CVE-2023-35382

Windows Kernel Elevation of Privilege Vulnerability
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*

History

29 May 2024, 02:15

Type Values Removed Values Added
CWE CWE-416

02 Sep 2023, 15:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/174450/Microsoft-Windows-Kernel-Use-After-Free.html -

10 Aug 2023, 18:20

Type Values Removed Values Added
CPE cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*
References (MISC) https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35382 - (MISC) https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35382 - Patch, Vendor Advisory
CWE NVD-CWE-noinfo
First Time Microsoft
Microsoft windows Server 2022
Microsoft windows Server 2019
Microsoft windows 10 1809
Microsoft windows 10 22h2
Microsoft windows 10 21h2
Microsoft windows 11 22h2
Microsoft windows 11 21h2

08 Aug 2023, 18:33

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-08 18:15

Updated : 2024-05-29 02:15


NVD link : CVE-2023-35382

Mitre link : CVE-2023-35382

CVE.ORG link : CVE-2023-35382


JSON object : View

Products Affected

microsoft

  • windows_10_22h2
  • windows_10_21h2
  • windows_11_21h2
  • windows_11_22h2
  • windows_10_1809
  • windows_server_2019
  • windows_server_2022
CWE
NVD-CWE-noinfo CWE-416

Use After Free