CVE-2024-21407

CVSS 3.1 Score 8.1 of 10 (high)

Details

Published Mar 12, 2024
Updated: May 29, 2024
CWE ID 416

Summary

CVE-2024-21407 is a recently disclosed remote code execution vulnerability affecting Microsoft's Hyper-V virtualization platform for Windows. This issue allows an unauthenticated attacker to execute arbitrary code on the target system, potentially leading to a full system compromise. The vulnerability exists in the way Hyper-V handles virtual network traffic and can be exploited via specially crafted packets. Organizations running Hyper-V on their Windows servers are advised to apply the latest security patches as soon as possible to mitigate this risk.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-21407 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions