Vulnerability Details : CVE-2023-35308
Windows MSHTML Platform Security Feature Bypass Vulnerability
Products affected by CVE-2023-35308
- cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2023-35308
0.85%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 74 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2023-35308
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.5
|
MEDIUM | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L |
3.9
|
2.5
|
Microsoft Corporation |
CWE ids for CVE-2023-35308
-
The product allows user input to control or influence paths or file names that are used in filesystem operations.Assigned by: secure@microsoft.com (Secondary)
References for CVE-2023-35308
-
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35308
CVE-2023-35308 - Security Update Guide - Microsoft - Windows MSHTML Platform Security Feature Bypass VulnerabilityPatch;Vendor Advisory
Jump to