CVE-2023-36012

DHCP Server Service Information Disclosure Vulnerability
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*

History

29 May 2024, 02:15

Type Values Removed Values Added
CWE CWE-908

18 Dec 2023, 15:09

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-12 18:15

Updated : 2024-05-29 02:15


NVD link : CVE-2023-36012

Mitre link : CVE-2023-36012

CVE.ORG link : CVE-2023-36012


JSON object : View

Products Affected

microsoft

  • windows_server_2022
  • windows_server_2016
  • windows_server_2012
  • windows_server_2019
  • windows_server_2008
CWE
NVD-CWE-noinfo CWE-908

Use of Uninitialized Resource