Microsoft Windows SmartScreen Security Feature Bypass (CVE-2023-36025)

Related Vulnerabilities: CVE-2023-36025  

Check Point Reference: CPAI-2023-1239 Date Published: 23 Nov 2023 Severity: High Last Updated: Thursday 23 November, 2023 Source: Industry Reference:CVE-2023-36025
Protection Provided by:

Security Gateway
R81, R80, R77, R75

Who is Vulnerable? Microsoft Windows 10 1507 x64
Microsoft Windows 10 1507 x86
Microsoft Windows 10 1607 x64
Microsoft Windows 10 1607 x86
Microsoft Windows 10 1809 arm64
Microsoft Windows 10 1809 x64
Microsoft Windows 10 1809 x86
Microsoft Windows 10 21h4 arm64
Microsoft Windows 10 21h4 x64
Microsoft Windows 10 21h4 x86
Microsoft Windows 10 22h4 arm64
Microsoft Windows 10 22h4 x64
Microsoft Windows 10 22h4 x86
Microsoft Windows 11 21h4 arm64
Microsoft Windows 11 21h4 x64
Microsoft Windows 11 22h4 arm64
Microsoft Windows 11 22h4 x64
Microsoft Windows 11 23h4 arm64
Microsoft Windows 11 23h4 x64
Microsoft Windows Server 2008 sp2 x86
Microsoft Windows Server 2008 r2 sp1 x64
Microsoft Windows Server 2012
Microsoft Windows Server 2012 r2
Microsoft Windows Server 2016
Microsoft Windows Server 2019
Microsoft Windows Server 2022 Vulnerability Description A security feature bypass vulnerability exists in Microsoft Windows SmartScreen. Successful exploitation of this vulnerability would allow remote attackers to bypass security tests and protocols on the affected system.