Assigner | microsoft |
Reserved | 2023-06-14 |
Published | 2023-07-11 |
Updated | 2024-08-02 |
Description
Windows Transaction Manager Elevation of Privilege Vulnerability
HIGH: 7.8 | CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
Product status
10.0.0 before 10.0.17763.4645
affected
10.0.0 before 10.0.17763.4645
affected
10.0.0 before 10.0.17763.4645
affected
10.0.0 before 10.0.20348.1850
affected
10.0.0 before 10.0.22000.2176
affected
10.0.0 before 10.0.19044.3208
affected
10.0.0 before 10.0.22621.1992
affected
10.0.0 before 10.0.19045.3208
affected
10.0.0 before 10.0.10240.20048
affected
10.0.0 before 10.0.14393.6085
affected
10.0.0 before 10.0.14393.6085
affected
10.0.0 before 10.0.14393.6085
affected
6.0.0 before 6.0.6003.22175
affected
6.0.0 before 6.0.6003.22175
affected
6.0.0 before 6.0.6003.22175
affected
6.1.0 before 6.1.7601.26623
affected
6.0.0 before 6.1.7601.26623
affected
6.2.0 before 6.2.9200.24374
affected
6.2.0 before 6.2.9200.24374
affected
6.3.0 before 6.3.9600.21063
affected
6.3.0 before 6.3.9600.21075
affected
6.3.0 before 6.3.9600.21063
affected
6.3.0 before 6.3.9600.21075
affected
References
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35328 (Windows Transaction Manager Elevation of Privilege Vulnerability) vendor-advisory
cve.org CVE-2023-35328
nvd.nist.gov CVE-2023-35328
Download JSON
Share this page
https://cve.threatint.com/CVE/CVE-2023-35328
Subscribe to our newsletter to learn more about our work.