CVE-2023-36866

CVSS 3.1 Score 7.8 of 10 (high)

Details

Published Aug 8, 2023
Updated: May 29, 2024
CWE ID 190

Summary

CVE-2023-36866 is a remote code execution vulnerability affecting Microsoft Office Visio. Maliciously crafted Visio files can exploit this issue, allowing an attacker to execute arbitrary code on a victim's system. Successful exploitation could lead to significant data loss or unauthorized system access. Users are advised to update their Microsoft Office Visio installations to the latest version to mitigate this risk. Configuration changes or application sandboxing may also provide additional protection against this type of attack.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Affected Products

  • Microsoft Office
  • Microsoft 365 Apps
  • Microsoft Office 365

Affected Vendors

  • Microsoft

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-36866 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions