fkie_cve-2023-36762
Vulnerability from fkie_nvd
Published
2023-09-12 17:15
Modified
2024-11-21 08:10
Severity ?
Summary
Microsoft Word Remote Code Execution Vulnerability
References
▶ | URL | Tags | |
---|---|---|---|
secure@microsoft.com | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36762 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36762 | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microsoft | 365_apps | - | |
microsoft | 365_apps | - | |
microsoft | office | 2019 | |
microsoft | office | 2019 | |
microsoft | office | 2019 | |
microsoft | office_long_term_servicing_channel | 2021 | |
microsoft | office_long_term_servicing_channel | 2021 | |
microsoft | office_long_term_servicing_channel | 2021 | |
microsoft | sharepoint_server | 2016 | |
microsoft | word | 2016 | |
microsoft | word | 2016 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:x64:*", "matchCriteriaId": "3259EBFE-AE2D-48B8-BE9A-E22BBDB31378", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:x86:*", "matchCriteriaId": "CD25F492-9272-4836-832C-8439EBE64CCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:x64:*", "matchCriteriaId": "CF5DDD09-902E-4881-98D0-CB896333B4AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:x86:*", "matchCriteriaId": "26A3B226-5D7C-4556-9350-5222DC8EFC2C", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office:2019:*:*:*:*:macos:*:*", "matchCriteriaId": "40961B9E-80B6-42E0-A876-58B3CE056E4E", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:*:x64:*", "matchCriteriaId": "75F7306B-D1DA-48C2-AF87-4480E161D794", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:*:x86:*", "matchCriteriaId": "BA9BCD55-F71E-4920-B906-A1386843776A", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:macos:*:*", "matchCriteriaId": "BF0E8112-5B6F-4E55-8E40-38ADCF6FC654", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:sharepoint_server:2016:*:*:*:enterprise:*:*:*", "matchCriteriaId": "F815EF1D-7B60-47BE-9AC2-2548F99F10E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:word:2016:*:*:*:*:*:x64:*", "matchCriteriaId": "E1FE9E95-4874-46EF-AC93-9E485F7A2AC0", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:word:2016:*:*:*:*:*:x86:*", "matchCriteriaId": "38479B5D-66F9-4260-A18A-F6E3D9B6991E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Microsoft Word Remote Code Execution Vulnerability" }, { "lang": "es", "value": "Vulnerabilidad de Ejecuci\u00f3n Remota de C\u00f3digo de Microsoft Word" } ], "id": "CVE-2023-36762", "lastModified": "2024-11-21T08:10:32.803", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:L", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.5, "source": "secure@microsoft.com", "type": "Primary" } ] }, "published": "2023-09-12T17:15:12.177", "references": [ { "source": "secure@microsoft.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36762" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36762" } ], "sourceIdentifier": "secure@microsoft.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "secure@microsoft.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…