microsoft word CVE-2023-36884 vulnerability in Microsoft Products
Published on July 11, 2023

Windows Search Remote Code Execution Vulnerability

Vendor Advisory NVD

Known Exploited Vulnerability

This Microsoft Office and Windows HTML Remote Code Execution Vulnerability is part of CISA's list of Known Exploited Vulnerabilities. Microsoft Office and Windows contain an unspecified vulnerability that allows an attacker to perform remote code execution via a specially crafted Microsoft Office document.

The following remediation steps are recommended / required by August 7, 2023: Follow "CVE-2023-36884 Specific Recommendations" per vendor instructions. [https://www.microsoft.com/en-us/security/blog/2023/07/11/storm-0978-attacks-reveal-financial-and-espionage-motives/]

Vulnerability Analysis

CVE-2023-36884 is exploitable with network access, requires user interaction. This vulnerability is consided to have a high level of attack complexity. It has an exploitability score of 1.6 out of four. The potential impact of an exploit of this vulnerability is considered to be very high.

What is a Race Condition Vulnerability?

The program contains a code sequence that can run concurrently with other code, and the code sequence requires temporary, exclusive access to a shared resource, but a timing window exists in which the shared resource can be modified by another code sequence that is operating concurrently.

CVE-2023-36884 has been classified to as a Race Condition vulnerability or weakness.


Products Associated with CVE-2023-36884

You can be notified by stack.watch whenever vulnerabilities like CVE-2023-36884 are published in these products:

 
 
 
 
 
 
 
 
 
 

What versions are vulnerable to CVE-2023-36884?