CVE-2023-23410

Windows HTTP.sys Elevation of Privilege Vulnerability
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*

History

23 Mar 2023, 16:22

Type Values Removed Values Added
CPE cpe:2.3:o:microsoft:windows_11_22h2:10.0.22000.1413:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10_21h2:10.0.19044.2728:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10_21h2:10.0.19044.2728:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_22h2:10.0.19045.2728:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.4131:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.5786:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_11_21h2:10.0.22000.1696:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10_21h2:10.0.19044.2728:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_11_22h2:10.0.22000.1413:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_22h2:10.0.19045.2728:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_22h2:10.0.19045.2728:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10_20h2:10.0.19042.2728:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.5786:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_11_21h2:10.0.22000.1696:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_20h2:10.0.19042.2728:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.4131:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_20h2:10.0.19042.2728:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.19805:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.4131:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.19805:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*

20 Mar 2023, 16:14

Type Values Removed Values Added
CPE cpe:2.3:o:microsoft:windows_11_22h2:10.0.22000.1413:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_20h2:10.0.19042.2728:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_21h2:10.0.19044.2728:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_21h2:10.0.19044.2728:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.19805:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_22h2:10.0.19045.2728:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.4131:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.5786:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_11_21h2:10.0.22000.1696:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_21h2:10.0.19044.2728:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_11_22h2:10.0.22000.1413:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_22h2:10.0.19045.2728:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.19805:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.4131:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_22h2:10.0.19045.2728:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_20h2:10.0.19042.2728:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.5786:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_11_21h2:10.0.22000.1696:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_20h2:10.0.19042.2728:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.4131:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
CWE NVD-CWE-noinfo
References (MISC) https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-23410 - (MISC) https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-23410 - Patch, Vendor Advisory
First Time Microsoft windows Server 2008
Microsoft windows 10 1507
Microsoft windows 10 1607
Microsoft windows 10 21h2
Microsoft windows Server 2016
Microsoft windows 11 22h2
Microsoft windows Server 2012
Microsoft windows 10 1809
Microsoft
Microsoft windows 11 21h2
Microsoft windows Server 2019
Microsoft windows 10 22h2
Microsoft windows 10 20h2
Microsoft windows Server 2022

14 Mar 2023, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-14 17:15

Updated : 2023-12-10 14:48


NVD link : CVE-2023-23410

Mitre link : CVE-2023-23410

CVE.ORG link : CVE-2023-23410


JSON object : View

Products Affected

microsoft

  • windows_server_2019
  • windows_10_22h2
  • windows_11_21h2
  • windows_11_22h2
  • windows_server_2012
  • windows_10_21h2
  • windows_10_20h2
  • windows_10_1809
  • windows_10_1507
  • windows_10_1607
  • windows_server_2022
  • windows_server_2008
  • windows_server_2016