CVE-2024-49039

Published Nov 12, 2024

Last updated 20 days ago

Overview

Description
Windows Task Scheduler Elevation of Privilege Vulnerability
Source
secure@microsoft.com
NVD status
Analyzed

Risk scores

CVSS 3.1

Type
Primary
Base score
8.8
Impact score
6
Exploitability score
2
Vector string
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Severity
HIGH

Known exploits

Data from CISA

Vulnerability name
Microsoft Windows Task Scheduler Privilege Escalation Vulnerability
Exploit added on
Nov 12, 2024
Exploit action due
Dec 3, 2024
Required action
Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Weaknesses

nvd@nist.gov
NVD-CWE-noinfo
secure@microsoft.com
CWE-287

Social media

Hype score is a measure of social media activity compared against trending CVEs from the past 12 months. Max score 100.

Hype score

6

  1. #exploit 1. CVE-2024-49039: Windows Task Scheduler EoP https://t.co/bnmDNN2g0C 2. CVE-2024-44308: Apple Safari JavaScriptCore RCE https://t.co/Dtori8bcJ7 3. CVE-2024-8672: Authenticated Contributor RCE in Widget Options Plugin https://t.co/DHCWp89DtD

    @ksg93rd

    4 Dec 2024

    126 Impressions

    4 Retweets

    9 Likes

    3 Bookmarks

    0 Replies

    0 Quotes

  2. RomCom hackers exploit Firefox CVE-2024-9680 and Windows CVE-2024-49039 zero-day vulnerabilities to execute arbitrary code and install backdoors without user interaction. https://t.co/dKp5G0TR3P https://t.co/lzoDqvH31f

    @pcasano

    4 Dec 2024

    19 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  3. Files in Word; Sat Receiver DDoS Agent; Veeam Vuln; CVE-2024-49039 PoC; https://t.co/h8cH1CGets https://t.co/yaFgpD8y1C

    @sans_isc

    4 Dec 2024

    1686 Impressions

    1 Retweet

    5 Likes

    1 Bookmark

    0 Replies

    0 Quotes

  4. RomCom hackers exploit Firefox CVE-2024-9680 and Windows CVE-2024-49039 zero-day vulnerabilities to execute arbitrary code and install backdoors without user interaction. https://t.co/lxKOiRN55s https://t.co/RphAU50zi2

    @IT_Peurico

    3 Dec 2024

    29 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  5. Zero-Day Exploit Code Released for Windows Task Scheduler Flaw (CVE-2024-49039), Actively Exploited by RomCom Group https://t.co/XRrouZUz7O

    @Dinosn

    3 Dec 2024

    11190 Impressions

    67 Retweets

    191 Likes

    97 Bookmarks

    2 Replies

    3 Quotes

  6. RomCom hackers exploit Firefox CVE-2024-9680 and Windows CVE-2024-49039 zero-day vulnerabilities to execute arbitrary code and install backdoors without user interaction. https://t.co/iASd6FaQgC https://t.co/pQasmud8Ez

    @TechMash365

    3 Dec 2024

    34 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  7. Windowsタスクスケジューラのゼロデイ脆弱性CVE-2024-49039に対応するPoC(攻撃の概念実証コード)が公開された。CVE-2024-49039は権限昇格の脆弱性。既にサイバー犯罪集団RomComにより悪用されている。 https://t.co/YvsKNA3PUJ

    @__kokumoto

    3 Dec 2024

    1166 Impressions

    3 Retweets

    16 Likes

    8 Bookmarks

    1 Reply

    0 Quotes

  8. The latest Patch Tuesday update includes a dangerous Windows Task Scheduler vulnerability (CVE-2024-49039) that could give attackers elevated access to your systems. Protect your infrastructure by applying this patch immediately. https://t.co/5H4iv6HVdb

    @Shift6Security

    2 Dec 2024

    63 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  9. Microsoft's November Patch Tuesday addresses 89 vulnerabilities, including 2 zero-days actively exploited. CVE-2024-49039 impacts Task Scheduler. #Microsoft #cybersecurity https://t.co/7L2akYUhqw

    @coulter_johnson

    1 Dec 2024

    38 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  10. 3/11 Understand the severity of CVE-2024-49039 in @Windows Task Scheduler, leading to privilege escalation. @Microsoft has patched it, but what's the real damage? #WindowsSecurity #CyberDefense ⚠️

