Security
Headlines
HeadlinesLatestCVEs

Tag

#Windows Layer-2 Bridge Network Driver

CVE-2023-35315: Windows Layer-2 Bridge Network Driver Remote Code Execution Vulnerability

**How could an attacker exploit this vulnerability?** An unauthenticated attacker could exploit the vulnerability by sending a specially crafted request to a Windows Server configured as a Layer-2 Bridge.

Microsoft Security Response Center
#vulnerability#web#windows#microsoft#rce#auth#Windows Layer-2 Bridge Network Driver#Security Vulnerability
CVE-2023-35315: Windows Layer-2 Bridge Network Driver Remote Code Execution Vulnerability

**How could an attacker exploit this vulnerability?** An unauthenticated attacker could exploit the vulnerability by sending a specially crafted request to a Windows Server configured as a Layer-2 Bridge.