8.1
HIGH
CVE-2023-28244
Microsoft Windows Kerberos Elevation of Privilege Remote Code Execution Vulnerability
Description

Windows Kerberos Elevation of Privilege Vulnerability

INFO

Published Date :

April 11, 2023, 9:15 p.m.

Last Modified :

May 29, 2024, 2:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2023-28244 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-28244 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_server_2008
2 Microsoft windows_server_2012
3 Microsoft windows_server_2016
4 Microsoft windows_server_2019
5 Microsoft windows_server_2022
6 Microsoft windows_server_2012_r2
7 Microsoft windows_server_2008_r2
8 Microsoft windows_server_2008_sp2
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-28244.

URL Resource
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28244 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Rust

Updated: 11 months, 3 weeks ago
2 stars 0 fork 0 watcher
Born at : May 31, 2023, 4:43 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-28244 vulnerability anywhere in the article.

  • 0patch.com
Free Micropatches For Microsoft Access Forced Authentication Through Firewall (0day)

Update 2/14/2024: Either January 30 or February 1 Office update brought a fix for this issue: now, Access warns the user for any ODBC connection to SQL Server. Our patch only shows a warning when such ... Read more

Published Date: Nov 25, 2023 (9 months, 3 weeks ago)
  • 0patch.com
We Patched CVE-2023-28244 Before It Was Cool

How Our Patch For CVE-2022-33647 Fixed CVE-2023-28244 Five Months In Advance By Blaz Satler of 0patch TeamThe Initial Vulnerability - CVE-2022-33647 In September 2022, Microsoft released patches for C ... Read more

Published Date: Nov 16, 2023 (10 months ago)
  • 0patch.com
Micropatches Released For Microsoft WordPad Information Disclosure (CVE-2023-36563)

October 2023 Windows Updates brought a patch for CVE-2023-36563, an "Information Disclosure" vulnerability in WordPad that was found by Microsoft Threat Intelligence as being exploited in the wild. A ... Read more

Published Date: Nov 10, 2023 (10 months, 1 week ago)

The following table lists the changes that have been made to the CVE-2023-28244 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 29, 2024

    Action Type Old Value New Value
    Added CWE Microsoft Corporation CWE-327
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Apr. 14, 2023

    Action Type Old Value New Value
    Changed Reference Type https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28244 No Types Assigned https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-28244 Patch, Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-28244 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.15 }} -0.16%

score

0.52050

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability