• caglararli@hotmail.com
  • 05386281520

CVE-2024-21315 | Microsoft Defender for Endpoint for Windows Local Privilege Escalation

Çağlar Arlı      -    10 Views

CVE-2024-21315 | Microsoft Defender for Endpoint for Windows Local Privilege Escalation

A vulnerability has been found in Microsoft Defender for Endpoint for Windows and classified as critical. Affected by this vulnerability is an unknown functionality. The manipulation leads to Local Privilege Escalation. This vulnerability is known as CVE-2024-21315. Local access is required to approach this attack. There is no exploit available. It is recommended to apply a patch to fix this issue.