Windows Kernel Elevation of Privilege Vulnerability
References
Link | Resource |
---|---|
http://packetstormsecurity.com/files/176209/Windows-Kernel-Race-Conditions.html | Third Party Advisory VDB Entry |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36403 | Patch Vendor Advisory |
http://packetstormsecurity.com/files/176209/Windows-Kernel-Race-Conditions.html | Third Party Advisory VDB Entry |
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36403 | Patch Vendor Advisory |
Configurations
Configuration 1 (hide)
|
History
21 Nov 2024, 08:09
Type | Values Removed | Values Added |
---|---|---|
References | () http://packetstormsecurity.com/files/176209/Windows-Kernel-Race-Conditions.html - Third Party Advisory, VDB Entry | |
References | () https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36403 - Patch, Vendor Advisory |
29 May 2024, 02:16
Type | Values Removed | Values Added |
---|---|---|
CWE | CWE-591 |
15 Dec 2023, 19:59
Type | Values Removed | Values Added |
---|---|---|
References |
|
|
First Time |
Microsoft windows Server 2022 23h2
|
|
CPE | cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:* |
20 Nov 2023, 20:25
Type | Values Removed | Values Added |
---|---|---|
First Time |
Microsoft windows 10 1809
Microsoft windows 11 23h2 Microsoft windows Server 23h2 Microsoft windows 10 1507 Microsoft windows 10 22h2 Microsoft windows 11 21h2 Microsoft Microsoft windows 11 22h2 Microsoft windows Server 2012 Microsoft windows Server 2016 Microsoft windows Server 2022 Microsoft windows Server 2008 Microsoft windows 10 21h2 Microsoft windows Server 2019 Microsoft windows 10 1607 |
|
CPE | cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:* cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:* cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:* cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:* cpe:2.3:o:microsoft:windows_server_2008:r2:*:*:*:*:*:x64:* cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2008:sp2:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:* cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:* cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_23h2:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:* |
|
CWE | NVD-CWE-noinfo | |
CVSS |
v2 : v3 : |
v2 : unknown
v3 : 7.0 |
References | () https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36403 - Patch, Vendor Advisory |
14 Nov 2023, 18:51
Type | Values Removed | Values Added |
---|---|---|
New CVE |
Information
Published : 2023-11-14 18:15
Updated : 2024-11-21 08:09
NVD link : CVE-2023-36403
Mitre link : CVE-2023-36403
CVE.ORG link : CVE-2023-36403
JSON object : View
Products Affected
microsoft
- windows_server_2008
- windows_10_1507
- windows_11_21h2
- windows_server_2022
- windows_server_2022_23h2
- windows_11_23h2
- windows_10_1809
- windows_10_1607
- windows_server_2016
- windows_server_2019
- windows_server_2012
- windows_10_22h2
- windows_10_21h2
- windows_11_22h2
CWE