CVE-2023-36596

Remote Procedure Call Information Disclosure Vulnerability
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_21h1:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*
cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*

History

29 May 2024, 02:16

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-10 18:15

Updated : 2024-05-29 02:16


NVD link : CVE-2023-36596

Mitre link : CVE-2023-36596

CVE.ORG link : CVE-2023-36596


JSON object : View

Products Affected

microsoft

  • windows_server_2012
  • windows_server_2019
  • windows_10_1809
  • windows_10_1507
  • windows_10_21h1
  • windows_11_21h2
  • windows_server_2022
  • windows_10_22h2
  • windows_server_2016
  • windows_11_22h2
CWE
CWE-668

Exposure of Resource to Wrong Sphere

CWE-822

Untrusted Pointer Dereference