• caglararli@hotmail.com
  • 05386281520

CVE-2024-21364 | Microsoft Azure Site Recovery Local Privilege Escalation

Çağlar Arlı      -    10 Views

CVE-2024-21364 | Microsoft Azure Site Recovery Local Privilege Escalation

A vulnerability was found in Microsoft Azure Site Recovery. It has been declared as critical. Affected by this vulnerability is an unknown functionality. The manipulation leads to Local Privilege Escalation. This vulnerability is known as CVE-2024-21364. Local access is required to approach this attack. There is no exploit available. It is recommended to apply a patch to fix this issue.