CVE Radar Logo
CVERadar
CVE Radar Logo
CVERadar

CVE-2024-38226

Medium Severity
Microsoft
SVRS
30/100

CVSSv3
7.3/10

EPSS
0.03751/1

CVE-2024-38226 is a security feature bypass vulnerability in Microsoft Publisher. This flaw could allow attackers to circumvent security measures, potentially leading to unauthorized actions. While the CVSS score is 7.3, indicating a high severity, the SOCRadar Vulnerability Risk Score (SVRS) is 30, suggesting the immediate risk may be lower than CVSS indicates when considering real-world exploitability and threat landscape. However, given active exploits are available, exploitation is possible. Successful exploitation could enable attackers to bypass intended security restrictions within Microsoft Publisher, posing a risk to data integrity and system security. This vulnerability is significant because Publisher is often used for creating important documents, making it a potentially valuable target for malicious actors. Organizations should apply the vendor-provided patch and monitor their systems for suspicious activity to mitigate the risk associated with CVE-2024-38226.

In The Wild
Exploit Avaliable
CISA KEV
Vendor-advisory
CVSS:3.1
AV:L
AC:L
PR:L
UI:R
S:U
C:H
I:H
A:H
E:F
RL:O
RC:C
2024-09-10

2024-12-31
Eye Icon
SOCRadar
AI Insight

Description:

CVE-2024-38226 is a security feature bypass vulnerability in Microsoft Publisher. It allows attackers to bypass security features and execute arbitrary code on affected systems. The SVRS score of 36 indicates a moderate risk, but the presence of active exploits and CISA warnings elevates the urgency of addressing this vulnerability.

Key Insights:

  • Active Exploitation: Active exploits have been published, indicating that attackers are actively exploiting the vulnerability.
  • CISA Warning: The Cybersecurity and Infrastructure Security Agency (CISA) has issued a warning, calling for immediate and necessary measures to mitigate the risk.
  • Exploit Availability: The availability of exploits makes it easier for attackers to exploit the vulnerability, increasing the risk of successful attacks.
  • In the Wild: The vulnerability is actively exploited by hackers, demonstrating its real-world impact.

Mitigation Strategies:

  • Apply Software Updates: Install the latest security updates from Microsoft to patch the vulnerability.
  • Disable Macros: Disable macros in Microsoft Publisher to prevent attackers from exploiting the vulnerability through malicious macros.
  • Use Antivirus Software: Employ robust antivirus software to detect and block malicious code that may exploit the vulnerability.
  • Implement Network Segmentation: Segment networks to limit the spread of attacks if the vulnerability is exploited.

Additional Information:

If users have additional queries regarding this incident, they can use the 'Ask to Analyst' feature, contact SOCRadar directly, or open a support ticket for more information if necessary.

Indicators of Compromise

No IOCs found for this CVE

Exploits

TitleSoftware LinkDate
Microsoft Publisher Protection Mechanism Failure Vulnerabilityhttps://www.cisa.gov/search?g=CVE-2024-382262024-09-10
Microsoft Publisher Security Feature Bypass Vulnerabilityhttps://www.cisa.gov/search?g=CVE-2024-382262024-09-10
Enhance Your CVE Management with SOCRadar Vulnerability Intelligence
Get comprehensive CVE details, real-time notifications, and proactive threat management all in one platform.
CVE Details
Access comprehensive CVE information instantly
Real-time Tracking
Subscribe to CVEs and get instant updates
Exploit Analysis
Monitor related APT groups and threats
IOC Tracking
Analyze and track CVE-related IOCs

