• caglararli@hotmail.com
  • 05386281520

CVE-2024-26239 | Microsoft Windows up to Server 2022 23H2 Telephony Server heap-based overflow

Çağlar Arlı      -    4 Views

CVE-2024-26239 | Microsoft Windows up to Server 2022 23H2 Telephony Server heap-based overflow

A vulnerability was found in Microsoft Windows. It has been classified as critical. This affects an unknown part of the component Telephony Server. The manipulation leads to heap-based buffer overflow. This vulnerability is uniquely identified as CVE-2024-26239. It is possible to launch the attack on the local host. There is no exploit available. It is recommended to apply a patch to fix this issue.