microsoft windows-server-2008 CVE-2023-36025 vulnerability in Microsoft Products
Published on November 14, 2023

product logo product logo
Windows SmartScreen Security Feature Bypass Vulnerability

Vendor Advisory NVD

Known Exploited Vulnerability

This Microsoft Windows SmartScreen Security Feature Bypass Vulnerability is part of CISA's list of Known Exploited Vulnerabilities. Microsoft Windows SmartScreen contains a security feature bypass vulnerability that could allow an attacker to bypass Windows Defender SmartScreen checks and their associated prompts.

The following remediation steps are recommended / required by December 5, 2023: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Vulnerability Analysis

CVE-2023-36025 can be exploited with network access, requires user interaction. This vulnerability is considered to have a low attack complexity. It has an exploitability score of 2.8 out of four. The potential impact of an exploit of this vulnerability is considered to be very high.


Products Associated with CVE-2023-36025

You can be notified by stack.watch whenever vulnerabilities like CVE-2023-36025 are published in these products:

 
 
 
 
 
 
 
 
 
 
 
 
 

What versions are vulnerable to CVE-2023-36025?