• caglararli@hotmail.com
  • 05386281520

CVE-2024-26205 | Microsoft Windows up to Server 2022 23H2 Routing/Remote Access Service heap-based overflow

Çağlar Arlı      -    6 Views

CVE-2024-26205 | Microsoft Windows up to Server 2022 23H2 Routing/Remote Access Service heap-based overflow

A vulnerability, which was classified as critical, has been found in Microsoft Windows. Affected by this issue is some unknown functionality of the component Routing/Remote Access Service. The manipulation leads to heap-based buffer overflow. This vulnerability is handled as CVE-2024-26205. The attack may be launched remotely. There is no exploit available. It is recommended to apply a patch to fix this issue.