NA

CVE-2023-29361

Published: 14/06/2023 Updated: 20/06/2023
CVSS v3 Base Score: 7 | Impact Score: 5.9 | Exploitability Score: 1
VMScore: 0

Vulnerability Summary

This vulnerability allows local malicious users to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the Cloud Files Mini Filter Driver. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of SYSTEM.

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows server 2022 -

microsoft windows 10 21h2

microsoft windows 10 22h2

microsoft windows 11 21h2

microsoft windows 11 22h2