Show plain JSON{"dataType": "CVE_RECORD", "dataVersion": "5.1", "cveMetadata": {"state": "PUBLISHED", "cveId": "CVE-2023-21732", "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "dateUpdated": "2025-02-28T21:15:13.576Z", "dateReserved": "2022-12-13T00:00:00.000Z", "datePublished": "2023-01-10T00:00:00.000Z"}, "containers": {"cna": {"title": "Microsoft ODBC Driver Remote Code Execution Vulnerability", "datePublic": "2023-01-10T08:00:00.000Z", "cpeApplicability": [{"nodes": [{"operator": "OR", "negate": false, "cpeMatch": [{"vulnerable": true, "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", "versionStartIncluding": "10.0.17763.0", "versionEndExcluding": "10.0.17763.3887"}, {"vulnerable": true, "criteria": "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*", "versionStartIncluding": "10.0.0", "versionEndExcluding": "10.0.17763.3887"}, {"vulnerable": true, "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", "versionStartIncluding": "10.0.17763.0", "versionEndExcluding": "10.0.17763.3887"}, {"vulnerable": true, "criteria": "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", "versionStartIncluding": "10.0.17763.0", "versionEndExcluding": "10.0.17763.3887"}, {"vulnerable": true, "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", "versionStartIncluding": "10.0.20348.0", "versionEndExcluding": "10.0.20348.1487"}, {"vulnerable": true, "criteria": "cpe:2.3:o:microsoft:windows_10_20H2:*:*:*:*:*:*:x86:*", "versionStartIncluding": "10.0.0", "versionEndExcluding": "10.0.19042.2486"}, {"vulnerable": true, "criteria": "cpe:2.3:o:microsoft:windows_11_21H2:*:*:*:*:*:*:x64:*", "versionStartIncluding": "10.0.0", "versionEndExcluding": "10.0.22000.1455"}, {"vulnerable": true, "criteria": "cpe:2.3:o:microsoft:windows_10_21H2:*:*:*:*:*:*:x86:*", "versionStartIncluding": "10.0.19043.0", "versionEndExcluding": "10.0.19044.2486"}, {"vulnerable": true, "criteria": "cpe:2.3:o:microsoft:windows_11_22H2:*:*:*:*:*:*:arm64:*", "versionStartIncluding": "10.0.22621.0", "versionEndExcluding": "10.0.22621.1105"}, {"vulnerable": true, "criteria": "cpe:2.3:o:microsoft:windows_10_22H2:*:*:*:*:*:*:x64:*", "versionStartIncluding": "10.0.19045.0", "versionEndExcluding": "10.0.19045.2486"}, {"vulnerable": true, "criteria": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", "versionStartIncluding": "10.0.10240.0", "versionEndExcluding": "10.0.10240.19685"}, {"vulnerable": true, "criteria": "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", "versionStartIncluding": "10.0.14393.0", "versionEndExcluding": "10.0.14393.5648"}, {"vulnerable": true, "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", "versionStartIncluding": "10.0.14393.0", "versionEndExcluding": "10.0.14393.5648"}, {"vulnerable": true, "criteria": "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", "versionStartIncluding": "10.0.14393.0", "versionEndExcluding": "10.0.14393.5648"}, {"vulnerable": true, "criteria": "cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x86:*", "versionStartIncluding": "6.1.0", "versionEndExcluding": "6.1.7601.26321"}, {"vulnerable": true, "criteria": "cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x64:*", "versionStartIncluding": "6.1.0", "versionEndExcluding": "6.1.7601.26321"}, {"vulnerable": true, "criteria": "cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:x86:*", "versionStartIncluding": "6.3.0", "versionEndExcluding": "6.3.9600.20778"}, {"vulnerable": true, "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", "versionStartIncluding": "6.0.6003.0", "versionEndExcluding": "6.0.6003.21872"}, {"vulnerable": true, "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", "versionStartIncluding": "6.0.6003.0", "versionEndExcluding": "6.0.6003.21872"}, {"vulnerable": true, "criteria": "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", "versionStartIncluding": "6.0.6003.0", "versionEndExcluding": "6.0.6003.21872"}, {"vulnerable": true, "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", "versionStartIncluding": "6.1.7601.0", "versionEndExcluding": "6.1.7601.26321"}, {"vulnerable": true, "criteria": "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*", "versionStartIncluding