NA

CVE-2023-29325

Published: 09/05/2023 Updated: 15/05/2023
CVSS v3 Base Score: 7.5 | Impact Score: 5.9 | Exploitability Score: 1.6
VMScore: 0

Vulnerability Summary

Windows OLE Remote Code Execution Vulnerability

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows server 2012 r2

microsoft windows server 2016 -

microsoft windows server 2008 -

microsoft windows server 2008 r2

microsoft windows server 2012 -

microsoft windows server 2022 -

microsoft windows 11 22h2

microsoft windows 10 1809

microsoft windows 10 20h2

microsoft windows 11 21h2

microsoft windows 10 21h2

microsoft windows 10 22h2

microsoft windows 10 1607

microsoft windows 10 1507

Github Repositories

test2-CVE-2023-29325 HELLO HELLO2 HELLO3 HELLO4 HELLO5

Recent Articles

Two Microsoft Windows bugs under attack, one in Secure Boot with a manual fix
The Register

Topics Security Off-Prem On-Prem Software Offbeat Special Features Vendor Voice Vendor Voice Resources On the plus side, this month's update batch is a bit smaller than usual

Patch Tuesday May's Patch Tuesday brings some good and some bad news, and if you're a glass-half-full type, you'd lead off with Microsoft's relatively low number of security fixes: a mere 38. Your humble vulture, however, is a glass-half-empty-and-who-the-hell-drank-my-whiskey kind of bird, so instead of looking on the bright side, we're looking at the two Microsoft bugs that have already been found and exploited by miscreants. Plus a third vulnerability, which has been publicly disclosed. We'd ...