CVE-2023-36025

CVSS 3.1 Score 8.8 of 10 (high)

Details

Published Nov 14, 2023
Updated: Nov 21, 2023

Summary

CVE-2023-36025 is a vulnerability affecting Windows SmartScreen security feature. Hackers can exploit this weakness to bypass the security checks, potentially exposing users to malicious downloads or phishing attacks. The flaw exists due to inadequate input validation, allowing specially crafted files to evade detection. Microsoft has released a patch to address the issue, and it is strongly recommended that users install it to protect against potential attacks. Failure to apply the patch may leave systems vulnerable to cyber threats.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Affected Products

  • Microsoft Windows Server 2012
  • Microsoft Windows Server 2008
  • Microsoft Windows Server 2016
  • Windows Server 2022
  • Microsoft Windows Server 2019

Affected Vendors

  • Microsoft

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-36025 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions