Jan. 10, 2024, 6 a.m. |

ZDI: Published Advisories www.zerodayinitiative.com

This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. Only systems with long Win32 path support enabled are affected. The ZDI has assigned a CVSS rating of 7.8. The following CVEs are assigned: CVE-2024-21310.

attacker attackers code escalation exploit integer integer overflow local local privilege escalation low microsoft microsoft windows order overflow path privilege privileged privilege escalation privileges support system systems target vulnerability win32 windows zdi

More from www.zerodayinitiative.com / ZDI: Published Advisories

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Security Compliance Strategist

@ Grab | Petaling Jaya, Malaysia

Cloud Security Architect, Lead

@ Booz Allen Hamilton | USA, VA, McLean (1500 Tysons McLean Dr)