CVE-2023-38152

DHCP Server Service Information Disclosure Vulnerability
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x86:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*

History

29 May 2024, 03:16

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-12 17:15

Updated : 2024-05-29 03:16


NVD link : CVE-2023-38152

Mitre link : CVE-2023-38152

CVE.ORG link : CVE-2023-38152


JSON object : View

Products Affected

microsoft

  • windows_server_2012
  • windows_server_2008
  • windows_server_2019
  • windows_server_2022
  • windows_server_2016
CWE
CWE-668

Exposure of Resource to Wrong Sphere

CWE-126

Buffer Over-read