Rapid7 Vulnerability & Exploit Database

Microsoft Windows: CVE-2024-38107: Windows Power Dependency Coordinator Elevation of Privilege Vulnerability

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Microsoft Windows: CVE-2024-38107: Windows Power Dependency Coordinator Elevation of Privilege Vulnerability

Severity
4
CVSS
(AV:L/AC:L/Au:S/C:C/I:C/A:C)
Published
08/13/2024
Created
08/14/2024
Added
08/13/2024
Modified
08/13/2024

Description

Microsoft Windows: CVE-2024-38107: Windows Power Dependency Coordinator Elevation of Privilege Vulnerability

Solution(s)

  • microsoft-windows-windows_10-1507-kb5041782
  • microsoft-windows-windows_10-1607-kb5041773
  • microsoft-windows-windows_10-1809-kb5041578
  • microsoft-windows-windows_10-21h2-kb5041580
  • microsoft-windows-windows_10-22h2-kb5041580
  • microsoft-windows-windows_11-21h2-kb5041592
  • microsoft-windows-windows_11-22h2-kb5041585
  • microsoft-windows-windows_11-23h2-kb5041585
  • microsoft-windows-windows_11-24h2-kb5041571
  • microsoft-windows-windows_server_2016-1607-kb5041773
  • microsoft-windows-windows_server_2019-1809-kb5041578
  • microsoft-windows-windows_server_2022-21h2-kb5041160
  • microsoft-windows-windows_server_2022-22h2-kb5041160
  • microsoft-windows-windows_server_2022-23h2-kb5041573
  • msft-kb5041828-b32b2e3a-04d2-4430-abed-0e7d0702b7e5
  • msft-kb5041851-f7364dfe-4c34-4de0-8e43-2eb251360a4b

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;