CVE-2023-35372

CVSS 3.1 Score 7.8 of 10 (high)

Details

Published Aug 8, 2023
Updated: May 29, 2024
CWE ID 190

Summary

CVE-2023-35372 is a remote code execution vulnerability affecting Microsoft Office Visio. Malicious actors can exploit this flaw by tricking users into opening a specially crafted Visio file, resulting in arbitrary code execution on the target system. Successful exploitation allows attackers to gain the same user rights as the current user, potentially leading to significant data loss or unauthorized system access. Microsoft strongly urges users to update their Visio software to the latest version to mitigate this risk.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Affected Products

  • Microsoft Office
  • Microsoft 365 Apps
  • Microsoft Office 365

Affected Vendors

  • Microsoft

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-35372 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions