A vulnerability classified as critical has been found in HCL Traveler for Microsoft Outlook prior 3.0.9. Affected is an unknown function of the file HTMO.exe. The manipulation leads to Local Privilege Escalation.

This vulnerability is traded as CVE-2024-30134. Attacking locally is a requirement. There is no exploit available.