CVE-2023-28252
Published on: Not Yet Published
Last Modified on: 04/13/2023 01:10:00 AM UTC
Certain versions of Windows 10 1507 from Microsoft contain the following vulnerability:
Windows Common Log File System Driver Elevation of Privilege Vulnerability
- CVE-2023-28252 has been assigned by
[email protected] to track the vulnerability - currently rated as HIGH severity.
CVSS3 Score: 7.8 - HIGH
Attack Vector ⓘ |
Attack Complexity |
Privileges Required |
User Interaction |
---|---|---|---|
LOCAL | LOW | LOW | NONE |
Scope | Confidentiality Impact |
Integrity Impact |
Availability Impact |
UNCHANGED | HIGH | HIGH | HIGH |
CVE References
Description | Tags ⓘ | Link |
---|---|---|
Security Update Guide - Microsoft Security Response Center | Patch Vendor Advisory msrc.microsoft.com text/html |
![]() |
Related QID Numbers
Known Affected Configurations (CPE V2.3)
Type | Vendor | Product | Version | Update | Edition | Language |
---|---|---|---|---|---|---|
Operating System | Microsoft | Windows 10 1507 | All | All | All | All |
Operating System | Microsoft | Windows 10 1607 | All | All | All | All |
Operating System | Microsoft | Windows 10 1809 | All | All | All | All |
Operating System | Microsoft | Windows 10 20h2 | All | All | All | All |
Operating System | Microsoft | Windows 10 21h2 | All | All | All | All |
Operating System | Microsoft | Windows 10 22h2 | All | All | All | All |
Operating System | Microsoft | Windows 11 21h2 | All | All | All | All |
Operating System | Microsoft | Windows 11 22h2 | All | All | All | All |
Operating System | Microsoft | Windows Server 2008 | - | sp2 | All | All |
Operating System | Microsoft | Windows Server 2008 | r2 | sp1 | All | All |
Operating System | Microsoft | Windows Server 2012 | - | All | All | All |
Operating System | Microsoft | Windows Server 2012 | r2 | All | All | All |
Operating System | Microsoft | Windows Server 2016 | - | All | All | All |
Operating System | Microsoft | Windows Server 2019 | - | All | All | All |
Operating System | Microsoft | Windows Server 2022 | - | All | All | All |
- cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*:
- cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*:
- cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*:
- cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:*:
- cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*:
- cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*:
- cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*:
- cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*:
- cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*:
- cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*:
- cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*:
- cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*:
- cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*:
- cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*:
- cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*:
No vendor comments have been submitted for this CVE
Social Mentions
Source | Title | Posted (UTC) |
---|---|---|
![]() |
#CVE Windows Common Log File System Driver Elevation of Privilege Vulnerability msrc.microsoft.com/update-guide/v… | 2023-04-11 16:55:06 |
![]() |
