A vulnerability has been found in Sophos Intercept X on Windows and classified as problematic. This vulnerability affects unknown code of the component Device Encryption. The manipulation leads to Local Privilege Escalation.

This vulnerability was named CVE-2024-8885. Attacking locally is a requirement. There is no exploit available.

It is recommended to upgrade the affected component.