Lucene search

K
nvd[email protected]NVD:CVE-2023-21674
HistoryJan 10, 2023 - 10:15 p.m.

CVE-2023-21674

2023-01-1022:15:16
CWE-416
web.nvd.nist.gov
8
windows
alpc
elevation of privilege
vulnerability
cve-2023-21674

CVSS3

8.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

AI Score

8.7

Confidence

High

EPSS

0.001

Percentile

50.0%

Windows Advanced Local Procedure Call (ALPC) Elevation of Privilege Vulnerability

Affected configurations

Nvd
Node
microsoftwindows_10_1507Range<10.0.10240.19685
OR
microsoftwindows_10_1607Range<10.0.14393.5648
OR
microsoftwindows_10_1809Range<10.0.17763.3887
OR
microsoftwindows_10_20h2Range<10.0.19042.2486
OR
microsoftwindows_10_21h2Range<10.0.19044.2486
OR
microsoftwindows_10_22h2Range<10.0.19045.2486
OR
microsoftwindows_11_21h2Range<10.0.22000.1455
OR
microsoftwindows_11_22h2Range<10.0.22621.1105
OR
microsoftwindows_rt_8.1Match-
OR
microsoftwindows_server_2012Matchr2
OR
microsoftwindows_server_2016Range<10.0.14393.5648
OR
microsoftwindows_server_2019Range<10.0.17763.3887
OR
microsoftwindows_server_2022Range<10.0.20348.1487
VendorProductVersionCPE
microsoftwindows_10_1507*cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*
microsoftwindows_10_1607*cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*
microsoftwindows_10_1809*cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*
microsoftwindows_10_20h2*cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:*
microsoftwindows_10_21h2*cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*
microsoftwindows_10_22h2*cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*
microsoftwindows_11_21h2*cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*
microsoftwindows_11_22h2*cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*
microsoftwindows_rt_8.1-cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*
microsoftwindows_server_2012r2cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
Rows per page:
1-10 of 131

CVSS3

8.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

AI Score

8.7

Confidence

High

EPSS

0.001

Percentile

50.0%