Rapid7 Vulnerability & Exploit Database

Microsoft Windows: CVE-2024-30085: Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Microsoft Windows: CVE-2024-30085: Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability

Severity
7
CVSS
(AV:L/AC:L/Au:S/C:C/I:C/A:C)
Published
06/11/2024
Created
06/12/2024
Added
06/11/2024
Modified
06/27/2024

Description

Microsoft Windows: CVE-2024-30085: Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability

Solution(s)

  • microsoft-windows-windows_10-1809-kb5039217
  • microsoft-windows-windows_10-21h2-kb5039211
  • microsoft-windows-windows_10-22h2-kb5039211
  • microsoft-windows-windows_11-21h2-kb5039213
  • microsoft-windows-windows_11-22h2-kb5039212
  • microsoft-windows-windows_11-23h2-kb5039212
  • msft-kb5039217-47fa49db-4eb6-47df-8d7b-bd3c8e103d0e
  • msft-kb5039227-75fe03ef-bf8c-433e-9348-0114294ca94f
  • msft-kb5039227-a5726fe0-24b4-4e42-9369-8cd9b73baad2
  • msft-kb5039236-07f210b4-ffea-4b3d-a444-21cee0bd50af

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;