CVE-2023-36408

CVSS 3.1 Score 7.8 of 10 (high)

Details

Published Nov 14, 2023
Updated: May 29, 2024
CWE ID 122

Summary

CVE-2023-36408 is a newly disclosed vulnerability affecting Windows Hyper-V, an essential component of Microsoft's virtualization technology. This elevation of privilege vulnerability grants attackers the ability to escalate their privileges within a Hyper-V environment, potentially allowing them to gain administrative control of a system. Successful exploitation could lead to the installation of malware, data theft, or other malicious activities. The exact cause of the vulnerability is still under investigation, but Microsoft strongly recommends applying the available patches as soon as possible to mitigate potential risks.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-36408 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions