Логотип exploitDog
Консоль
Логотип exploitDog

exploitDog

msrc логотип

CVE-2023-21539

Опубликовано: 10 янв. 2023
Источник: msrc
CVSS3: 7.5
EPSS Низкий

Описание

Windows Authentication Remote Code Execution Vulnerability

FAQ

According to the CVSS metric, the attack complexity is high (AC:H). What does that mean for this vulnerability?

Successful exploitation of this vulnerability requires an attacker to take additional actions prior to exploitation to prepare the target environment.

According to the CVSS metric, privileges required is low (PR:L). What does that mean for this vulnerability?

An attacker must already have access and the ability to run code on the target system. This technique does not allow for remote code execution in cases where the attacker does not already have that ability on the target system.

Обновления

ПродуктСтатьяОбновление
Windows 10 Version 20H2 for 32-bit Systems
Windows 10 Version 20H2 for ARM64-based Systems
Windows Server 2022
Windows Server 2022 (Server Core installation)
Windows 11 version 21H2 for x64-based Systems
Windows 11 version 21H2 for ARM64-based Systems
Windows 10 Version 21H2 for 32-bit Systems
Windows 10 Version 21H2 for ARM64-based Systems
Windows 10 Version 21H2 for x64-based Systems
Windows 11 Version 22H2 for ARM64-based Systems

Показывать по

Возможность эксплуатации

Publicly Disclosed

No

Exploited

No

Latest Software Release

Exploitation Less Likely

Older Software Release

Exploitation Less Likely

DOS

N/A

EPSS

Процентиль: 72%
0.00754
Низкий

7.5 High

CVSS3

Связанные уязвимости

CVSS3: 7.5
nvd
больше 2 лет назад

Windows Authentication Remote Code Execution Vulnerability

CVSS3: 7.5
github
больше 2 лет назад

Windows Authentication Remote Code Execution Vulnerability.

CVSS3: 7.5
fstec
больше 2 лет назад

Уязвимость компонента Windows Authentication операционных систем Microsoft Windows, позволяющая нарушителю выполнить произвольный код

EPSS

Процентиль: 72%
0.00754
Низкий

7.5 High

CVSS3