Another #patchtuesday rolls around again and looks like one actively exploited in the wild. CVE-2023-28252 Priv esc… twitter.com/i/web/status/1… | 2023-04-11 17:08:50 |
![]() |
CVE-2023-28252 (which was reported to have been observed in-the-wild) is a vulnerability in Windows’s Common Log Fi… twitter.com/i/web/status/1… | 2023-04-11 17:22:09 |
![]() |
We found a new zero-day (CVE-2023-28252) in Microsoft Windows used in Nokoyawa ransomware attacks securelist.com/nokoyawa-ranso… | 2023-04-11 17:47:41 |
![]() |
#PatchTuesday CVE-2023-28252 Nokoyawa #ransomware attacks with #Windows zero-day securelist.com/nokoyawa-ranso… #0Day via @oct0xor | 2023-04-11 17:53:16 |
![]() |
CVE-2023-28252 - Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability has been… twitter.com/i/web/status/1… | 2023-04-11 18:11:52 |
![]() |
❗ #CVE-2023-28252 has also been added to the Known Exploited Vulnerabilities Catalog. More at… twitter.com/i/web/status/1… | 2023-04-11 18:21:15 |
![]() |
Microsoft's April 2023 Patch Tuesday fixes exploited zero-day CVE-2023-28252 vulnerability securityonline.info/microsofts-apr…… twitter.com/i/web/status/1… | 2023-04-11 18:21:48 |
![]() |
Microsoft’s April 2023 Patch Tuesday fixes exploited zero-day CVE-2023-28252 vulnerability dlvr.it/SmKfgv… twitter.com/i/web/status/1… | 2023-04-11 18:22:33 |
![]() |
CVE-2023-28252 ELOP ??? | 2023-04-11 18:39:33 |
![]() |
Hackers exploit CVE-2023-28252 0-day to deploy the Nokoyawa ransomware securityonline.info/hackers-exploi… #opensource #infosec #security #pentesting | 2023-04-11 18:41:06 |
![]() |
Hackers exploit CVE-2023-28252 0-day to deploy the Nokoyawa ransomware dlvr.it/SmKjYP via securityonline https://t.co/TjDSstN3oN | 2023-04-11 18:43:33 |
![]() |
The vuln CVE-2023-28252 has a tweet created 0 days ago and retweeted 27 times. twitter.com/oct0xor/status… #pow1rtrtwwcve | 2023-04-11 20:06:00 |
![]() |
Microsoft patches zero-day exploited by attackers (CVE-2023-28252) #infosec #infosecurity #cybersecurity… twitter.com/i/web/status/1… | 2023-04-11 20:09:55 |
![]() |
Microsoft patches zero-day exploited by attackers (CVE-2023-28252) cybernoz.com/microsoft-patc… #cybersecurity… twitter.com/i/web/status/1… | 2023-04-11 20:12:53 |
![]() |
Hackers exploit CVE-2023-28252 0-day to deploy the Nokoyawa ransomware securityonline.info/hackers-exploi… | 2023-04-11 20:13:01 |
![]() |
The CVE-2023-28252 zero-day fixed by Microsoft today was used in Nokoyawa ransomware attacks. twitter.com/BleepinCompute… | 2023-04-11 20:17:58 |
![]() |
Microsoft’s April 2023 Patch Tuesday Addresses 97 CVEs (CVE-2023-28252) #infosec #infosecurity #cybersecurity… twitter.com/i/web/status/1… | 2023-04-11 20:18:56 |
![]() |
#CyberSecurity #Malware Hackers exploit CVE-2023-28252 0-day to deploy the Nokoyawa ransomware securityonline.info/hackers-exploi… | 2023-04-11 20:20:02 |
![]() |
BleepinComputer: The CVE-2023-28252 zero-day fixed by Microsoft today was used in Nokoyawa ransomware attacks.… twitter.com/i/web/status/1… | 2023-04-11 20:21:25 |
![]() |
CVE-2023-28252 : #Windows Common Log File System Driver Elevation of Privilege Vulnerability... cve.report/CVE-2023-28252 | 2023-04-11 20:26:08 |
![]() |
