Rapid7 Vulnerability & Exploit Database

Microsoft Windows: CVE-2023-36028: Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Microsoft Windows: CVE-2023-36028: Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability

Severity
10
CVSS
(AV:N/AC:L/Au:N/C:C/I:C/A:C)
Published
11/14/2023
Created
11/15/2023
Added
11/14/2023
Modified
07/22/2024

Description

Microsoft Protected Extensible Authentication Protocol (PEAP) Remote Code Execution Vulnerability

Solution(s)

  • microsoft-windows-windows_10-1507-kb5032199
  • microsoft-windows-windows_10-1607-kb5032197
  • microsoft-windows-windows_10-1809-kb5032196
  • microsoft-windows-windows_10-21h2-kb5032189
  • microsoft-windows-windows_10-22h2-kb5032189
  • microsoft-windows-windows_11-21h2-kb5032192
  • microsoft-windows-windows_11-22h2-kb5032190
  • microsoft-windows-windows_11-23h2-kb5032190
  • microsoft-windows-windows_server_2022-21h2-kb5032198
  • microsoft-windows-windows_server_2022-22h2-kb5032198
  • microsoft-windows-windows_server_2022-23h2-kb5032202
  • msft-kb5032196-28babb9b-6ca0-47e1-9fd1-549c1e895625
  • msft-kb5032197-4b8b8172-356b-45aa-9e86-aa459ab0b939

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;