CVE-2023-29347

Windows Admin Center Spoofing Vulnerability
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:microsoft:windows_admin_center:*:*:*:*:*:*:*:*

History

29 May 2024, 03:15

Type Values Removed Values Added
CWE CWE-79

13 Jul 2023, 19:42

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 8.7
v2 : unknown
v3 : 6.8
CWE NVD-CWE-noinfo
CPE cpe:2.3:a:microsoft:windows_admin_center:*:*:*:*:*:*:*:*
First Time Microsoft
Microsoft windows Admin Center
References (MISC) https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29347 - (MISC) https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29347 - Patch, Vendor Advisory

11 Jul 2023, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-11 18:15

Updated : 2024-05-29 03:15


NVD link : CVE-2023-29347

Mitre link : CVE-2023-29347

CVE.ORG link : CVE-2023-29347


JSON object : View

Products Affected

microsoft

  • windows_admin_center
CWE
NVD-CWE-noinfo CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')