NA

CVE-2023-36884

Published: 11/07/2023 Updated: 08/08/2023
CVSS v3 Base Score: 7.5 | Impact Score: 5.9 | Exploitability Score: 1.6
VMScore: 0

Vulnerability Summary

Windows Search Remote Code Execution Vulnerability

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft word 2013

microsoft word 2016

microsoft windows server 2008 r2

microsoft windows server 2012 r2

microsoft windows server 2016 -

microsoft windows server 2008 -

microsoft windows server 2012 -

microsoft windows server 2019 -

microsoft windows server 2022 -

microsoft office 2019

microsoft office 2021

microsoft windows 11 22h2

microsoft windows 10 1607 -

microsoft windows 10 1809 -

microsoft windows 10 21h2 -

microsoft windows 10 22h2 -

microsoft windows 11 21h2 -

microsoft windows 10 1507 -

Github Repositories

Fix-CVE-2023-36884ps1 Solução temporária para mitigar a vulnerabilidade CVE-2023-36884 Esta vulnerabilidade afeta o sistema operacional Windows e pode permitir a execução remota de código malicioso CVE-2023-36884 » CVE-2023-36884 A vulnerabilidade CVE-2023-36884, que é uma fal

MS Office and Windows HTML RCE (CVE-2023-36884) - PoC and exploit

CVE-2023-36884: MS Office HTML RCE with crafted documents On July 11, 2023, Microsoft released a patch aimed at addressing multiple actively exploited Remote Code Execution (RCE) vulnerabilities This action also shed light on a phishing campaign orchestrated by a threat actor known as Storm-0978, specifically targeting organizations in Europe and North America At the heart of

A collection of Message Filters for Cisco Secure Email Gateway (fka Email Security Appliance) focused on document-based threats.

cisco-email-filters A collection of Message Filters for Cisco Secure Email Gateway (fka Email Security Appliance) focused on hunting document-based threats It's a result of the author's research and already known and published methods of detecting and identifying specific files and threats These filters are not a replacement for any AV or AMP engine but they can enh

Script to check for CVE-2023-36884 hardening

CVE-2023-36884-Checker Script to check for CVE-2023-36884 hardening msrcmicrosoftcom/update-guide/vulnerability/CVE-2023-36884 Goal This scripts checks if Microsoft hardening recommendations are properly applied Microsoft says msrcmicrosoftcom/update-guide/vulnerability/CVE-2023-36884 that: Add the following application names to this registry key as values

Recent Campaign abusing CVE-2023-36884

Storm0978-RomCom-Campaign Recent Campaign abusing CVE-2023-36884 Disclaimer The code provided is offered as-is and is intended for educational or informational purposes only The user assumes all responsibility for the use of this code and any consequences that may arise from its use The creator of this code and its affiliates cannot be held liable for any damages or losses re

#comeonits2023 #ie9 #Storm-0978

CVE-2023-36884 #comeonits2023 #ie9 #Storm-0978 learnmicrosoftcom/en-us/previous-versions/windows/internet-explorer/ie-developer/general-info/ee330731(v=vs85) learnmicrosoftcom/en-us/archive/blogs/ieinternals/internet-explorer-9-0-2-update

CVE-2023-36884 临时补丁

CVE-2023-36884_patcher CVE-2023-36884影响office 2016、2019、2021 版本,这是它的临时补丁,下载后右键使用管理员权限运行即可。

This is an emergency solution while Microsoft addresses the vulnerability.

CVE-2023-36884 This is an emergency solution while Microsoft addresses the vulnerability CVE-2023-36884 in imagesReference Docx: a61b2eafcf39715031357df6b01e85e0d1ea2e8ee1dfec241b114e18f7a1163f pictwittercom/CxBYlWyvlB— Kimberly (@StopMalvertisin) July 12, 2023

A home for detection content developed by the delivr.to team

Detections This repo serves as a home for detection content developed by the delivrto team All rules present in this repo have corresponding payloads (linked in references and shown below) that can be used to test detection content The repo currently holds the following types of detections: Sublime Rules Yara Rules Sigma Rules Sublime Rules Below is the list of rules for S

Recent Articles

Attackers Exploit Unpatched Windows Zero-Day Vulnerability
Symantec Threat Intelligence Blog • Threat Hunter Team • 12 Jul 2024

Exploit of CVE-2023-36884 was used in targeted attacks against organizations in Europe and North America.

Posted: 12 Jul, 20233 Min ReadThreat Intelligence SubscribeFollowtwitterlinkedinAttackers Exploit Unpatched Windows Zero-Day VulnerabilityExploit of CVE-2023-36884 was used in targeted attacks against organizations in Europe and North America.A zero-day vulnerability (CVE-2023-36884) affecting Microsoft Windows and Office products is being exploited by attackers in the wild. To date, the exploit has been used in highly targeted attacks agai...

IT threat evolution in Q3 2023. Non-mobile statistics
Securelist • AMR • 01 Dec 2023

These statistics are based on detection verdicts of Kaspersky products and services received from users who consented to providing statistical data. Quarterly figures According to Kaspersky Security Network, in Q3 2023: Kaspersky solutions blocked 694,400,301 attacks from online resources across the globe. A total of 169,194,807 unique links were recognized as malicious by Web Anti-Virus components. Attempts to run malware for stealing money from online bank accounts were stopped on the com...

Microsoft, Intel lead this month's security fix emissions
The Register

Topics Security Off-Prem On-Prem Software Offbeat Special Features Vendor Voice Vendor Voice Resources Downfall processor leaks, Teams holes, VPN clients at risk, and more

Patch Tuesday Microsoft's August patch party seems almost boring compared to the other security fires it's been putting out lately. Of the almost 90 flaws addressed today, two are listed as being under active exploitation. Redmond deemed six of the August CVE-tagged bugs as critical, though we note there are 26 vulnerabilities that can lead to remote code execution (RCE). One of the two that miscreants have already found and exploited doesn't yet have a patch. The advisory for that flaw, ADV2300...

Miscreants exploit five Microsoft bugs as Windows giant addresses 130 flaws
The Register

Topics Security Off-Prem On-Prem Software Offbeat Special Features Vendor Voice Vendor Voice Resources Plus: Apple bungles another rapid security response; important ICS updates land; and more

Patch Tuesday Microsoft today addressed 130 CVE-listed vulnerabilities in its products – and five of those bugs have already been exploited in the wild. A full list of security updates and advisories in this month's Patch Tuesday batch can be found here from the IT giant, or here from the ZDI. In summary, there are fixes for Windows, Office, .NET and Visual Studio, Azure Active Directory and DevOps, Dynamics, printer drivers, Redmond's DNS Server, and Remote Desktop. Of the 130 vulnerabilities...