CVE Vulnerabilities

CVE-2023-36005

Published: Dec 12, 2023 | Modified: Dec 18, 2023
CVSS 3.x
8.1
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

Windows Telephony Server Elevation of Privilege Vulnerability

Affected Software

Name Vendor Start Version End Version
Windows_10_1507 Microsoft * 10.0.10240.20345 (excluding)
Windows_10_1607 Microsoft * 10.0.14393.6529 (excluding)
Windows_10_1809 Microsoft * 10.0.17763.5206 (excluding)
Windows_10_21h2 Microsoft * 10.0.19041.3803 (excluding)
Windows_10_22h2 Microsoft * 10.0.19045.3803 (excluding)
Windows_11_21h2 Microsoft * 10.0.22000.2652 (excluding)
Windows_11_22h2 Microsoft * 10.0.22621.2861 (excluding)
Windows_11_23h2 Microsoft * 10.0.22631.2861 (excluding)
Windows_server_2008 Microsoft –sp2 (including) –sp2 (including)
Windows_server_2008 Microsoft r2-sp1 (including) r2-sp1 (including)
Windows_server_2012 Microsoft - (including) - (including)
Windows_server_2012 Microsoft r2 (including) r2 (including)
Windows_server_2016 Microsoft - (including) - (including)
Windows_server_2019 Microsoft - (including) - (including)
Windows_server_2022 Microsoft - (including) - (including)

References