CVE-2023-36598

Microsoft WDAC ODBC Driver Remote Code Execution Vulnerability
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*

History

13 Oct 2023, 19:56

Type Values Removed Values Added
References (MISC) https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36598 - (MISC) https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36598 - Patch, Vendor Advisory
CPE cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*
CWE NVD-CWE-noinfo
First Time Microsoft windows 10 1507
Microsoft windows Server 2012
Microsoft windows 11 22h2
Microsoft
Microsoft windows Server 2008
Microsoft windows 10 21h1
Microsoft windows Server 2016
Microsoft windows 10 1809
Microsoft windows Server 2019
Microsoft windows 10 22h2
Microsoft windows 11 21h2
Microsoft windows Server 2022

10 Oct 2023, 18:21

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-10 18:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-36598

Mitre link : CVE-2023-36598

CVE.ORG link : CVE-2023-36598


JSON object : View

Products Affected

microsoft

  • windows_10_1809
  • windows_10_21h1
  • windows_server_2016
  • windows_11_21h2
  • windows_10_1507
  • windows_11_22h2
  • windows_server_2019
  • windows_server_2022
  • windows_server_2008
  • windows_server_2012
  • windows_10_22h2