Assigner | microsoft |
Reserved | 2023-07-12 |
Published | 2023-09-12 |
Updated | 2024-08-02 |
Description
Windows GDI Elevation of Privilege Vulnerability
HIGH: 7.8 | CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C |
Problem types
CWE-416: Use After Free
Product status
10.0.0 before 10.0.17763.4851
affected
10.0.0 before 10.0.17763.4851
affected
10.0.0 before 10.0.17763.4851
affected
10.0.0 before 10.0.20348.1970
affected
10.0.0 before 10.0.20348.1964
affected
10.0.0 before 10.0.22000.2416
affected
10.0.0 before 10.0.19044.3448
affected
10.0.0 before 10.0.22621.2283
affected
10.0.0 before 10.0.19045.3448
affected
10.0.0 before 10.0.10240.20162
affected
10.0.0 before 10.0.14393.6252
affected
10.0.0 before 10.0.14393.6252
affected
10.0.0 before 10.0.14393.6252
affected
6.0.0 before 6.0.6003.22264
affected
6.0.0 before 6.0.6003.22264
affected
6.0.0 before 6.0.6003.22262
affected
6.0.0 before 6.0.6003.22264
affected
6.0.0 before 6.0.6003.22262
affected
6.1.0 before 6.1.7601.26713
affected
6.0.0 before 6.1.7601.26713
affected
6.2.0 before 6.2.9200.24462
affected
6.2.0 before 6.2.9200.24462
affected
6.3.0 before 6.3.9600.21563
affected
6.3.0 before 6.3.9600.21563
affected
References
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38161 (Windows GDI Elevation of Privilege Vulnerability) vendor-advisory
cve.org CVE-2023-38161
nvd.nist.gov CVE-2023-38161
Download JSON
Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.