<< Back
CVE Number Vulnerability Product Severity Date
CVE-2023-35315 Windows Layer-2 Bridge Network Driver Remote Code Execution Vulnerability Windows 11 Critical 14-07-2023

Technical Information

A Remote Code execution vulnerability where an unauthenticated attacker could send a specially crafted request to a Windows server configured as a Layer-2 Bridge and achieve remote code execution.

Further information on this vulnerability is available at : CVE-2023-35315

Affected Software

Windows 10 Version 1809 for 32-bit Systems,
Windows 10 Version 1809 for x64-based Systems,
Windows 10 Version 1809 for ARM64-based Systems,
Windows Server 2019,
Windows Server 2019 (Server Core installation),
Windows Server 2022,
Windows Server 2022 (Server Core installation),
Windows 11 version 21H2 for x64-based Systems,
Windows 11 version 21H2 for ARM64-based Systems,
Windows 10 Version 21H2 for 32-bit Systems,
Windows 10 Version 21H2 for ARM64-based Systems,
Windows 10 Version 21H2 for x64-based Systems,
Windows 11 Version 22H2 for ARM64-based Systems,
Windows 11 Version 22H2 for x64-based Systems,
Windows 10 Version 22H2 for x64-based Systems,
Windows 10 Version 22H2 for ARM64-based Systems,
Windows 10 Version 22H2 for 32-bit Systems