• caglararli@hotmail.com
  • 05386281520

CVE-2024-30134 | HCL Traveler for Microsoft Outlook prior 3.0.9 HTMO.exe Local Privilege Escalation (KB0114723)

Çağlar Arlı      -    7 Views

CVE-2024-30134 | HCL Traveler for Microsoft Outlook prior 3.0.9 HTMO.exe Local Privilege Escalation (KB0114723)

A vulnerability classified as critical has been found in HCL Traveler for Microsoft Outlook prior 3.0.9. Affected is an unknown function of the file HTMO.exe. The manipulation leads to Local Privilege Escalation. This vulnerability is traded as CVE-2024-30134. Attacking locally is a requirement. There is no exploit available.