    @Eth1calHackrZ

    30 Nov 2024

    18 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  11. RomCom hackers exploit Firefox CVE-2024-9680 and Windows CVE-2024-49039 zero-day vulnerabilities to execute arbitrary code and install backdoors without user interaction. https://t.co/RDNXmXNeK4 https://t.co/iSot4XacYA

    @Art_Capella

    29 Nov 2024

    27 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  12. RomCom hackers exploit Firefox CVE-2024-9680 and Windows CVE-2024-49039 zero-day vulnerabilities to execute arbitrary code and install backdoors without user interaction. https://t.co/T7yfIurPol https://t.co/HBPpPCNfJc

    @dansantanna

    29 Nov 2024

    26 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  13. RomCom hackers exploit Firefox CVE-2024-9680 and Windows CVE-2024-49039 zero-day vulnerabilities to execute arbitrary code and install backdoors without user interaction. https://t.co/mDmm3KmWob https://t.co/4T8VA9WxIo

    @Trej0Jass

    29 Nov 2024

    22 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  14. 🚨 ALERTA CRÍTICA DE CIBERSEGURIDAD 🚨 Detectado ataque del grupo ruso RomCom usando Firefox/Thunderbird: Vulnerabilidad zero-click No requiere interacción Afecta empresas en 🇪🇸 y 🇲🇽 Instala backdoor para espionaje CVE-2024-9680 / CVE-2024-49039 🧵[1/2]

    @LeonelM41262107

    28 Nov 2024

    32 Impressions

    1 Retweet

    1 Like

    0 Bookmarks

    1 Reply

    0 Quotes

  15. #threatreport #MediumCompleteness RomCom Backdoor Attacks Use Zero-Day Exploits in Mozilla and Windows (CVE-2024-9680 & CVE-2024-49039) | 27-11-2024 Source: https://t.co/B4r38QE6R3 Key details below ↓ https://t.co/jXyrAKrhpS

    @rst_cloud

    28 Nov 2024

    38 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  16. A research by #ESET has discovered that there have been multiple attacks using the recently reported CVE-2024-9680 and CVE-2024-49039 #vulnerabilities for #Firefox and #Windows https://t.co/dhAZiyvafK

    @anemboca

    27 Nov 2024

    1 Impression

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  17. RomCom Backdoor Attacks Use Zero-Day Exploits in Mozilla and Windows (CVE-2024-9680 & CVE-2024-49039) https://t.co/kOi98IW9Ur #security #feedly

    @go_stripe

    27 Nov 2024

    17 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  18. A vulnerability has been found within Windows Task Scheduler that enables privilege escalation through improper authentication - get the rundown on CVE-2024-49039 here. 🔗https://t.co/VxDi7U3hq5 #itsecurity #cybersecurity

    @TrueFort

    27 Nov 2024

    16 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  19. 🚨 Russian hackers exploited Firefox (CVE-2024-9680, CVSS 9.8) & Windows (CVE-2024-49039, CVSS 8.8) zero-days to run malicious code. Discovered Oct 8 by ESET. Patches: Mozilla (24hrs), Microsoft (Nov 12, KB5046612). Update now! 🔒#Cybersecurity Source: https://t.co/wvEK7p3r

    @ANlKsaha

    27 Nov 2024

    46 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  20. RomCom (Storm-0978) exploited @firefox (CVE-2024-9680) & @Windows (CVE-2024-49039) zero-days. - CVE-2024-9680: RCE in Firefox’s content process, bypassing Tor Browser sandbox. No interaction, low complexity. - CVE-2024-49039: Code execution outside sandbox via Windows task

    @cybercitizen7

    27 Nov 2024

    56 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  21. RomCom Exploits Zero-Days in Firefox (CVE-2024-9680) & Windows (CVE-2024-49039) with No User Interaction Delve into the details of RomCom's sophisticated cyberattack, exploiting zero-day vulnerabilities in Firefox and Windows. https://t.co/Gy6CLvJMTv