News

CVE-2024-38226 | Microsoft Publisher protection mechanism
vuldb.com2025-03-10
CVE-2024-38226 | Microsoft Publisher protection mechanism | A vulnerability was found in Microsoft Publisher. It has been rated as critical. This issue affects some unknown processing. The manipulation leads to protection mechanism failure. The identification of this vulnerability is CVE-2024-38226. The attack may be initiated remotely. Furthermore, there is an exploit available. It is recommended to apply a patch to fix this issue.
vuldb.com
rss
forum
news
The September 2024 Security Update Review
Dustin Childs2024-12-02
The September 2024 Security Update Review | We’ve reached September and the pumpkin spice floats in the air. While they aren’t pumpkin-spiced, Microsoft and Adobe have released their latest spicy security patches – including some zesty 0-days. Take a break from your regular activities and join us as we review the details of their latest security alerts. If you’d rather watch the full video recap covering the entire release, you can check it out here: Adobe Patches for September 2024
zerodayinitiative.com
rss
forum
news
Microsoft Issues Patches for 79 Flaws, Including 3 Actively Exploited Windows Flaws - The Hacker News
2024-09-11
Microsoft Issues Patches for 79 Flaws, Including 3 Actively Exploited Windows Flaws - The Hacker News | News Content: Microsoft on Tuesday disclosed that three new security flaws impacting the Windows platform have come under active exploitation as part of its Patch Tuesday update for September 2024. The monthly security release addresses a total of 79 vulnerabilities, of which seven are rated Critical, 71 are rated Important, and one is rated Moderate in severity. This is aside from 26 flaws that the tech giant resolved in its Chromium-based Edge browser since last month's Patch Tuesday release. The three vulnerabilities that
google.com
rss
forum
news
Microsoft just patched 79 Windows flaws including 4 actively exploited zero-days — update your PC right now - Tom's Guide
2024-09-12
Microsoft just patched 79 Windows flaws including 4 actively exploited zero-days — update your PC right now - Tom's Guide | News Content: Another month means another round of Patch Tuesday updates from Microsoft and this time, the software giant has fixed 79 different security flaws—including four zero-days that hackers are using in their attacks. As reported by BleepingComputer, seven of these vulnerabilities are critical and can be exploited to achieve either remote code execution or elevation of privileges. The rest are rated important save one, which is rated moderate. In total, there are 30 elevation of privilege flaws
google.com
rss
forum
news
CISA Adds Four Known Exploited Vulnerabilities to Catalog
CISA2024-09-10
CISA Adds Four Known Exploited Vulnerabilities to Catalog | (Updated September 25, 2024)CISA has removed one vulnerability from its Known Exploited Vulnerabilities Catalog, based on information found in the FAQ section of Microsoft's Security Update Guide for CVE-2024-43491.  CVE-2024-43491 Microsoft Windows Update Remote Code Execution
cve-2024-43491
cve-2024-38226
cve-2024-38217
cve-2024-38014
September 2024 Patch Tuesday: Four Zero-Days and Seven Critical Vulnerabilities Amid 79 CVEs
Falcon Exposure Management Team2024-09-10
September 2024 Patch Tuesday: Four Zero-Days and Seven Critical Vulnerabilities Amid 79 CVEs | Microsoft has released security updates for 79 vulnerabilities in its September 2024 Patch Tuesday rollout. These include four actively exploited zero-days (CVE-2024-38014, CVE-2024-38217, CVE-2024-38226, CVE-2024-43491). Seven of the vulnerabilities are rated Critical in severity, while the remaining 72 are rated Important or Moderate. September 2024 Risk Analysis This month’s leading risk type is elevation of […]Microsoft has released security updates for 79 vulnerabilities in its September 2024 Patch Tuesday rollout. These include
cve-2024-38217
cve-2024-38226
cve-2024-38014
cve-2024-38018
Patch Tuesday - September 2024
Adam Barnett2024-09-10
Patch Tuesday - September 2024 | 4 zero-days. Servicing Stack Win 10 1507 rollback; MotW LNK stomping bypass; Windows Installer EoP; Publisher macro bypass. SharePoint &amp; Windows NAT critical RCEs.Microsoft is addressing 79 vulnerabilities this September 2024 Patch Tuesday. Microsoft has evidence of in-the-wild exploitation and/or public disclosure for four of the vulnerabilities published today; at time of writing, all four are listed on CISA KEV<
rapid7.com
rss
forum
news

Social Media

Actively exploited CVE : CVE-2024-38226
1
0
0
https://t.co/HdNYwBuTYh - Microsoft disclosed 3 new security flaws in the Windows platform in the September 2024 Patch Tuesday update, addressing 79 vulnerabilities. Exploited vulnerabilities include CVE-2024-38014, CVE-2024-38217, and CVE-2024-38226. #Xynik #CyberSecurity #Pat…
0
0
0
Microsoft fixes 4 exploited zero-days (CVE-2024-38217, CVE-2024-38226, CVE-2024-38014, CVE-2024-43461) and a Windows 10 code defect (CVE-2024-43491) that reversed previous fixes in Sep 2024 Patch Tuesday. #Cybersecurity #TechNews #ZeroDay #Microsoft #PatchTuesday
0
0
0
Microsoft fixes 4 exploited zero-days and a code defect that nixed earlier security fixes: September 2024 Patch Tuesday is here and Microsoft has delivered 79 fixes, including those for a handful of zero-days (CVE-2024-38217, CVE-2024-38226,… https://t.co/2vK1rdPKcd https://t.co/Vr9x3c6FtT
0
0
0

Affected Software

Configuration 1
TypeVendorProduct
AppMicrosoftpublisher
AppMicrosoftoffice

References

ReferenceLink
[email protected]https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38226
MICROSOFT PUBLISHER SECURITY FEATURE BYPASS VULNERABILITYhttps://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38226

CWE Details

CWE IDCWE NameDescription
CWE-693Protection Mechanism FailureThe product does not use or incorrectly uses a protection mechanism that provides sufficient defense against directed attacks against the product.

CVE Radar

Real-time CVE Intelligence & Vulnerability Management Platform

CVE Radar provides comprehensive vulnerability intelligence by monitoring CVE databases, security advisories, and threat feeds. Get instant updates on new vulnerabilities, exploit details, and mitigation strategies specific to your assets.

Get Free Vulnerability Intelligence AccessAccess real-time CVE monitoring, exploit analysis, and threat intelligence