Microsoft Azure File Sync Elevation of Privilege Vulnerability for Azure File Sync agent (version 17.1) for server 2016 (KB5023054)
Vulnerability Name Microsoft Azure File Sync Elevation of Privilege Vulnerability for Azure File Sync agent (version 17.1) for server 2016 (KB5023054)
Severity Moderate
Exploits Not available
CVE ID CVE-2024-21397
CVSS 3.05.3 (E:P/I:H/AV:L/RL:O/AC:H/RC:C/S:U/PR:L/A:L/UI:N/C:N)
Solution storagesyncagent_ws2016_kb5023054.cab
Published Date 15/02/2024
Updated Date 15/02/2024

Disclaimer: This webpage is intended to provide you information about vulnerability announcement for certain specific software products. The information is provided "As Is" without warranty of any kind. The links provided point to pages on the vendors websites. You can get more information by clicking the links to visit the relevant pages on the vendors website.