CVE-2023-36407

CVSS 3.1 Score 7.8 of 10 (high)

Details

Published Nov 14, 2023
Updated: May 29, 2024
CWE ID 20

Summary

CVE-2023-36407 is a newly disclosed vulnerability affecting Microsoft's Hyper-V virtualization technology. This elevation of privilege issue allows unprivileged users to gain administrative control of the Hyper-V host system. An attacker could exploit this vulnerability by manipulating virtual machine settings or interactions between guest and host operating systems. Successful exploitation could result in significant security implications, including data theft or unauthorized system modifications. Organizations using Hyper-V for virtualization are strongly advised to install the available patch as soon as possible to mitigate this risk.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Affected Products

  • Windows 11 21H2
  • Microsoft Windows 11 22h2
  • Windows Server 2022

Affected Vendors

  • Microsoft

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-36407 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions