CVE-2023-28293

Windows Kernel Elevation of Privilege Vulnerability
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*

History

27 Jun 2023, 18:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/173135/Microsoft-Windows-11-22h2-Kernel-Privilege-Escalation.html -

17 Jun 2023, 01:15

Type Values Removed Values Added
References
  • {'url': 'http://packetstormsecurity.com/files/172300/Windows-Kernel-CmpDoReDoCreateKey-CmpDoReOpenTransKey-Out-Of-Bounds-Read.html', 'name': 'http://packetstormsecurity.com/files/172300/Windows-Kernel-CmpDoReDoCreateKey-CmpDoReOpenTransKey-Out-Of-Bounds-Read.html', 'tags': [], 'refsource': 'MISC'}

11 May 2023, 18:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/172300/Windows-Kernel-CmpDoReDoCreateKey-CmpDoReOpenTransKey-Out-Of-Bounds-Read.html -

19 Apr 2023, 20:53

Type Values Removed Values Added
References (MISC) https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28293 - (MISC) https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28293 - Patch, Vendor Advisory
CWE NVD-CWE-noinfo
CPE cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
First Time Microsoft windows 10 20h2
Microsoft windows 10 22h2
Microsoft windows Server 2019
Microsoft windows Server 2012
Microsoft windows 10 21h2
Microsoft windows 10 1607
Microsoft
Microsoft windows 11 22h2
Microsoft windows Server 2008
Microsoft windows 11 21h2
Microsoft windows Server 2016
Microsoft windows 10 1809
Microsoft windows Server 2022

11 Apr 2023, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-04-11 21:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-28293

Mitre link : CVE-2023-28293

CVE.ORG link : CVE-2023-28293


JSON object : View

Products Affected

microsoft

  • windows_server_2019
  • windows_10_22h2
  • windows_11_21h2
  • windows_11_22h2
  • windows_server_2012
  • windows_10_21h2
  • windows_10_20h2
  • windows_10_1809
  • windows_10_1607
  • windows_server_2022
  • windows_server_2008
  • windows_server_2016