Microsoft patches zero-day exploited by attackers (CVE-2023-28252): It’s April 2023 Patch Tuesday, and Microsoft ha… twitter.com/i/web/status/1… | 2023-04-11 20:27:09 |
![]() |
Help Net Security | "Microsoft patches zero-day exploited by attackers (CVE-2023-28252)" bit.ly/3GyXSdL | 2023-04-11 20:28:24 |
![]() |
Microsoft patches zero-day exploited by attackers (CVE-2023-28252) ift.tt/8d7NlZy #cyber #awareness… twitter.com/i/web/status/1… | 2023-04-11 20:35:36 |
![]() |
Microsoft patches zero-day exploited by attackers (CVE-2023-28252) itsecuritynews.info/microsoft-patc… | 2023-04-11 20:35:39 |
![]() |
Microsoft’s April 2023 Patch Tuesday Addresses 97 CVEs (CVE-2023-28252) ow.ly/SB2r104CyS8 | 2023-04-11 21:13:05 |
![]() |
#Microsoft patches #zeroday #exploited by attackers (CVE-2023-28252) securecybersolution.com/microsoft-patc… | 2023-04-11 21:13:07 |
![]() |
#Microsoft patches zero-day exploited by attackers (CVE-2023-28252) helpnetsecurity.com/2023/04/11/cve… #HelpNetSecurity | 2023-04-11 21:30:10 |
![]() |
@CISAgov added three bugs — CVE-2023-28205, CVE-2023-28206 and CVE-2023-28252 — to its catalog of known exploited… twitter.com/i/web/status/1… | 2023-04-11 21:31:08 |
![]() |
米国サイバーセキュリティ・インフラストラクチャ・セキュリティ庁が既知の悪用された脆弱性カタログにWindowsのCLFSドライバにおける権限昇格の脆弱性(CVE-2023-28252)を追加。対処期限5/2。 cisa.gov/news-events/al… | 2023-04-11 21:43:00 |
![]() |
マイクロソフトの2023年4月の定例更新で、ゼロデイ脆弱性1件を含む97件の不具合が修正された。ゼロデイ脆弱性はWindowsのCLFSドライバでの権限昇格(CVE-2023-28252)。同社の分類におけるゼロデイ脆弱性は、修正… twitter.com/i/web/status/1… | 2023-04-11 21:48:20 |
![]() |
月刊Windows update、1件0-day(CVE-2023-28252)含む。その0dayはランサムウェアに使われた報告あり。 bleepingcomputer.com/news/microsoft… | 2023-04-11 21:57:17 |
![]() |
CVE-2023-28252を使ったNokoyawaランサムウェア。 securelist.com/nokoyawa-ranso… | 2023-04-11 21:59:03 |
![]() |
Microsoft patches zero-day exploited by attackers (CVE-2023-28252) Microsoft releases fixes for 97 vulnerabilities… twitter.com/i/web/status/1… | 2023-04-11 22:34:51 |
![]() |
The vuln CVE-2023-28252 has a tweet created 0 days ago and retweeted 13 times. twitter.com/Dinosn/status/… #pow1rtrtwwcve | 2023-04-12 00:06:01 |
![]() |
Microsoft’s April 2023 Patch Tuesday Addresses 97 CVEs (CVE-2023-28252) tenable.com/blog/microsoft… | 2023-04-12 00:43:28 |
![]() |
Microsoft patches zero-day exploited by attackers (CVE-2023-28252) helpnetsecurity.com/2023/04/11/cve… | 2023-04-12 00:43:28 |
![]() |
CVE-2023-28252 Windows 共通ログ ファイル システム ドライバーの特権の昇格の脆弱性 > ? Security Update Guide - Loading - Microsoft msrc.microsoft.com/update-guide/v… | 2023-04-12 01:11:15 |
![]() |
CVE-2023-28252 LPE 0-day utilizado para implementar #Nokoyawa ransomware. POC Exploit: github.com/chompie1337/Wi… twitter.com/oct0xor/status… | 2023-04-12 01:33:51 |
![]() |
Windowsのゼロデイ脆弱性がランサムウェア攻撃で悪用されている。カスペルスキー報告。CLFSの権限昇格脆弱性(CVE-2023-28252)は2月から中東及び北米の中小企業での悪用が確認されており、Nokoyawaランサムウェ… twitter.com/i/web/status/1… | 2023-04-12 01:42:08 |
![]() |
/ Windows Common Log File System Driver Elevation of Privilege Vulnerability msrc.microsoft.com/update-guide/v…... t.me/s/it_news_for_… | 2023-04-12 01:46:17 |
![]() |
#windowsupdate #microsoft 悪用を確認したもの 1 件 ・CVE-2023-28252 Windows 共通ログ ファイル システム ドライバーの特権の昇格の脆弱性(一般への公開なし) | 2023-04-12 01:49:54 |
![]() |
2023-04-13 // SITUATIONAL AWARENESS // CVE-2023-28252 CLFS Zero Day In the Wild; Patch Available | 2023-04-13 13:53:10 |