CVE-2023-35634

Windows Bluetooth Driver Remote Code Execution Vulnerability
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*

History

29 May 2024, 02:15

Type Values Removed Values Added
CWE CWE-121

14 Dec 2023, 20:44

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 8.0
v2 : unknown
v3 : 8.8
CWE NVD-CWE-noinfo
CPE cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*
References () https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35634 - () https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35634 - Patch, Vendor Advisory

12 Dec 2023, 18:58

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-12 18:15

Updated : 2024-05-29 02:15


NVD link : CVE-2023-35634

Mitre link : CVE-2023-35634

CVE.ORG link : CVE-2023-35634


JSON object : View

Products Affected

microsoft

  • windows_11_22h2
  • windows_11_23h2
  • windows_11_21h2
CWE
NVD-CWE-noinfo CWE-121

Stack-based Buffer Overflow