Microsoft Azure File Sync Elevation of Privilege Vulnerability for Azure File Sync agent (version 17.3) for server 2012 R2 (KB5039814) (CVE-2024-35253)
Vulnerability Name Microsoft Azure File Sync Elevation of Privilege Vulnerability for Azure File Sync agent (version 17.3) for server 2012 R2 (KB5039814) (CVE-2024-35253)
Severity Moderate
Exploits Not available
CVE ID CVE-2024-35253
CVSS 3.04.4 (E:H/I:H/AV:L/RL:O/AC:H/RC:C/S:U/PR:L/A:N/UI:R/C:N)
Solution storagesyncagent_ws2012r2_kb5039814.cab
Published Date 12/06/2024
Updated Date 12/06/2024

Disclaimer: This webpage is intended to provide you information about vulnerability announcement for certain specific software products. The information is provided "As Is" without warranty of any kind. The links provided point to pages on the vendors websites. You can get more information by clicking the links to visit the relevant pages on the vendors website.