We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2023-36718

Microsoft Virtual Trusted Platform Module Remote Code Execution Vulnerability



Description

Microsoft Virtual Trusted Platform Module Remote Code Execution Vulnerability

Reserved 2023-06-26 | Published 2023-10-10 | Updated 2025-02-28 | Assigner microsoft


HIGH: 7.8CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C

Problem types

Remote Code Execution

Product status

10.0.17763.0 before 10.0.17763.4974
affected

10.0.17763.0 before 10.0.17763.4974
affected

10.0.17763.0 before 10.0.17763.4974
affected

10.0.20348.0 before 10.0.20348.2031
affected

10.0.0 before 10.0.22000.2538
affected

10.0.19043.0 before 10.0.19041.3570
affected

10.0.22621.0 before 10.0.22621.2428
affected

10.0.19045.0 before 10.0.19045.3570
affected

10.0.10240.0 before 10.0.10240.20232
affected

10.0.14393.0 before 10.0.14393.6351
affected

10.0.14393.0 before 10.0.14393.6351
affected

10.0.14393.0 before 10.0.14393.6351
affected

References

msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36718 (Microsoft Virtual Trusted Platform Module Remote Code Execution Vulnerability) vendor-advisory

cve.org (CVE-2023-36718)

nvd.nist.gov (CVE-2023-36718)

Download JSON

Share this page
https://cve.threatint.eu/CVE/CVE-2023-36718

Support options

Helpdesk Chat, Email, Knowledgebase