Rapid7 Vulnerability & Exploit Database

Microsoft Windows: CVE-2023-35355: Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Microsoft Windows: CVE-2023-35355: Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability

Severity
7
CVSS
(AV:L/AC:L/Au:S/C:C/I:C/A:C)
Published
09/12/2023
Created
09/13/2023
Added
09/12/2023
Modified
07/22/2024

Description

Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability

Solution(s)

  • microsoft-windows-windows_10-1809-kb5030214
  • microsoft-windows-windows_10-21h2-kb5030211
  • microsoft-windows-windows_10-22h2-kb5030211
  • microsoft-windows-windows_11-21h2-kb5030217
  • microsoft-windows-windows_11-22h2-kb5030219
  • microsoft-windows-windows_server_2022-21h2-kb5030216
  • microsoft-windows-windows_server_2022-22h2-kb5030216
  • msft-kb5030214-d68fe6ee-8bf2-4ea1-b817-43f2de4cad83

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;