    @the_yellow_fall

    27 Nov 2024

    1053 Impressions

    8 Retweets

    20 Likes

    8 Bookmarks

    0 Replies

    0 Quotes

  22. Russian RomCom is exploiting twin bugs #Romcom #CVE-2024-9680 #CVE-2024-49039 https://t.co/bLzDJUnt4t

    @pravin_karthik

    27 Nov 2024

    40 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  23. RomCom sfrutta vulnerabilità zero-day in Firefox e Windows Sicurezza Informatica, CVE-2024-49039, CVE-2024-9680, cybercrime, Mozilla Firefox, romcom, sandbox escape, windows, zero-day https://t.co/t0HyMAHBla https://t.co/AgOwf5PbAu

    @matricedigitale

    26 Nov 2024

    32 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  24. RCE in Mozilla and Privilege Escalation in MS Windows: New Kill Chain Used in the Wild by Threat Actor. Make sure you patch your OS and web browser now! 💻 🦊 🔥 CVE-2024-9680 (CVSS score: 9.8) Firefox CVE-2024-49039 (CVSS score: 8.8) Windows Research: https://t.co/3xL7RSfWgL h

    @it4sec

    26 Nov 2024

    162 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    1 Quote

  25. Threat report for CVE-2024-49039 continued.... Detections/Hunting Queries Microsoft Defender Vulnerability Management Microsoft Defender Vulnerability Management surfaces devices vulnerable to the following security issues in the Endpoints exposure tab of this report:… https://t.

    @no1RedTeam

    25 Nov 2024

    53 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  26. November 2024 Microsoft Patch Tuesday Summary 4 zero-day vulnerabilities addressed: Two of which with CVE-2024-49039 and CVE-2024-43451 exploited in the wild. #PatchNOW #cybersecurity #Windows #ComputerSecurity #hacked #Cyberattack #infosec #informationsecurity #DataBreach htt

    @haker_teach

    23 Nov 2024

    5 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  27. Actively exploited CVE : CVE-2024-49039

    @transilienceai

    21 Nov 2024

    7 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  28. Microsoft’s November 2024 Patch Tuesday Addresses 87 CVEs (CVE-2024-43451, CVE-2024-49039) https://t.co/KtgRSaHTBo https://t.co/rbZI1xAFug

    @NickBla41002745

    20 Nov 2024

    25 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  29. CVE-2024-49039 is getting exploited #inthewild. Find out more at https://t.co/AJsoh7ru2y CVE-2024-4741 is getting exploited #inthewild. Find out more at https://t.co/UGfCxJVbNl CVE-2024-9465 is getting exploited #inthewild. Find out more at https://t.co/qeG2n7ew9k

    @inthewildio

    19 Nov 2024

    68 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  30. Threat report for CVE-2024-49039 continued... Microsoft CTI has the following to say: Exploitation Activity Microsoft Threat Intelligence has observed exploitation of this vulnerability in the wild prior to disclosure, including mid-October exploitation activity leading to… ht

    @no1RedTeam

    19 Nov 2024

    43 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  31. New threat report! This is what Microsoft CTI has to say about CVE-2024-49039 - Windows Task Scheduler A Windows sandbox escape vulnerability exists in the Windows Task Scheduler remote procedure call (RPC) interface. A threat actor must have access to a compromised system to…

    @no1RedTeam

    18 Nov 2024

    52 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  32. Microsoft Confirms Zero-Day Exploitation of Task Scheduler Flaw (CVE-2024-49039) - https://t.co/yyioShZw9q

    @SecurityWeek

    13 Nov 2024

    2316 Impressions

    10 Retweets

    20 Likes

    2 Bookmarks

    1 Reply

    0 Quotes

  33. Microsoft warns of active exploits targeting vulnerabilities in NTLM (CVE-2024-43451) and Task Scheduler (CVE-2024-49039), which could lead to NTLMv2 hash disclosure and privilege escalation. For details, see the November Patch Tuesday update: https://t.co/meHAJePOJX #infosec

    @khashayar_nzk

    13 Nov 2024

    31 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  34. Microsoft’s November 2024 Patch Tuesday Addresses 87 CVEs (CVE-2024-43451, CVE-2024-49039) https://t.co/mTDIXUJouZ https://t.co/YwIjps6XaW

    @secured_cyber

    13 Nov 2024

    68 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  35. Microsoft’s November 2024 Patch Tuesday Addresses 87 CVEs (CVE-2024-43451, CVE-2024-49039) https://t.co/SR9Hd87GS5 https://t.co/EZr8fNOq1l

