Rapid7 Vulnerability & Exploit Database

Microsoft Windows: CVE-2023-36423: Microsoft Remote Registry Service Remote Code Execution Vulnerability

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Microsoft Windows: CVE-2023-36423: Microsoft Remote Registry Service Remote Code Execution Vulnerability

Severity
8
CVSS
(AV:N/AC:L/Au:M/C:C/I:C/A:C)
Published
11/14/2023
Created
11/15/2023
Added
11/14/2023
Modified
07/22/2024

Description

Microsoft Remote Registry Service Remote Code Execution Vulnerability

Solution(s)

  • microsoft-windows-windows_10-1507-kb5032199
  • microsoft-windows-windows_10-1607-kb5032197
  • microsoft-windows-windows_10-1809-kb5032196
  • microsoft-windows-windows_10-21h2-kb5032189
  • microsoft-windows-windows_10-22h2-kb5032189
  • microsoft-windows-windows_11-21h2-kb5032192
  • microsoft-windows-windows_11-22h2-kb5032190
  • microsoft-windows-windows_11-23h2-kb5032190
  • microsoft-windows-windows_server_2022-21h2-kb5032198
  • microsoft-windows-windows_server_2022-22h2-kb5032198
  • microsoft-windows-windows_server_2022-23h2-kb5032202
  • msft-kb5032196-28babb9b-6ca0-47e1-9fd1-549c1e895625
  • msft-kb5032197-4b8b8172-356b-45aa-9e86-aa459ab0b939
  • msft-kb5032247-0dfb6817-c11f-4432-81b2-dfeb3a6a933d
  • msft-kb5032248-06a12477-d077-4fd3-8043-74c85e3d34cc
  • msft-kb5032248-558aba2e-6f78-4637-bcc8-7120eefb8770
  • msft-kb5032249-ea8d0b6b-920e-454e-a1fc-34f4926c7fc2
  • msft-kb5032250-2671b498-e9e2-44dc-b130-30770b02e3f4

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;