Overview
- Description
- Remote Registry Service Elevation of Privilege Vulnerability
- Source
- secure@microsoft.com
- NVD status
- Analyzed
Risk scores
CVSS 3.1
- Type
- Primary
- Base score
- 8.8
- Impact score
- 5.9
- Exploitability score
- 2.8
- Vector string
- CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
- Severity
- HIGH
Weaknesses
- nvd@nist.gov
- NVD-CWE-noinfo
- secure@microsoft.com
- CWE-636
Social media
- Hype score
- Not currently trending
CVE-2024-43532 : Call and Register - Relay Attack on WinReg RPC Client Akamai has discovered a vulnerability in the MS-RPC client, enabling an NTLM Relay attack. RPC serves as a critical component of Windows, supporting numerous services. https://t.co/nL7khewP1J #CyberSec htt
@phankz_com
25 Oct 2024
88 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
CVE-2024-43532 : Call and Register - Relay Attack on WinReg RPC Client Akamai has discovered a vulnerability in the MS-RPC client, enabling an NTLM Relay attack. RPC serves as a critical component of Windows, supporting numerous services. https://t.co/bSpY5js8r8 https://t.co/B
@freedomhack101
24 Oct 2024
171 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
El investigador de Akamai Stiv Kupchik encontró una nueva vulnerabilidad de subida de privilegio (EoP) en Microsoft con el cliente de Registro Remoto, CVE-2024-43532, con una puntuación CVSS de 8,8. https://t.co/p4wWPaDv19
@t31m0
24 Oct 2024
309 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
CVE-2024-43532: Tenemos nuevo ataque de NTLM relay https://t.co/oevUSrSp23
@hackplayers
23 Oct 2024
886 Impressions
5 Retweets
12 Likes
6 Bookmarks
0 Replies
1 Quote
Proof-of-concept exploit code is now public for a vulnerability in Microsoft's Remote Registry client that could be used to take control of a Windows domain by downgrading the security of the authentication process. The vulnerability is tracked as CVE-2024-43532 and takes… https:
@CypherTechLabs
23 Oct 2024
114 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
PoC Exploit released for Microsoft flaw CVE-2024-43532 #Microsoft #PoCExploit #CVE-2024-43532 https://t.co/wGecxKaU5Z
@pravin_karthik
23 Oct 2024
137 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🛑 Attention : un exploit PoC a été publié pour la CVE-2024-43532, une faille de sécurité permettant de mener une attaque par relais NTLM en environnement Active Directory. 👉 Plus d'infos : https://t.co/I9kYqS9gYm #cybersecurite #ActiveDirectory https://t.co/I9kYqS9gYm
@ITConnect_fr
23 Oct 2024
230 Impressions
1 Retweet
1 Like
0 Bookmarks
0 Replies
0 Quotes
🚨 New NTLM Relay Attack on Windows Servers Discovered! 📷 Vulnerability: CVE-2024-43532 targets the Windows Remote Registry (WinReg) service. Impact: Can lead to domain takeover by exploiting authentication flaws. What's at Stake: Control over Windows domains, potential for… ht
@greyspacedev
23 Oct 2024
112 Impressions
0 Retweets
0 Likes
0 Bookmarks
1 Reply
0 Quotes
🚨Windowsサーバーの「WinReg」に対する新たなNTLMリレー攻撃、PoCエクスプロイトが公開される(CVE-2024-43532) 〜サイバーアラート 10月23日〜 https://t.co/sdt4nsdTlQ #セキュリティ #インテリジェンス #OSINT
@MachinaRecord
23 Oct 2024
102 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
Leaving this here one more time for the new WinReg NTLM Relay attack (CVE-2024-43532) https://t.co/XY4X5Bf1Hi #ThreatHunting
@Cyb3rMonk
22 Oct 2024
4962 Impressions
20 Retweets
92 Likes
71 Bookmarks
0 Replies
0 Quotes
Microsoft’s Security Snafu: Remote Registry Vulnerability CVE-2024-43532 Exposed! Hot Take: Oh Microsoft, you did it again! It seems like vulnerability CVE-2024-43532 is the new 'it' topic in cyber circles. Who knew the Remote Registry client was secretly plotting to overthrow…
@TheNimbleNerd
22 Oct 2024
93 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Critical EoP Flaw in Microsoft’s Remote Registry: Researcher Publishes PoC for CVE-2024-43532 https://t.co/D3Chj740Gw
@Dinosn
22 Oct 2024
1829 Impressions
0 Retweets
15 Likes
4 Bookmarks
0 Replies
0 Quotes
Configurations
[ { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*", "vulnerable": true, "matchCriteriaId": "8D5CDF9D-43B5-411C-9627-14DECDA937BF", "versionEndExcluding": "10.0.10240.20796" }, { "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", "vulnerable": true, "matchCriteriaId": "84562B34-6BC0-4DBD-B153-C8F1A065A08D", "versionEndExcluding": "10.0.10240.20796" }, { "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*", "vulnerable": true, "matchCriteriaId": "58DB776E-E3B6-4990-8AA2-6A63FDAA84C4", "versionEndExcluding": "10.0.14393.7428" }, { "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", "vulnerable": true, "matchCriteriaId": "4AC4CAAB-C035-4D00-8DBC-9C3CE39FBBD4", "versionEndExcluding": "10.0.14393.7428" }, { "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*", "vulnerable": true, "matchCriteriaId": "EE205A52-173D-44F2-AAD0-A45F5FF4D603", "versionEndExcluding": "10.0.17763.6414" }, { "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", "vulnerable": true, "matchCriteriaId": "8ED2CAD8-D2E2-4AF5-874A-2938D3C3EA0F", "versionEndExcluding": "10.0.17763.6414" }, { "criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:arm64:*", "vulnerable": true, "matchCriteriaId": "D13B5EE1-0F5A-4DD8-9462-18FC0D2A59EE", "versionEndExcluding": "10.0.19044.5011" }, { "criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:*", "vulnerable": true, "matchCriteriaId": "857DFFF9-C926-41C5-96E6-7CD3DD86FDD8", "versionEndExcluding": "10.0.19044.5011" }, { "criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x86:*", "vulnerable": true, "matchCriteriaId": "73AD21BF-973F-47E2-8831-A8B9DD066D75", "versionEndExcluding": "10.0.19044.5011" }, { "criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*", "vulnerable": true, "matchCriteriaId": "6DDD519F-4617-4958-A2AA-5E5EC9D6E0E1", "versionEndExcluding": "10.0.19045.5011" }, { "criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*", "vulnerable": true, "matchCriteriaId": "FD728A6F-4F70-4407-B19C-92DF529793EC", "versionEndExcluding": "10.0.19045.5011" }, { "criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*", "vulnerable": true, "matchCriteriaId": "11B05B8E-F956-45E2-A735-B3169384178F", "versionEndExcluding": "10.0.19045.5011" }, { "criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:arm64:*", "vulnerable": true, "matchCriteriaId": "FE4A4090-29D6-4B44-9B01-858886DAD93D", "versionEndExcluding": "10.0.22000.3260" }, { "criteria": "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:x64:*", "vulnerable": true, "matchCriteriaId": "41629AD7-FF9A-4C54-9FFE-800F4C1E719B", "versionEndExcluding": "10.0.22000.3260" }, { "criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*", "vulnerable": true, "matchCriteriaId": "89687486-E330-4475-9119-0E0AD18F8129", "versionEndExcluding": "10.0.22621.4317" }, { "criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*", "vulnerable": true, "matchCriteriaId": "0B0F11A8-E14B-4A82-BB09-C4259FC6B0E6", "versionEndExcluding": "10.0.22621.4317" }, { "criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:*", "vulnerable": true, "matchCriteriaId": "FD22B308-7AB1-4820-8B4F-E79C18DB0FF0", "versionEndExcluding": "10.0.22631.4317" }, { "criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*", "vulnerable": true, "matchCriteriaId": "6D7CF880-E057-4694-8DD2-FF62D41A5BB7", "versionEndExcluding": "10.0.22631.4317" }, { "criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:arm64:*", "vulnerable": true, "matchCriteriaId": "1262CACE-C787-4F46-9E12-C9F254225FC5", "versionEndExcluding": "10.0.26100.2033" }, { "criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:x64:*", "vulnerable": true, "matchCriteriaId": "ED2BB762-C417-4B64-80A2-ED152893FAD7", "versionEndExcluding": "10.0.26100.2033" }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*", "vulnerable": true, "matchCriteriaId": "2127D10C-B6F3-4C1D-B9AA-5D78513CC996" }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*", "vulnerable": true, "matchCriteriaId": "AB425562-C0A0-452E-AABE-F70522F15E1A" }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", "vulnerable": true, "matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F" }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074" }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E" }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "AF65E43A-AD45-43C6-A371-7C29C5CA0BA7", "versionEndExcluding": "10.0.14393.7428" }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "F003109E-32C0-4044-89D6-2747366E051D", "versionEndExcluding": "10.0.17763.6414" }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "F438CECD-698A-4BDF-8B02-B4FE9E5B86E9", "versionEndExcluding": "10.0.20348.2762" }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "B3B68BF1-40C7-45E9-BD3C-8CEE104054E9", "versionEndExcluding": "10.0.25398.1189" } ], "operator": "OR" } ] } ]