Information disclosure in Microsoft Word



Published: 2023-09-12
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-36761
CWE-ID CWE-200
Exploitation vector Network
Public exploit This vulnerability is being exploited in the wild.
Vulnerable software
Subscribe
Microsoft Office
Client/Desktop applications / Office applications

Microsoft Word
Client/Desktop applications / Office applications

Microsoft 365 Apps for Enterprise
Client/Desktop applications / Office applications

Vendor Microsoft

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Information disclosure

EUVDB-ID: #VU80655

Risk: High

CVSSv3.1: 6.2 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:H/RL:O/RC:C]

CVE-ID: CVE-2023-36761

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to the application ca reveal sensitive information to a third-party. A remote attacker can trick the victim to open or preview a specially crafted file and obtain NTLM hash of the current account.

Note, the vulnerability is being actively exploited in the wild.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Microsoft Office: 365 - 2019

Microsoft Word: before 16.0.5413.1000

Microsoft 365 Apps for Enterprise: before 16.0.5413.1000

External links

http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2023-36761


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###