": "6.1.7601.0", "versionEndExcluding": "6.1.7601.26321"}, {"vulnerable": true, "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", "versionStartIncluding": "6.2.9200.0", "versionEndExcluding": "6.2.9200.24075"}, {"vulnerable": true, "criteria": "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", "versionStartIncluding": "6.2.9200.0", "versionEndExcluding": "6.2.9200.24075"}, {"vulnerable": true, "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", "versionStartIncluding": "6.3.9600.0", "versionEndExcluding": "6.3.9600.20778"}, {"vulnerable": true, "criteria": "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*", "versionStartIncluding": "6.3.9600.0", "versionEndExcluding": "6.3.9600.20778"}]}]}], "affected": [{"vendor": "Microsoft", "product": "Windows 10 Version 1809", "platforms": ["32-bit Systems", "x64-based Systems"], "versions": [{"version": "10.0.17763.0", "lessThan": "10.0.17763.3887", "versionType": "custom", "status": "affected"}]}, {"vendor": "Microsoft", "product": "Windows 10 Version 1809", "platforms": ["ARM64-based Systems"], "versions": [{"version": "10.0.0", "lessThan": "10.0.17763.3887", "versionType": "custom", "status": "affected"}]}, {"vendor": "Microsoft", "product": "Windows Server 2019", "platforms": ["x64-based Systems"], "versions": [{"version": "10.0.17763.0", "lessThan": "10.0.17763.3887", "versionType": "custom", "status": "affected"}]}, {"vendor": "Microsoft", "product": "Windows Server 2019 (Server Core installation)", "platforms": ["x64-based Systems"], "versions": [{"version": "10.0.17763.0", "lessThan": "10.0.17763.3887", "versionType": "custom", "status": "affected"}]}, {"vendor": "Microsoft", "product": "Windows Server 2022", "platforms": ["x64-based Systems"], "versions": [{"version": "10.0.20348.0", "lessThan": "10.0.20348.1487", "versionType": "custom", "status": "affected"}]}, {"vendor": "Microsoft", "product": "Windows 10 Version 20H2", "platforms": ["32-bit Systems", "ARM64-based Systems"], "versions": [{"version": "10.0.0", "lessThan": "10.0.19042.2486", "versionType": "custom", "status": "affected"}]}, {"vendor": "Microsoft", "product": "Windows 11 version 21H2", "platforms": ["x64-based Systems", "ARM64-based Systems"], "versions": [{"version": "10.0.0", "lessThan": "10.0.22000.1455", "versionType": "custom", "status": "affected"}]}, {"vendor": "Microsoft", "product": "Windows 10 Version 21H2", "platforms": ["32-bit Systems", "ARM64-based Systems", "x64-based Systems"], "versions": [{"version": "10.0.19043.0", "lessThan": "10.0.19044.2486", "versionType": "custom", "status": "affected"}]}, {"vendor": "Microsoft", "product": "Windows 11 version 22H2", "platforms": ["ARM64-based Systems", "x64-based Systems"], "versions": [{"version": "10.0.22621.0", "lessThan": "10.0.22621.1105", "versionType": "custom", "status": "affected"}]}, {"vendor": "Microsoft", "product": "Windows 10 Version 22H2", "platforms": ["x64-based Systems", "ARM64-based Systems", "32-bit Systems"], "versions": [{"version": "10.0.19045.0", "lessThan": "10.0.19045.2486", "versionType": "custom", "status": "affected"}]}, {"vendor": "Microsoft", "product": "Windows 10 Version 1507", "platforms": ["32-bit Systems", "x64-based Systems"], "versions": [{"version": "10.0.10240.0", "lessThan": "10.0.10240.19685", "versionType": "custom", "status": "affected"}]}, {"vendor": "Microsoft", "product": "Windows 10 Version 1607", "platforms": ["32-bit Systems", "x64-based Systems"], "versions": [{"version": "10.0.14393.0", "lessThan": "10.0.14393.5648", "versionType": "custom", "status": "affected"}]}, {"vendor": "Microsoft", "product": "Windows Server 2016", "platforms": ["x64-based Systems"], "versions": [{"version": "10.0.14393.0", "lessThan": "10.0.14393.5648", "versionType": "custom", "status": "affected"}]}, {"vendor": "Microsoft", "product": "Windows Server 2016 (Server Core installation)", "platforms": ["x64-based Systems"], "versions": [{"version": "10.0.14393.0", "lessThan": "10.0.14393.5648", "versionType": "custom", "status": "affected"}]}, {"vendor": "Microsoft", "product": "Windows 7", "platforms": ["32-bit