CVE-2023-21730
CVSS V2 None
CVSS V3 None
Description
Microsoft Cryptographic Services Elevation of Privilege Vulnerability
Overview
- CVE ID
- CVE-2023-21730
- Assigner
- secure@microsoft.com
- Vulnerability Status
- Modified
- Published Version
- 2023-01-10T22:15:17
- Last Modified Date
- 2023-04-27T19:15:13
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:x64:* | 1 | OR | ||
cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:x86:* | 1 | OR | ||
cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:arm64:* | 1 | OR | ||
cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:x64:* | 1 | OR | ||
cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:x86:* | 1 | OR | ||
cpe:2.3:o:microsoft:windows_10_20h2:-:*:*:*:*:*:arm64:* | 1 | OR | ||
cpe:2.3:o:microsoft:windows_10_20h2:-:*:*:*:*:*:x64:* | 1 | OR | ||
cpe:2.3:o:microsoft:windows_10_20h2:-:*:*:*:*:*:x86:* | 1 | OR | ||
cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:arm64:* | 1 | OR | ||
cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:x64:* | 1 | OR | ||
cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:x86:* | 1 | OR | ||
cpe:2.3:o:microsoft:windows_10_22h2:-:*:*:*:*:*:arm64:* | 1 | OR | ||
cpe:2.3:o:microsoft:windows_10_22h2:-:*:*:*:*:*:x64:* | 1 | OR | ||
cpe:2.3:o:microsoft:windows_10_22h2:-:*:*:*:*:*:x86:* | 1 | OR | ||
cpe:2.3:o:microsoft:windows_11_21h2:-:*:*:*:*:*:arm64:* | 1 | OR | ||
cpe:2.3:o:microsoft:windows_11_21h2:-:*:*:*:*:*:x64:* | 1 | OR | ||
cpe:2.3:o:microsoft:windows_11_22h2:-:*:*:*:*:*:arm64:* | 1 | OR | ||
cpe:2.3:o:microsoft:windows_11_22h2:-:*:*:*:*:*:x64:* | 1 | OR | ||
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x64:* | 1 | OR | ||
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x86:* | 1 | OR | ||
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x64:* | 1 | OR | ||
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x86:* | 1 | OR | ||
cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:* | 1 | OR | ||
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:* | 1 | OR | ||
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:* | 1 | OR | ||
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:* | 1 | OR |
References
Reference URL | Reference Tags |
---|---|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-21730 |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2023-21730 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21730 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2023-01-10 22:20:58 | Added to TrackCVE | |||
2023-01-12 05:16:53 | 2023-01-11T15:09:39 | CVE Modified Date | updated | |
2023-01-12 05:16:53 | Received | Awaiting Analysis | Vulnerability Status | updated |
2023-01-15 14:14:56 | Awaiting Analysis | Undergoing Analysis | Vulnerability Status | updated |
2023-01-18 03:16:04 | 2023-01-18T02:29:09 | CVE Modified Date | updated | |
2023-01-18 03:16:04 | Undergoing Analysis | Analyzed | Vulnerability Status | updated |
2023-01-18 03:16:05 | Weakness Enumeration | new | ||
2023-01-18 03:16:07 | CPE Information | updated | ||
2023-04-27 20:06:21 | 2023-04-27T19:15:13 | CVE Modified Date | updated | |
2023-04-27 20:06:21 | Analyzed | Modified | Vulnerability Status | updated |
2023-04-27 20:06:26 | Microsoft Cryptographic Services Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2023-21551, CVE-2023-21561. | Microsoft Cryptographic Services Elevation of Privilege Vulnerability | Description | updated |