Executive Summary

Informations
Name CVE-2023-21760 First vendor Publication 2023-01-10
Vendor Cve Last vendor Modification 2023-04-27

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
Overall CVSS Score 7.1
Base Score 7.1 Environmental Score 7.1
impact SubScore 5.2 Temporal Score 7.1
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Windows Print Spooler Elevation of Privilege Vulnerability

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21760

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 2
Os 2
Os 1
Os 1
Os 1
Os 2
Os 2
Os 1
Os 1
Os 1

Sources (Detail)

Source Url
MISC https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21760

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
Date Informations
2024-02-02 02:42:17
  • Multiple Updates
2024-02-01 12:29:09
  • Multiple Updates
2023-10-13 13:25:38
  • Multiple Updates
2023-09-05 13:38:03
  • Multiple Updates
2023-09-05 01:28:26
  • Multiple Updates
2023-09-02 13:35:53
  • Multiple Updates
2023-09-02 01:28:54
  • Multiple Updates
2023-08-12 13:41:50
  • Multiple Updates
2023-08-12 01:28:08
  • Multiple Updates
2023-08-11 13:32:51
  • Multiple Updates
2023-08-11 01:29:00
  • Multiple Updates
2023-08-06 13:30:16
  • Multiple Updates
2023-08-06 01:27:48
  • Multiple Updates
2023-08-04 13:30:47
  • Multiple Updates
2023-08-04 01:28:10
  • Multiple Updates
2023-07-14 13:30:38
  • Multiple Updates
2023-07-14 01:27:49
  • Multiple Updates
2023-04-28 00:27:36
  • Multiple Updates
2023-03-29 02:29:44
  • Multiple Updates
2023-03-28 12:27:40
  • Multiple Updates
2023-01-19 00:27:19
  • Multiple Updates
2023-01-11 21:27:17
  • Multiple Updates
2023-01-11 00:27:15
  • First insertion