microsoft windows-server-2019 CVE-2023-36802 vulnerability in Microsoft Products
Published on September 12, 2023

product logo product logo
Microsoft Streaming Service Proxy Elevation of Privilege Vulnerability

Vendor Advisory NVD

Known Exploited Vulnerability

This Microsoft Streaming Service Proxy Privilege Escalation Vulnerability is part of CISA's list of Known Exploited Vulnerabilities. Microsoft Streaming Service Proxy contains an unspecified vulnerability that allows for privilege escalation.

The following remediation steps are recommended / required by October 3, 2023: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Vulnerability Analysis

CVE-2023-36802 is exploitable with local system access, and requires small amount of user privileges. This vulnerability is considered to have a low attack complexity. It has an exploitability score of 1.8 out of four. The potential impact of an exploit of this vulnerability is considered to be very high.


Products Associated with CVE-2023-36802

You can be notified by stack.watch whenever vulnerabilities like CVE-2023-36802 are published in these products:

 
 
 
 
 
 
 

What versions are vulnerable to CVE-2023-36802?