Systems"], "versions": [{"version": "6.1.0", "lessThan": "6.1.7601.26321", "versionType": "custom", "status": "affected"}]}, {"vendor": "Microsoft", "product": "Windows 7 Service Pack 1", "platforms": ["x64-based Systems"], "versions": [{"version": "6.1.0", "lessThan": "6.1.7601.26321", "versionType": "custom", "status": "affected"}]}, {"vendor": "Microsoft", "product": "Windows 8.1", "platforms": ["32-bit Systems", "x64-based Systems", "ARM64-based Systems"], "versions": [{"version": "6.3.0", "lessThan": "6.3.9600.20778", "versionType": "custom", "status": "affected"}]}, {"vendor": "Microsoft", "product": "Windows Server 2008 Service Pack 2", "platforms": ["32-bit Systems"], "versions": [{"version": "6.0.6003.0", "lessThan": "6.0.6003.21872", "versionType": "custom", "status": "affected"}]}, {"vendor": "Microsoft", "product": "Windows Server 2008 Service Pack 2 (Server Core installation)", "platforms": ["32-bit Systems", "x64-based Systems"], "versions": [{"version": "6.0.6003.0", "lessThan": "6.0.6003.21872", "versionType": "custom", "status": "affected"}]}, {"vendor": "Microsoft", "product": "Windows Server 2008 Service Pack 2", "platforms": ["x64-based Systems"], "versions": [{"version": "6.0.6003.0", "lessThan": "6.0.6003.21872", "versionType": "custom", "status": "affected"}]}, {"vendor": "Microsoft", "product": "Windows Server 2008 R2 Service Pack 1", "platforms": ["x64-based Systems"], "versions": [{"version": "6.1.7601.0", "lessThan": "6.1.7601.26321", "versionType": "custom", "status": "affected"}]}, {"vendor": "Microsoft", "product": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", "platforms": ["x64-based Systems"], "versions": [{"version": "6.1.7601.0", "lessThan": "6.1.7601.26321", "versionType": "custom", "status": "affected"}]}, {"vendor": "Microsoft", "product": "Windows Server 2012", "platforms": ["x64-based Systems"], "versions": [{"version": "6.2.9200.0", "lessThan": "6.2.9200.24075", "versionType": "custom", "status": "affected"}]}, {"vendor": "Microsoft", "product": "Windows Server 2012 (Server Core installation)", "platforms": ["x64-based Systems"], "versions": [{"version": "6.2.9200.0", "lessThan": "6.2.9200.24075", "versionType": "custom", "status": "affected"}]}, {"vendor": "Microsoft", "product": "Windows Server 2012 R2", "platforms": ["x64-based Systems"], "versions": [{"version": "6.3.9600.0", "lessThan": "6.3.9600.20778", "versionType": "custom", "status": "affected"}]}, {"vendor": "Microsoft", "product": "Windows Server 2012 R2 (Server Core installation)", "platforms": ["x64-based Systems"], "versions": [{"version": "6.3.9600.0", "lessThan": "6.3.9600.20778", "versionType": "custom", "status": "affected"}]}], "descriptions": [{"value": "Microsoft ODBC Driver Remote Code Execution Vulnerability", "lang": "en-US"}], "problemTypes": [{"descriptions": [{"description": "CWE-121: Stack-based Buffer Overflow", "lang": "en-US", "type": "CWE", "cweId": "CWE-121"}]}], "providerMetadata": {"orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft", "dateUpdated": "2025-01-01T00:35:51.617Z"}, "references": [{"name": "Microsoft ODBC Driver Remote Code Execution Vulnerability", "tags": ["vendor-advisory"], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21732"}], "metrics": [{"format": "CVSS", "scenarios": [{"lang": "en-US", "value": "GENERAL"}], "cvssV3_1": {"version": "3.1", "baseSeverity": "HIGH", "baseScore": 8.8, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C"}}]}, "adp": [{"providerMetadata": {"orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE", "dateUpdated": "2024-08-02T09:51:51.323Z"}, "title": "CVE Program Container", "references": [{"name": "Microsoft ODBC Driver Remote Code Execution Vulnerability", "tags": ["vendor-advisory", "x_transferred"], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-21732"}]}, {"metrics": [{"other": {"type": "ssvc", "content": {"timestamp": "2025-02-28T20:23:48.493329Z", "id": "CVE-2023-21732", "options": [{"Exploitation": "none"}, {"Automatable": "no"}, {"Technical Impact": "total"}], "role": "CISA Coordinator", "version": "2.0.3"}}}], "title": "CISA ADP Vulnrichment", "providerMetadata": {"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP", "dateUpdated": "2025-02-28T21:15:13.576Z"}}]}}