microsoft windows-server-2008 CVE-2023-36036 vulnerability in Microsoft Products
Published on November 14, 2023

product logo product logo
Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability

Vendor Advisory NVD

Known Exploited Vulnerability

This Microsoft Windows Cloud Files Mini Filter Driver Privilege Escalation Vulnerability is part of CISA's list of Known Exploited Vulnerabilities. Microsoft Windows Cloud Files Mini Filter Driver contains a privilege escalation vulnerability that could allow an attacker to gain SYSTEM privileges.

The following remediation steps are recommended / required by December 5, 2023: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Vulnerability Analysis

CVE-2023-36036 is exploitable with local system access, and requires small amount of user privileges. This vulnerability is considered to have a low attack complexity. It has an exploitability score of 1.8 out of four. The potential impact of an exploit of this vulnerability is considered to be very high.


Products Associated with CVE-2023-36036

You can be notified by stack.watch whenever vulnerabilities like CVE-2023-36036 are published in these products:

 
 
 
 
 
 
 
 
 
 
 
 
 

What versions are vulnerable to CVE-2023-36036?