024-06-12   (M)2024-06-11
Class: VULNERABILITYFamily: windows




The host is installed with Azure File Sync Agent 16.x before 17.3.0, or 18.x before 18.1 and is prone to an elevation of privilege vulnerability. A flaw is present in the applications which fails to properly handle unspecified vectors. Successful exploitation allows attacker to perform arbitrary deletion of files that are not accessible to unprivileged users on the victim machine.

Platform:
Microsoft Windows Server 2022
Microsoft Windows Server 2016
Microsoft Windows Server 2019
Microsoft Windows Server 2012 R2
Product:
Azure File Sync Agent
Reference:
CVE-2024-35253
CVE    1
CVE-2024-35253

© SecPod Technologies