• caglararli@hotmail.com
  • 05386281520

CVE-2024-38178 | Microsoft Windows up to Server 2022 23H2 Scripting Engine type confusion

Çağlar Arlı      -    42 Views

CVE-2024-38178 | Microsoft Windows up to Server 2022 23H2 Scripting Engine type confusion

A vulnerability classified as critical has been found in Microsoft Windows. Affected is an unknown function of the component Scripting Engine. The manipulation leads to type confusion. This vulnerability is traded as CVE-2024-38178. It is possible to launch the attack remotely. There is no exploit available. It is recommended to apply a patch to fix this issue.