Protection Mechanism Failure (CWE-693)
Windows Scripting Engine Security Feature Bypass Vulnerability. This vulnerability affects Windows systems and involves a security feature bypass in the Windows Scripting Engine. It has a high impact on integrity and confidentiality, but no impact on availability. The attack vector is local, requires low attack complexity, and needs no user interaction or privileges.
This vulnerability could allow an attacker to bypass security features in the Windows Scripting Engine, potentially leading to unauthorized access to sensitive information or the ability to modify system files. The high impact on confidentiality and integrity suggests that an attacker could read or modify protected data. Given the local attack vector, an attacker would need some form of local access to the system to exploit this vulnerability. The low attack complexity and lack of required privileges or user interaction make this vulnerability relatively easy to exploit once local access is obtained.
There is no evidence that a public proof-of-concept exists. There is no evidence of proof of exploitation at the moment.
A patch is available. Microsoft released a patch for this vulnerability on October 8, 2024.
1. Apply the security update provided by Microsoft as soon as possible. 2. Limit local access to Windows systems to trusted users only. 3. Implement the principle of least privilege to minimize the potential impact of exploitation. 4. Monitor systems for unusual activity, particularly focusing on scripting engine operations. 5. Keep all Windows systems and software up to date with the latest security patches. 6. Consider disabling or restricting the Windows Scripting Engine if it's not essential for operations.
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C
A CVSS base score of 7.7 has been assigned.
Feedly found the first article mentioning CVE-2024-43584. See article
Feedly estimated the CVSS score as MEDIUM
NVD published the first details for CVE-2024-43584
EPSS Score was set to: 0.05% (Percentile: 22.4%)
A CVSS base score of 8.4 has been assigned.
EPSS Score was set to: 0.05% (Percentile: 21.2%)