NA

CVE-2023-29336

Published: 09/05/2023 Updated: 16/05/2023
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 0

Vulnerability Summary

Win32k Elevation of Privilege Vulnerability

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows server 2012 r2

microsoft windows server 2016 -

microsoft windows server 2008 -

microsoft windows server 2008 r2

microsoft windows server 2012 -

microsoft windows 10 1607

microsoft windows 10 1507

Github Repositories

Extensible framework for analyzing publicly available information about vulnerabilities

Vulristics (from “Vulnerability” and “Heuristics”) is an extensible framework for analyzing publicly available information about vulnerabilities It started as a Microsoft Patch Tuesday reporting tool Now you can use it to analyse (classify, prioritize) any set of CVEs using the data from Vulnerscom, Microsoft website, NVD and AttackerKB Why is this

Here I store my proof of concepts

PoC Archive Here I store my proof of concepts !!! ALL INFORMATION IS PROVIDED FOR EDUCATIONAL ONLY PURPOSES !!! Patchdiff CVE-2023-2341 CVE-2023-29336 CVE-2023-40481 CVE-2023-21822

CVE-2023-29336 - Win32k Local Privilege Escalation - PoC Details have emerged about a now-patched actively exploited security flaw in Microsoft Windows that could be abused by a threat actor to gain elevated privileges on affected systems The vulnerability, tracked as CVE-2023-29336, is rated 78 for severity and concerns an elevation of privilege bug in the Win32k component

list CVE - 2023

CVE-LIST A1: CVE APPEL Crash IOS17 devices over bluetooth A2: CVE WORDPRESS The latest version of the WordPress backdoor search script py A3: CVE win32 A vulnerability exists in the Win32k kernel driver when opening a malicious RTF file, resulting in local privilege escalation (LPE) A4: CVE F7UXA8 The vulnerability affects FUXA's scripting component,

Recent Articles

IT threat evolution in Q2 2023. Non-mobile statistics
Securelist • AMR • 30 Aug 2023

IT threat evolution in Q2 2023 IT threat evolution in Q2 2023. Non-mobile statistics IT threat evolution in Q2 2023. Mobile statistics These statistics are based on detection verdicts of Kaspersky products and services received from users who consented to providing statistical data. Quarterly figures According to Kaspersky Security Network, in Q2 2023: Kaspersky solutions blocked 801,934,281 attacks from online resources across the globe. A total of 209,716,810 unique links were detected by Web ...

Online muggers make serious moves on unpatched Microsoft bugs
The Register

Topics Security Off-Prem On-Prem Software Offbeat Special Features Vendor Voice Vendor Voice Resources Win32k and Visual Studio flaws are under attack

Two flaws in Microsoft software are under attack on systems that haven't been patched by admins. Redmond issued fixes for the vulnerabilities – one affecting Visual Studio and the other the Win32k subsystem – in April and May, but in separate reports this week, security researchers with Varonis Threat Labs and Numen Cyber warned that unpatched systems are already being exploited. Numen analysts noted that the privilege escalation Win32k.sys flaw – tracked as CVE-2023-29336 with a CVS sever...

Two Microsoft Windows bugs under attack, one in Secure Boot with a manual fix
The Register

Topics Security Off-Prem On-Prem Software Offbeat Special Features Vendor Voice Vendor Voice Resources On the plus side, this month's update batch is a bit smaller than usual

Patch Tuesday May's Patch Tuesday brings some good and some bad news, and if you're a glass-half-full type, you'd lead off with Microsoft's relatively low number of security fixes: a mere 38. Your humble vulture, however, is a glass-half-empty-and-who-the-hell-drank-my-whiskey kind of bird, so instead of looking on the bright side, we're looking at the two Microsoft bugs that have already been found and exploited by miscreants. Plus a third vulnerability, which has been publicly disclosed. We'd ...