Overview
- Description
- Active Directory Certificate Services Elevation of Privilege Vulnerability
- Source
- secure@microsoft.com
- NVD status
- Analyzed
Risk scores
CVSS 3.1
- Type
- Primary
- Base score
- 7.8
- Impact score
- 5.9
- Exploitability score
- 1.8
- Vector string
- CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
- Severity
- HIGH
Weaknesses
- nvd@nist.gov
- NVD-CWE-noinfo
- secure@microsoft.com
- CWE-1390
Social media
Hype score is a measure of social media activity compared against trending CVEs from the past 12 months. Max score 100.
- Hype score
1
Top 5 Trending CVEs: 1 - CVE-2024-0012 2 - CVE-2023-28205 3 - CVE-2024-52443 4 - CVE-2024-49019 5 - CVE-2024-11477 #cve #cvetrends #cveshield #cybersecurity https://t.co/4Fua3CAN6W
@CVEShield
1 Dec 2024
77 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Zero-Day in Active Directory Certificate Services: Researcher Exposes CVE-2024-49019 with PoC https://t.co/DSFjLX0FjQ
@shijith_binoy
30 Nov 2024
25 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Active Directory Sertifika Hizmetleri’nde (AD CS) Kritik Zero-Day Açığı: CVE-2024-49019 https://t.co/WjUNVlu1Fk
@cozumpark
30 Nov 2024
321 Impressions
1 Retweet
6 Likes
0 Bookmarks
0 Replies
0 Quotes
Top 5 Trending CVEs: 1 - CVE-2024-49019 2 - CVE-2024-11477 3 - CVE-2024-49040 4 - CVE-2024-47208 5 - CVE-2024-10524 #cve #cvetrends #cveshield #cybersecurity https://t.co/4Fua3CAN6W
@CVEShield
30 Nov 2024
74 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
Zero-Day in Active Directory Certificate Services: Researcher Exposes CVE-2024-49019 with PoC https://t.co/S1ppVEwLwz
@CrowdCyber_Com
30 Nov 2024
36 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Exploring Microsoft AD CS bug CVE-2024-49019 #Microsoft #ADCS #CVE-2024-49019 https://t.co/xW9Va9ZHXa
@pravin_karthik
29 Nov 2024
24 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Zero-Day in Active Directory Certificate Services: Researcher Exposes CVE-2024-49019 with PoC https://t.co/isL21r7pxV
@turne85540
29 Nov 2024
20 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Zero-Day in Active Directory Certificate Services: Researcher Exposes CVE-2024-49019 with PoC https://t.co/qk4u6i7jR1
@Dinosn
29 Nov 2024
15708 Impressions
93 Retweets
289 Likes
89 Bookmarks
1 Reply
2 Quotes
Zero-Day in Active Directory Certificate Services: Researcher Exposes CVE-2024-49019 with PoC Discover the details of the critical zero-day vulnerability CVE-2024-49019 affecting Active Directory Certificate Services (AD CS). https://t.co/Cl9qMb10A8
@the_yellow_fall
29 Nov 2024
410 Impressions
7 Retweets
7 Likes
2 Bookmarks
0 Replies
0 Quotes
Actively exploited CVE : CVE-2024-49019
@transilienceai
23 Nov 2024
8 Impressions
0 Retweets
0 Likes
0 Bookmarks
1 Reply
0 Quotes
Actively exploited CVE : CVE-2024-49019
@transilienceai
20 Nov 2024
11 Impressions
0 Retweets
0 Likes
0 Bookmarks
1 Reply
0 Quotes
ぱっちちゅうずでー 2024 年 11 月のセキュリティ更新プログラム (月例) https://t.co/gXgAHx15zt ◆CVE-2024-49040 Microsoft Exchange Server のなりすましの脆弱性 ◆CVE-2024-49019 Active Directory 証明書サービスの特権の昇格の脆弱性 ◆CVE-2024-43451 NTLM… https://t.co/pr2UfJwKX4 https://t.co/lG9Eyh5IJ7
@taku888infinity
13 Nov 2024
1143 Impressions
0 Retweets
7 Likes
0 Bookmarks
0 Replies
0 Quotes
Join us for this week's Defender Fridays with @Bandrel, Principal Security Consultant at TrustedSec, to discuss his research and mitigation guidance on ADCS ESC15 (CVE-2024-49019), also known as EKUwu, a vulnerability in Microsoft's Active Directory Certificate Services.… https:/
@limacharlieio
30 Oct 2024
3582 Impressions
8 Retweets
15 Likes
1 Bookmark
0 Replies
0 Quotes
Configurations
[ { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "5F422A8C-2C4E-42C8-B420-E0728037E15C" }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", "vulnerable": true, "matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F" }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074" }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E" }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "82E3AC46-9D0D-4381-93EE-FE87C212040A", "versionEndExcluding": "10.0.14393.7515" }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "A43E1F6C-B2A7-4DEC-B4EC-04153746C42B", "versionEndExcluding": "10.0.17763.6532" }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "38D9CE84-B85F-42B0-959D-A390427A1641", "versionEndExcluding": "10.0.20348.2849" }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "A549BD98-3DE2-4EF3-A579-12AFCB764975", "versionEndExcluding": "10.0.25398.1251" }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "4F17FD7F-254D-4EE6-9D22-468E76D9B054", "versionEndExcluding": "10.0.26100.2314" } ], "operator": "OR" } ] } ]