Common Information
Type | Value |
---|---|
Value |
cve-2023-21768 |
Category | |
Type | Cve |
Misp Type | |
Description |
Details | Published | Attributes | CTI | Title | ||
---|---|---|---|---|---|---|
Details | 2024-08-15 | 85 | Threat Highlight Report | |||
Details | 2024-02-01 | 533 | UNKNOWN | |||
Details | 2023-07-11 | 244 | UNKNOWN | |||
Details | Website | 2023-05-24 | 10 | CVE Trend Report - March 2023 Vulnerability Statistics and Major Issues - ASEC BLOG | ||
Details | 2023-05-23 | 15 | CVE Trend Report | |||
Details | Website | 2023-03-21 | 3 | Patch Tuesday -> Exploit Wednesday: Pwning Windows Ancillary Function Driver for WinSock (afd.sys) in 24 Hours | ||
Details | Website | 2023-03-16 | 16 | Daily Vulnerability Trends: Thu Mar 16 2023 - RedPacket Security | ||
Details | Website | 2023-03-14 | 37 | A little something for everyone on a patchwork Patch Tuesday | ||
Details | Website | 2023-03-14 | 21 | Daily Vulnerability Trends: Tue Mar 14 2023 - RedPacket Security | ||
Details | Website | 2023-03-10 | 17 | Bluepurple Pulse: week ending March 12th | ||
Details | Website | 2023-03-09 | 4 | Windows Ancillary Function Driver for WinSock 权限提升漏洞安全风险通告 | ||
Details | Website | 2023-01-16 | 783 | Vulnerability Summary for the Week of January 9, 2023 | CISA | ||
Details | Website | 2023-01-10 | 17 | Microsoft Patch Tuesday for January 2023 — Snort rules and prominent vulnerabilities | ||
Details | Website | 2023-01-10 | 99 | Zero Day Initiative — The January 2023 Security Update Review |