A vulnerability classified as critical has been found in Microsoft Windows up to Server 2022 23H2. Affected is an unknown function of the component Cloud Files Mini Filter Driver. The manipulation leads to integer overflow.

This vulnerability is traded as CVE-2024-38215. The attack needs to be approached locally. There is no exploit available.

It is recommended to apply a patch to fix this issue.