CVE-2023-36428

CVSS 3.1 Score 5.5 of 10 (medium)

Details

Published Nov 14, 2023
Updated: May 29, 2024
CWE ID 125

Summary

CVE-2023-36428 is a newly disclosed vulnerability affecting Microsoft's Local Security Authority Subsystem Service. This issue allows an unauthenticated attacker to gain access to sensitive information through a specially crafted message sent to the service. The impact of this vulnerability is significant as it could potentially lead to the disclosure of system configuration details, usernames, and even password hashes. Successful exploitation may also allow attackers to escalate privileges and carry out further attacks on the compromised system. It is recommended that affected users apply the available Microsoft security updates to mitigate this risk.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-36428 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions