CVE-2024-30090

Published Jun 11, 2024

Last updated 3 months ago

Overview

Description
Microsoft Streaming Service Elevation of Privilege Vulnerability
Source
secure@microsoft.com
NVD status
Modified

Risk scores

CVSS 3.1

Type
Secondary
Base score
7
Impact score
5.9
Exploitability score
1
Vector string
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Severity
HIGH

Weaknesses

secure@microsoft.com
CWE-822
nvd@nist.gov
CWE-119

Social media

Hype score
Not currently trending
  1. CVE-2024-30090 - LPE PoC https://t.co/VIf2pHKN2H

    @Dinosn

    12 Nov 2024

    1162 Impressions

    0 Retweets

    3 Likes

    2 Bookmarks

    0 Replies

    0 Quotes

  2. GitHub - Dor00tkit/CVE-2024-30090: CVE-2024-30090 - LPE PoC https://t.co/re1BrYNuer

    @akaclandestine

    21 Oct 2024

    1910 Impressions

    11 Retweets

    37 Likes

    12 Bookmarks

    1 Reply

    0 Quotes

  3. 🚨 New Exploit Alert: CVE-2024-30090 - A privilege escalation vulnerability in Windows has been detailed by @Dor00tkit. 🔧 Details: Allows an attacker to elevate privileges to SYSTEM using an arbitrary increment on nt!SeDebugPrivilege. Demonstrates a Local Privilege Escalation…

    @IntCyberDigest

    21 Oct 2024

    59 Impressions

    1 Retweet

    2 Likes

    1 Bookmark

    0 Replies

    0 Quotes

  4. Windowsの権限昇格脆弱性CVE-2024-30090に対応するPoC(攻撃の概念実証コード)が公開された。CVE-2024-30090はCVSSスコア7.0で、SeDebugPrivilege変更時の競合状態に起因するSYSTEMへの権限昇格。 https://t.co/KEMb4k0znE

    @__kokumoto

    21 Oct 2024

    1737 Impressions

    7 Retweets

    28 Likes

    10 Bookmarks

    0 Replies

    0 Quotes

  5. Microsoft Windows Flaw: CVE-2024-30090 PoC Exploit Published, Posing SYSTEM Privilege Threat https://t.co/Kux7d9vUSD

    @Dinosn

    21 Oct 2024

    3738 Impressions

    16 Retweets

    63 Likes

    26 Bookmarks

    0 Replies

    1 Quote

  6. Microsoft Windows Flaw: CVE-2024-30090 PoC Exploit Published, Posing SYSTEM Privilege Threat Following Angelboy's analysis, security researcher Dor00tkit published a proof-of-concept (PoC) exploit code for CVE-2024-30090 on GitHub https://t.co/LFMiHAWBb7

    @the_yellow_fall

    21 Oct 2024

    4852 Impressions

    11 Retweets

    51 Likes

    28 Bookmarks

    0 Replies

    0 Quotes

  7. #exploit Streaming vulnerabilities from Windows Kernel - Proxying to Kernel Part 1 (CVE-2024-30084, CVE-2024-35250): https://t.co/aQ7z3rFyrV Part 2 (CVE-2024-30090): https://t.co/qcD48Qk9xt ]-> https://t.co/TXaaRcNG71

    @airacaaaa

    30 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  8. The exploit for CVE-2024-30090 https://t.co/VIf2pHKN2H

    @Dinosn

    2015 Impressions

    4 Retweets

    16 Likes

    5 Bookmarks

    0 Replies

    0 Quotes

  9. 💻 Exploiting Windows Kernel via Kernel Streaming Proxying An in-depth look at CVE-2024-30090, a vulnerability in Kernel Streaming. 🔗 Research: Proxying to Kernel - Part I Proxying to Kernel - Part II 🔗 Source: https://t.co/XW0UMMD6D0 #windows #streaming #kernel #cve #poc

    @un_exceptional

    9 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  10. #exploit Streaming vulnerabilities from Windows Kernel - Proxying to Kernel Part 1 (CVE-2024-30084, CVE-2024-35250): https://t.co/PCeCq0JWCZ Part 2 (CVE-2024-30090): https://t.co/TjOAfoSNWv ]-> https://t.co/heJDE8ujc3

    @ksg93rd

    2654 Impressions

    13 Retweets

    55 Likes

    21 Bookmarks

    0 Replies

    0 Quotes

  11. I implemented a PoC for CVE-2024-30090, which @scwuaptx discovered. The PoC uses an arbitrary increment primitive on nt!SeDebugPrivilege to escalate privileges to SYSTEM. https://t.co/Is4oKsShDF #CVE-2024-30090 #PoC #LPE

    @Dor00tkit

    12316 Impressions

    44 Retweets

    130 Likes

    68 Bookmarks

    0 Replies

    2 Quotes

Configurations