• caglararli@hotmail.com
  • 05386281520

CVE-2024-30002 | Microsoft Windows up to Server 2022 23H2 Mobile Broadband Driver input validation

Çağlar Arlı      -    18 Views

CVE-2024-30002 | Microsoft Windows up to Server 2022 23H2 Mobile Broadband Driver input validation

A vulnerability was found in Microsoft Windows up to Server 2022 23H2 and classified as critical. Affected by this issue is some unknown functionality of the component Mobile Broadband Driver. The manipulation leads to improper input validation. This vulnerability is handled as CVE-2024-30002. It is possible to launch the attack on the physical device. There is no exploit available. It is recommended to apply a patch to fix this issue.