Loading HuntDB...

CVE-2024-45332

MEDIUM
Published 2025-05-13T21:03:12.207Z
Actions:

Expert Analysis

Professional remediation guidance

Get tailored security recommendations from our analyst team for CVE-2024-45332. We'll provide specific mitigation strategies based on your environment and risk profile.

CVSS Score

V3.1
5.6
/10
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
Base Score Metrics
Exploitability: N/A Impact: N/A

Attack Vector Metrics

Attack Vector
LOCAL
Attack Complexity
HIGH
Privileges Required
LOW
User Interaction
NONE
Scope
CHANGED

Impact Metrics

Confidentiality
HIGH
Integrity
NONE
Availability
NONE

Description

Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution in the indirect branch predictors for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.

Available Exploits

No exploits available for this CVE.

Related News

No news articles found for this CVE.

EU Vulnerability Database

Monitored by ENISA for EU cybersecurity

EU Coordination

Not EU Coordinated

Exploitation Status

No Known Exploitation

ENISA Analysis

Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution in the indirect branch predictors for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.

Affected Products (ENISA)

n/a
intel(r) processors

ENISA Scoring

CVSS Score (4.0)

5.7
/10
CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N

Data provided by ENISA EU Vulnerability Database. Last updated: May 13, 2025

GitHub Security Advisories

Community-driven vulnerability intelligence from GitHub

⚠ Unreviewed MODERATE

GHSA-m3hm-6gqp-pf9f

Advisory Details

Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution in the indirect branch predictors for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.

CVSS Scoring

CVSS Score

5.0

CVSS Vector

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N

Advisory provided by GitHub Security Advisory Database. Published: May 13, 2025, Modified: May 14, 2025

Social Media Intelligence

Real-time discussions and threat intelligence from social platforms

1 post
Reddit 4 days ago
MauriceTorres
Exploit PoC

🚨 Today’s Patch Tuesday Overview: 66 vulnerabilities, including one zero-day **Microsoft** has addressed **66** vulnerabilities, including **one zero-day** vulnerability, nine critical ones, and **one** **with** **proof of concept** (PoC). **Third-party:** web browsers, Android, Roundcube, Cisco, HPE, Ivanti, and processors. 📢 Navigate to [**Vulnerability Digest from Action1**](https://www.action1.com/patch-tuesday/patch-tuesday-june-2025/?vyr) for a comprehensive summary …

2
2.0
View Original High Risk

References

Published: 2025-05-13T21:03:12.207Z
Last Modified: 2025-05-14T13:57:24.912Z
Copied to clipboard!