Windows File Explorer Information Disclosure Vulnerability
Released: Dec 10, 2024
- Assigning CNA
- Microsoft
- CVE.org link
- CVE-2024-49082
- Impact
- Information Disclosure
- Max Severity
- Important
- Weakness
- CVSS Source
- Microsoft
- Vector String
CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C
- Metrics
- CVSS:3.1 6.8 / 5.9Base score metrics: 6.8 / Temporal score metrics: 5.9
Attack Vector
Network
Attack Complexity
High
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
None
Exploit Code Maturity
Unproven
Remediation Level
Official Fix
Report Confidence
Confirmed
Please see Common Vulnerability Scoring System for more information on the definition of these metrics.
Exploitability
The following table provides an exploitability assessment for this vulnerability at the time of original publication.
- Publicly disclosed
- No
- Exploited
- No
- Exploitability assessment
- Exploitation Less Likely
FAQ
According to the CVSS metric, user interaction is required (UI:R) and privileges required are none (PR:N). What does that mean for this vulnerability?
An unauthorized attacker must wait for a user to initiate a connection.
What type of information could be disclosed by this vulnerability?
The type of information that could be disclosed if an attacker successfully exploited this vulnerability is the contents of the user's folders and personal data.
According to the CVSS metric, the attack complexity is high (AC:H). What does that mean for this vulnerability?
Successful exploitation of this vulnerability requires multiple conditions to be met, such as specific application behavior, user actions, manipulation of parameters passed to a function, and impersonation of an integrity level token.
According to the CVSS metric, user interaction is required (UI:R). What interaction would the user have to do?
Successful exploitation of this vulnerability requires the victim to perform a specific file management operation to trigger the vulnerability.
Acknowledgements
- st4nly0n working with Trend Micro Zero Day Initiative
Security Updates
To determine the support lifecycle for your software, see the Microsoft Support Lifecycle.
- 6.3.9600.22318
- 6.3.9600.22318
- 6.2.9200.25222
- 6.2.9200.25222
- 6.1.7601.27467
- 6.1.7601.27467
- 6.1.7601.27467
- 6.1.7601.27467
- 6.0.6003.23016
- 6.0.6003.23016
- 6.0.6003.23016
- 6.0.6003.23016
- 6.0.6003.23016
- 6.0.6003.23016
- 6.0.6003.23016
- 6.0.6003.23016
- 10.0.14393.7606
- 10.0.14393.7606
- 10.0.14393.7606
- 10.0.14393.7606
- 10.0.10240.20857
- 10.0.10240.20857
- 10.0.26100.2605
- 10.0.26100.2528
- 10.0.26100.2605
- 10.0.26100.2528
- 10.0.26100.2605
- 10.0.26100.2528
- 10.0.25398.1308
- 10.0.22631.4602
- 10.0.22631.4602
- 10.0.26100.2605
- 10.0.26100.2528
- 10.0.19045.5247
- 10.0.19045.5247
- 10.0.19045.5247
- 10.0.22621.4602
- 10.0.22621.4602
- 10.0.19044.5247
- 10.0.19044.5247
- 10.0.19044.5247
- 10.0.20348.2966
- 10.0.20348.2908
- 10.0.20348.2966
- 10.0.20348.2908
- 10.0.17763.6659
- 10.0.17763.6659
- 10.0.17763.6659
- 10.0.17763.6659
Disclaimer
Revisions
Information published.