CVE-2024-43532

Published Oct 8, 2024

Last updated a month ago

Overview

Description
Remote Registry Service Elevation of Privilege Vulnerability
Source
secure@microsoft.com
NVD status
Analyzed

Risk scores

CVSS 3.1

Type
Primary
Base score
8.8
Impact score
5.9
Exploitability score
2.8
Vector string
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Severity
HIGH

Weaknesses

nvd@nist.gov
NVD-CWE-noinfo
secure@microsoft.com
CWE-636

Social media

Hype score
Not currently trending
  1. CVE-2024-43532 : Call and Register - Relay Attack on WinReg RPC Client Akamai has discovered a vulnerability in the MS-RPC client, enabling an NTLM Relay attack. RPC serves as a critical component of Windows, supporting numerous services. https://t.co/nL7khewP1J #CyberSec htt

    @phankz_com

    25 Oct 2024

    88 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  2. CVE-2024-43532 : Call and Register - Relay Attack on WinReg RPC Client Akamai has discovered a vulnerability in the MS-RPC client, enabling an NTLM Relay attack. RPC serves as a critical component of Windows, supporting numerous services. https://t.co/bSpY5js8r8 https://t.co/B

    @freedomhack101

    24 Oct 2024

    171 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  3. El investigador de Akamai Stiv Kupchik encontró una nueva vulnerabilidad de subida de privilegio (EoP) en Microsoft con el cliente de Registro Remoto, CVE-2024-43532, con una puntuación CVSS de 8,8. https://t.co/p4wWPaDv19

    @t31m0

    24 Oct 2024

    309 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  4. CVE-2024-43532: Tenemos nuevo ataque de NTLM relay https://t.co/oevUSrSp23

    @hackplayers

    23 Oct 2024

    886 Impressions

    5 Retweets

    12 Likes

    6 Bookmarks

    0 Replies

    1 Quote

  5. Proof-of-concept exploit code is now public for a vulnerability in Microsoft's Remote Registry client that could be used to take control of a Windows domain by downgrading the security of the authentication process. The vulnerability is tracked as CVE-2024-43532 and takes… https:

    @CypherTechLabs

    23 Oct 2024

    114 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  6. PoC Exploit released for Microsoft flaw CVE-2024-43532 #Microsoft #PoCExploit #CVE-2024-43532 https://t.co/wGecxKaU5Z

    @pravin_karthik

    23 Oct 2024

    137 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  7. 🛑 Attention : un exploit PoC a été publié pour la CVE-2024-43532, une faille de sécurité permettant de mener une attaque par relais NTLM en environnement Active Directory. 👉 Plus d'infos : https://t.co/I9kYqS9gYm #cybersecurite #ActiveDirectory https://t.co/I9kYqS9gYm

    @ITConnect_fr

    23 Oct 2024

    230 Impressions

    1 Retweet

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  8. 🚨 New NTLM Relay Attack on Windows Servers Discovered! 📷 Vulnerability: CVE-2024-43532 targets the Windows Remote Registry (WinReg) service. Impact: Can lead to domain takeover by exploiting authentication flaws. What's at Stake: Control over Windows domains, potential for… ht

    @greyspacedev

    23 Oct 2024

    112 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  9. 🚨Windowsサーバーの「WinReg」に対する新たなNTLMリレー攻撃、PoCエクスプロイトが公開される(CVE-2024-43532) 〜サイバーアラート 10月23日〜 https://t.co/sdt4nsdTlQ #セキュリティ #インテリジェンス #OSINT

    @MachinaRecord

    23 Oct 2024

    102 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  10. Leaving this here one more time for the new WinReg NTLM Relay attack (CVE-2024-43532) https://t.co/XY4X5Bf1Hi #ThreatHunting

    @Cyb3rMonk

    22 Oct 2024

    4962 Impressions

    20 Retweets

    92 Likes

    71 Bookmarks

    0 Replies

    0 Quotes

  11. Microsoft’s Security Snafu: Remote Registry Vulnerability CVE-2024-43532 Exposed! Hot Take: Oh Microsoft, you did it again! It seems like vulnerability CVE-2024-43532 is the new 'it' topic in cyber circles. Who knew the Remote Registry client was secretly plotting to overthrow…

    @TheNimbleNerd

    22 Oct 2024

    93 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  12. Critical EoP Flaw in Microsoft’s Remote Registry: Researcher Publishes PoC for CVE-2024-43532 https://t.co/D3Chj740Gw

    @Dinosn

    22 Oct 2024

    1829 Impressions

    0 Retweets

    15 Likes

    4 Bookmarks

    0 Replies

    0 Quotes

Configurations