Security
Headlines
HeadlinesLatestCVEs

Tag

#Azure File Sync

CVE-2024-35253: Microsoft Azure File Sync Elevation of Privilege Vulnerability

**According to the CVSS metric, the attack complexity is high (AC:H). What does that mean for this vulnerability?** Successful exploitation of this vulnerability requires an attacker to win a race condition.

Microsoft Security Response Center
#vulnerability#microsoft#Azure File Sync#Security Vulnerability
CVE-2024-21397: Microsoft Azure File Sync Elevation of Privilege Vulnerability

**According to the CVSS metric, the attack complexity is high (AC:H). What does that mean for this vulnerability?** Successful exploitation of this vulnerability requires an attacker to gather information specific to the environment and take additional actions prior to exploitation to prepare the target environment.