CVE-2023-36802

Microsoft Streaming Service Proxy Elevation of Privilege Vulnerability
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*

History

14 Aug 2024, 15:29

Type Values Removed Values Added
CWE NVD-CWE-noinfo

29 May 2024, 03:16

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-12 17:15

Updated : 2024-08-14 15:29


NVD link : CVE-2023-36802

Mitre link : CVE-2023-36802

CVE.ORG link : CVE-2023-36802


JSON object : View

Products Affected

microsoft

  • windows_10_21h2
  • windows_server_2019
  • windows_10_1809
  • windows_server_2022
  • windows_11_21h2
  • windows_10_22h2
  • windows_11_22h2
CWE
CWE-416

Use After Free