Overview
- Description
- Microsoft Outlook Elevation of Privilege Vulnerability
- Source
- secure@microsoft.com
- NVD status
- Analyzed
Social media
- Hype score
1
Patch CVE-2023-23397 Immediately: What You Need To Know and Do #cybersafety #privacy #digitalawareness https://t.co/ob8Oc2s17o
@mobilesmsio
Nov 13, 2024 7:50 PM
3 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
governing Social Democratic Party (SPD), logistics, defense, aerospace, and IT sectors. Vulnerability Exploited: Fancy Bear exploited a vulnerability in Microsoft Outlook, known as CVE-2023-23397, to gain access to email accounts... #fancyBear
@AlphaProxima17
Nov 8, 2024 1:44 PM
9 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Top 5 Trending CVEs: 1 - CVE-2024-45216 2 - CVE-2024-38821 3 - CVE-2023-23397 4 - CVE-2024-51378 5 - CVE-2024-46538 #cve #cvetrends #cveshield #cybersecurity https://t.co/4Fua3CAN6W
@CVEShield
Nov 2, 2024 8:04 AM
88 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Actively exploited CVE : CVE-2023-23397
@transilienceai
Oct 25, 2024 1:16 AM
20 Impressions
0 Retweets
0 Likes
0 Bookmarks
1 Reply
0 Quotes
😱¿Conoces la vulnerabilidad Outlook NTLM leak (CVE-2023-23397)?📩Te contamos todo lo que hay que saber sobre ella:🤔 👇🏻 ➡️https://t.co/U6VzpRiSoA 💻 https://t.co/u2LrhFFPLS
@fluproject
Oct 24, 2024 1:01 PM
130 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Risk scores
CVSS 3.1
- Type
- Primary
- Base score
- 9.8
- Impact score
- 5.9
- Exploitability score
- 3.9
- Vector string
- CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
- Severity
- CRITICAL
Known exploits
Data from CISA
- Vulnerability name
- Microsoft Office Outlook Privilege Escalation Vulnerability
- Exploit added on
- Mar 14, 2023
- Exploit action due
- Apr 4, 2023
- Required action
- Apply updates per vendor instructions.
Configurations
[ { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*", "vulnerable": true, "matchCriteriaId": "40C15EDD-98D4-4D06-BA06-21AE0F33C72D" }, { "criteria": "cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "FF177984-A906-43FA-BF60-298133FBBD6B" }, { "criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "0B3EF1E5-4757-4CFA-AE72-6BA876D3C9FD" }, { "criteria": "cpe:2.3:a:microsoft:outlook:2013:sp1:*:*:-:*:*:*", "vulnerable": true, "matchCriteriaId": "8D513A61-6427-4F85-AADF-99D6F223AF2B" }, { "criteria": "cpe:2.3:a:microsoft:outlook:2013:sp1:*:*:rt:*:*:*", "vulnerable": true, "matchCriteriaId": "DDA98A76-D0D1-4BFA-BEAC-1C2313F7B859" }, { "criteria": "cpe:2.3:a:microsoft:outlook:2016:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E2B1657C-0FF4-461A-BE2A-641275C4B0A0" } ], "operator": "OR" } ] } ]