Statements (21)
Predicate | Object |
---|---|
gptkbp:instanceOf |
CVE Identifier
|
gptkbp:affects |
gptkb:Microsoft_Windows
|
gptkbp:describes |
A security feature bypass vulnerability exists in Microsoft Windows that could allow an attacker to bypass security restrictions.
|
gptkbp:hasAttackComplexity |
Low
|
gptkbp:hasAttackVector |
gptkb:network_protocol
|
gptkbp:hasCVSSScore |
8.1
|
gptkbp:hasCWE |
gptkb:CWE-20
|
gptkbp:hasPrivilegesRequired |
nan
|
gptkbp:hasSeverity |
High
|
gptkbp:hasType |
Security Feature Bypass
|
https://www.w3.org/2000/01/rdf-schema#label |
CVE-2024-21412
|
gptkbp:influencedBy |
Security feature bypass
|
gptkbp:isExploitedInTheWild |
true
|
gptkbp:isPatchedBy |
Microsoft Patch Tuesday February 2024
|
gptkbp:publicationDate |
2024-02-13
|
gptkbp:referencedIn |
https://nvd.nist.gov/vuln/detail/CVE-2024-21412
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21412 |
gptkbp:requiresUserInteraction |
true
|
gptkbp:wasPatchedOn |
2024-02-13
|
gptkbp:bfsParent |
gptkb:APT3
|
gptkbp:bfsLayer |
7
|