Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
Low
Attack Vector
Network
0

CVE-2023-21539

Disclosure Date: January 10, 2023
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Windows Authentication Remote Code Execution Vulnerability

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.5 High
Impact Score:
5.9
Exploitability Score:
1.6
Vector:
CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
High
Privileges Required (PR):
Low
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • microsoft

Products

  • windows 10 20h2 -,
  • windows 10 21h2 -,
  • windows 10 22h2 -,
  • windows 11 21h2 -,
  • windows 11 22h2 -,
  • windows server 2022 -

Additional Info

Technical Analysis