ID CVE-2023-36884
Summary Windows Search Remote Code Execution Vulnerability
References
Vulnerable Configurations
  • cpe:2.3:a:microsoft:word:2013:sp1:*:*:*:*:*:*
    cpe:2.3:a:microsoft:word:2013:sp1:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:word:2016:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:word:2016:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
    cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
  • cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:x86:*
    cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:x86:*
  • cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:x64:*
    cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:x64:*
  • cpe:2.3:a:microsoft:office:2021:*:*:*:ltsc:*:x64:*
    cpe:2.3:a:microsoft:office:2021:*:*:*:ltsc:*:x64:*
  • cpe:2.3:a:microsoft:office:2021:*:*:*:ltsc:*:x86:*
    cpe:2.3:a:microsoft:office:2021:*:*:*:ltsc:*:x86:*
  • cpe:2.3:o:microsoft:windows_11:22h2:*:*:*:*:*:x64:*
    cpe:2.3:o:microsoft:windows_11:22h2:*:*:*:*:*:x64:*
  • cpe:2.3:o:microsoft:windows_11:22h2:*:*:*:*:*:arm64:*
    cpe:2.3:o:microsoft:windows_11:22h2:*:*:*:*:*:arm64:*
  • cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:x64:*
    cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:x64:*
  • cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:x64:*
    cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:x64:*
  • cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:x64:*
    cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:x64:*
  • cpe:2.3:o:microsoft:windows_10_22h2:-:*:*:*:*:*:x64:*
    cpe:2.3:o:microsoft:windows_10_22h2:-:*:*:*:*:*:x64:*
  • cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:arm64:*
    cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:arm64:*
  • cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:x86:*
    cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:x86:*
  • cpe:2.3:o:microsoft:windows_10_22h2:-:*:*:*:*:*:arm64:*
    cpe:2.3:o:microsoft:windows_10_22h2:-:*:*:*:*:*:arm64:*
  • cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:arm64:*
    cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:arm64:*
  • cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:x86:*
    cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:x86:*
  • cpe:2.3:o:microsoft:windows_10_22h2:-:*:*:*:*:*:x86:*
    cpe:2.3:o:microsoft:windows_10_22h2:-:*:*:*:*:*:x86:*
  • cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:x86:*
    cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:x86:*
  • cpe:2.3:o:microsoft:windows_11_21h2:-:*:*:*:*:*:arm64:*
    cpe:2.3:o:microsoft:windows_11_21h2:-:*:*:*:*:*:arm64:*
  • cpe:2.3:o:microsoft:windows_11_21h2:-:*:*:*:*:*:x64:*
    cpe:2.3:o:microsoft:windows_11_21h2:-:*:*:*:*:*:x64:*
  • cpe:2.3:o:microsoft:windows_10_1507:-:*:*:*:*:*:x64:*
    cpe:2.3:o:microsoft:windows_10_1507:-:*:*:*:*:*:x64:*
  • cpe:2.3:o:microsoft:windows_10_1507:-:*:*:*:*:*:x86:*
    cpe:2.3:o:microsoft:windows_10_1507:-:*:*:*:*:*:x86:*
CVSS
Base: None
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
Impact
ConfidentialityIntegrityAvailability
Last major update 08-08-2023 - 19:15
Published 11-07-2023 - 19:15
Last modified 08-08-2023 - 19:15
Back to Top