Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2023-32054: Volume Shadow Copy Elevation of Privilege Vulnerability

What privileges could be gained by an attacker who successfully exploited the vulnerability?

The attacker would gain the rights of the user that is running the affected application.

Microsoft Security Response Center
#vulnerability#web#microsoft#Windows Volume Shadow Copy#Security Vulnerability

CVE-ID

Learn more at National Vulnerability Database (NVD)

• CVSS Severity Rating • Fix Information • Vulnerable Software Versions • SCAP Mappings • CPE Information

Description

Volume Shadow Copy Elevation of Privilege Vulnerability

References

Note: References are provided for the convenience of the reader to help distinguish between vulnerabilities. The list is not intended to be complete.

  • MISC:Volume Shadow Copy Elevation of Privilege Vulnerability
  • URL:https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-32054

Assigning CNA

Microsoft Corporation

Date Record Created

20230501

Disclaimer: The record creation date may reflect when the CVE ID was allocated or reserved, and does not necessarily indicate when this vulnerability was discovered, shared with the affected vendor, publicly disclosed, or updated in CVE.

Phase (Legacy)

Assigned (20230501)

Votes (Legacy)

Comments (Legacy)

Proposed (Legacy)

N/A

This is a record on the CVE List, which provides common identifiers for publicly known cybersecurity vulnerabilities.

Search CVE Using Keywords:

You can also search by reference using the CVE Reference Maps.

For More Information: CVE Request Web Form (select “Other” from dropdown)

Related news

'MagicDot' Windows Weakness Allows Unprivileged Rootkit Activity

Malformed DOS paths in file-naming nomenclature in Windows could be used to conceal malicious content, files, and processes.

CVE-2023-32054

Volume Shadow Copy Elevation of Privilege Vulnerability