7.8
CWE
269
Advisory Published
Updated

CVE-2021-24092: Microsoft Defender Elevation of Privilege Vulnerability

First published: Thu Feb 25 2021(Updated: )

Microsoft Defender Elevation of Privilege Vulnerability

Credit: secure@microsoft.com secure@microsoft.com

Affected SoftwareAffected VersionHow to fix
All of
Any of
=20h2
=1607
=1803
=1809
=1903
=1909
=2004
=sp1
=sp2
=r2-sp1
=r2
=20h2
=1909
=2004
=2012
=2012-r2
Microsoft Windows Defender
Microsoft Windows 10
Microsoft Windows 10=20h2
Microsoft Windows 10=1607
Microsoft Windows 10=1803
Microsoft Windows 10=1809
Microsoft Windows 10=1903
Microsoft Windows 10=1909
Microsoft Windows 10=2004
Microsoft Windows 7=sp1
Microsoft Windows 8.1
Microsoft Windows RT 8.1
Microsoft Windows Server 2008=sp2
Microsoft Windows Server 2008=r2-sp1
Microsoft Windows Server 2012
Microsoft Windows Server 2012=r2
Microsoft Windows Server 2016
Microsoft Windows Server 2016=20h2
Microsoft Windows Server 2016=1909
Microsoft Windows Server 2016=2004
Microsoft Windows Server 2019
Microsoft Endpoint Protection
Microsoft Security Essentials
Microsoft System Center Endpoint Protection
Microsoft System Center Endpoint Protection=2012
Microsoft System Center Endpoint Protection=2012-r2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2021-24092?

    CVE-2021-24092 refers to a Microsoft Defender Elevation of Privilege Vulnerability.

  • Which software is affected by CVE-2021-24092?

    Microsoft Windows Defender, Microsoft Endpoint Protection, Microsoft Security Essentials, and Microsoft System Center Endpoint Protection are affected by CVE-2021-24092.

  • What is the severity of CVE-2021-24092?

    CVE-2021-24092 has a severity rating of 7.8 (high).

  • How can I fix CVE-2021-24092?

    Apply the security updates provided by Microsoft to fix CVE-2021-24092.

  • Where can I find more information about CVE-2021-24092?

    You can find more information about CVE-2021-24092 on the Microsoft Security Guidance Advisory page: [link](https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-24092)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203