8.1
CVSSv3

CVE-2023-28219

Published: 11/04/2023 Updated: 13/04/2023
CVSS v3 Base Score: 8.1 | Impact Score: 5.9 | Exploitability Score: 2.2
VMScore: 0

Vulnerability Summary

Layer 2 Tunneling Protocol Remote Code Execution Vulnerability

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows server 2008 r2

microsoft windows server 2012 r2

microsoft windows server 2016 -

microsoft windows server 2008 -

microsoft windows server 2012 -

microsoft windows server 2019 -

microsoft windows server 2022 -

microsoft windows 10 20h2

microsoft windows 11 21h2

microsoft windows 10 21h2

microsoft windows 11 22h2

microsoft windows 10 22h2

microsoft windows 10 1809

microsoft windows 10 1607

microsoft windows 10 1507

Recent Articles

April Patch Tuesday: Ransomware gangs already exploiting this Windows bug
The Register

Topics Security Off-Prem On-Prem Software Offbeat Special Features Vendor Voice Vendor Voice Resources Plus Google, SAP, Adobe and Cisco emit fixes

Microsoft patched 97 security flaws today for April's Patch Tuesday including one that has already been found and exploited by miscreants attempting to deploy Nokoyawa ransomware. Redmond deemed seven of the now-patched vulnerabilities "critical" and the rest merely "important." Microsoft, as usual, didn't disclose the extent of attacks against CVE-2023-28252, a privilege elevation bug in the Windows Common Log File System (CLFS) driver, infosec folk say they've spotted attempts to deploy the No...