Microsoft Word Information Disclosure Vulnerability
Published 2023-09-12 17:15:12
Updated 2024-06-21 16:14:27
View at NVD,   CVE.org
Vulnerability category: Information leak

Products affected by CVE-2023-36761

CVE-2023-36761 is in the CISA Known Exploited Vulnerabilities Catalog

CISA vulnerability name:
Microsoft Word Information Disclosure Vulnerability
CISA required action:
Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
CISA description:
Microsoft Word contains an unspecified vulnerability that allows for information disclosure.
Notes:
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36761; https://nvd.nist.gov/vuln/detail/CVE-2023-36761
Added on 2023-09-12 Action due date 2023-10-03

Exploit prediction scoring system (EPSS) score for CVE-2023-36761

0.55%
Probability of exploitation activity in the next 30 days EPSS Score History
~ 78 %
Percentile, the proportion of vulnerabilities that are scored at or less

CVSS scores for CVE-2023-36761

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source First Seen
5.3
MEDIUM CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
3.9
1.4
NIST
6.5
MEDIUM CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
2.8
3.6
NIST 2024-06-21
6.2
MEDIUM CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
2.5
3.6
Microsoft Corporation
6.5
MEDIUM CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
2.8
3.6
Microsoft Corporation

CWE ids for CVE-2023-36761

  • The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.
    Assigned by: secure@microsoft.com (Secondary)
  • The product exposes a resource to the wrong control sphere, providing unintended actors with inappropriate access to the resource.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2023-36761

Jump to
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!