Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2023-24947: Windows Bluetooth Driver Remote Code Execution Vulnerability

How could an attacker exploit this vulnerability?

An unauthorized attacker could exploit the Windows Bluetooth driver vulnerability by programmatically running certain functions that could lead to remote code execution on the Bluetooth component.

Microsoft Security Response Center
#vulnerability#web#windows#microsoft#rce#auth#Microsoft Bluetooth Driver#Security Vulnerability

CVE-ID

Learn more at National Vulnerability Database (NVD)

• CVSS Severity Rating • Fix Information • Vulnerable Software Versions • SCAP Mappings • CPE Information

Description

Windows Bluetooth Driver Remote Code Execution Vulnerability

References

Note: References are provided for the convenience of the reader to help distinguish between vulnerabilities. The list is not intended to be complete.

  • MISC:Windows Bluetooth Driver Remote Code Execution Vulnerability
  • URL:https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-24947

Assigning CNA

Microsoft Corporation

Date Record Created

20230131

Disclaimer: The record creation date may reflect when the CVE ID was allocated or reserved, and does not necessarily indicate when this vulnerability was discovered, shared with the affected vendor, publicly disclosed, or updated in CVE.

Phase (Legacy)

Assigned (20230131)

Votes (Legacy)

Comments (Legacy)

Proposed (Legacy)

N/A

This is a record on the CVE List, which provides common identifiers for publicly known cybersecurity vulnerabilities.

Search CVE Using Keywords:

You can also search by reference using the CVE Reference Maps.

For More Information: CVE Request Web Form (select “Other” from dropdown)

Related news

CVE-2023-24947

Windows Bluetooth Driver Remote Code Execution Vulnerability