    @secured_cyber

    13 Nov 2024

    65 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  36. Microsoft’s November 2024 Patch Tuesday Addresses 87 CVEs (CVE-2024-43451, CVE-2024-49039) https://t.co/mBLLrT6oWZ https://t.co/P54jkhbYOD

    @ggrubamn

    13 Nov 2024

    87 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  37. In November 2024, Microsoft released its Patch Tuesday updates, addressing 90 security vulnerabilities across its products, including four zero-day vulnerabilities, two of which (CVE-2024-49039 and CVE-2024-43451) were already being exploited. These updates covered critical… http

    @XArthurDent

    13 Nov 2024

    0 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  38. Microsoft’s November 2024 Patch Tuesday Addresses 87 CVEs (CVE-2024-43451, CVE-2024-49039) https://t.co/xmATAZn3Et https://t.co/Pg0kQYNpr6

    @Art_Capella

    13 Nov 2024

    81 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  39. マイクロソフト、タスクスケジューラーの脆弱性(CVE-2024-49039)を悪用したゼロデイ攻撃を確認 https://t.co/23Ctda8TEa #izumino_trend

    @sec_trend

    13 Nov 2024

    33 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  40. Microsoft 製品の脆弱性対策について(2024年11月) この内 CVE-2024-43451、CVE-2024-49039 の脆弱性について、Microsoft 社では悪用の事実を確認済みと公表しており、今後被害が拡大するおそれがあるため、至急、更新プログラムを適用してください。 https://t.co/c5AJ002PVW

    @es_service23

    13 Nov 2024

    229 Impressions

    5 Retweets

    12 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  41. Belangrijke beveiligingsupdate voor microsoft windows task scheduler: cve-2024-49039 https://t.co/Q47L1NfWO5 #CVE-2024-49039 #Windows Task Scheduler kwetsbaarheid #Microsoft beveiligingsupdate #Privilege escalatie exploit #CVE beveiligingsadvies #Trending #Tech #Nieuws

    @TrendingNewsBot

    13 Nov 2024

    6 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  42. 🚨 Microsoft warns of actively exploited flaws in NTLM (CVE-2024-43451) & Task Scheduler (CVE-2024-49039), allowing NTLMv2 hash disclosure and privilege escalation to restricted RPC functions. Find details on the November Patch Tuesday update: https://t.co/p5J1znB8IS #infos

    @TheHackersNews

    13 Nov 2024

    46120 Impressions

    85 Retweets

    175 Likes

    48 Bookmarks

    3 Replies

    5 Quotes

  43. Microsoft’s November 2024 Patch Tuesday Addresses 87 CVEs (CVE-2024-43451, CVE-2024-49039) https://t.co/FgY1HHxuk6 https://t.co/GVfXajU7pO

    @Trej0Jass

    13 Nov 2024

    85 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  44. 🔨マイクロソフト、11月の月例パッチで悪用されているゼロデイ2件などに対処(CVE-2024-43451、CVE-2024-49039) 〜サイバーアラート 11月13日〜 https://t.co/7afpikBJ1N #セキュリティ #インテリジェンス #OSINT

    @MachinaRecord

    13 Nov 2024

    79 Impressions

    1 Retweet

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  45. Microsoft’s November 2024 Patch Tuesday Addresses 87 CVEs (CVE-2024-43451, CVE-2024-49039) https://t.co/HjzqUOUjth https://t.co/BlMPkXXqbV

    @pcasano

    13 Nov 2024

    92 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  46. Latest Known Exploited Vulnerabilities (#KEV) : #CVE-2024-49039 #Microsoft #Windows Task Scheduler Privilege Escalation Vulnerability https://t.co/85NvBxxaoL

    @ScyScan

    12 Nov 2024

    7 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  47. マイクロソフトの11月定例更新。91件の脆弱性を修正。ゼロデイは4件で、うち実際に悪用されているのは2件(CVE-2024-43451, CVE-2024-49039)。深刻度緊急(Critical)は5件。 https://t.co/YYHayMvHYt

    @__kokumoto

    12 Nov 2024

    779 Impressions

    6 Retweets

    4 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  48. #Microsoft fixes actively #exploited zero-days (#CVE-2024-43451, CVE-2024-49039) https://t.co/YW5QxJA6tx

    @ScyScan

    12 Nov 2024

    92 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

Configurations