/

CVE-2023-36563 Report - Details, Severity, & Advisorie...

CVE-2023-36563 Report - Details, Severity, & Advisories

Twingate Team

Jun 28, 2024

What is CVE-2023-36563?

CVE-2023-36563 is a medium-severity information disclosure vulnerability affecting Microsoft WordPad, a component of various Windows operating systems. This vulnerability could allow an attacker to disclose sensitive NTLM hashes. Systems impacted include a range of Microsoft Windows operating systems, such as Windows 10, Windows 11, and Windows Server versions. It is important for users to be aware of this vulnerability and take necessary precautions to protect their systems and data.

Who is impacted by CVE-2023-36563?

Impacted systems include Windows 10 (versions 1507, 1607, 1809, 21H2, and 22H2), Windows 11 (versions 21H2 and 22H2), and Windows Server versions (2008 SP2, 2008 R2 SP1, 2012, 2012 R2, 2016, 2019, and 2022). Users should be aware of this vulnerability, as it could allow an attacker to disclose sensitive information by exploiting the vulnerability in WordPad.

What to do if CVE-2023-36563 affected you

If you're affected by the CVE-2023-36563 vulnerability, it's crucial to take action to protect your system and data. Follow these simple steps to address the issue:

  1. Check if your Windows operating system is affected by referring to the list of impacted systems.

  2. Apply the security updates provided by Microsoft for your specific system version. Visit the Microsoft Security Update Guide for more information.

  3. Consider implementing preventive measures and a comprehensive vulnerability management program as recommended by CISA's BOD 22-01.

Is this in CISA’s Known Exploited Vulnerabilities Catalog?

The CVE-2023-36563 vulnerability, also known as Microsoft WordPad Information Disclosure Vulnerability, is indeed present in CISA's Known Exploited Vulnerabilities Catalog. It was added to the catalog on October 10, 2023, with a due date of October 31, 2023. To address this vulnerability, users should apply mitigations as per vendor instructions or discontinue using the affected product if no mitigations are available.

Weakness Enumeration

The weakness enumeration for this vulnerability is categorized as CWE-20, which involves improper input validation in Microsoft WordPad.

Learn More

For comprehensive information on this vulnerability, visit the NVD page or refer to the sources below.

Rapidly implement a modern Zero Trust network that is more secure and maintainable than VPNs.

/

CVE-2023-36563 Report - Details, Severity, & Advisorie...

CVE-2023-36563 Report - Details, Severity, & Advisories

Twingate Team

Jun 28, 2024

What is CVE-2023-36563?

CVE-2023-36563 is a medium-severity information disclosure vulnerability affecting Microsoft WordPad, a component of various Windows operating systems. This vulnerability could allow an attacker to disclose sensitive NTLM hashes. Systems impacted include a range of Microsoft Windows operating systems, such as Windows 10, Windows 11, and Windows Server versions. It is important for users to be aware of this vulnerability and take necessary precautions to protect their systems and data.

Who is impacted by CVE-2023-36563?

Impacted systems include Windows 10 (versions 1507, 1607, 1809, 21H2, and 22H2), Windows 11 (versions 21H2 and 22H2), and Windows Server versions (2008 SP2, 2008 R2 SP1, 2012, 2012 R2, 2016, 2019, and 2022). Users should be aware of this vulnerability, as it could allow an attacker to disclose sensitive information by exploiting the vulnerability in WordPad.

What to do if CVE-2023-36563 affected you

If you're affected by the CVE-2023-36563 vulnerability, it's crucial to take action to protect your system and data. Follow these simple steps to address the issue:

  1. Check if your Windows operating system is affected by referring to the list of impacted systems.

  2. Apply the security updates provided by Microsoft for your specific system version. Visit the Microsoft Security Update Guide for more information.

  3. Consider implementing preventive measures and a comprehensive vulnerability management program as recommended by CISA's BOD 22-01.

Is this in CISA’s Known Exploited Vulnerabilities Catalog?

The CVE-2023-36563 vulnerability, also known as Microsoft WordPad Information Disclosure Vulnerability, is indeed present in CISA's Known Exploited Vulnerabilities Catalog. It was added to the catalog on October 10, 2023, with a due date of October 31, 2023. To address this vulnerability, users should apply mitigations as per vendor instructions or discontinue using the affected product if no mitigations are available.

Weakness Enumeration

The weakness enumeration for this vulnerability is categorized as CWE-20, which involves improper input validation in Microsoft WordPad.

Learn More

For comprehensive information on this vulnerability, visit the NVD page or refer to the sources below.

Rapidly implement a modern Zero Trust network that is more secure and maintainable than VPNs.

CVE-2023-36563 Report - Details, Severity, & Advisories

Twingate Team

Jun 28, 2024

What is CVE-2023-36563?

CVE-2023-36563 is a medium-severity information disclosure vulnerability affecting Microsoft WordPad, a component of various Windows operating systems. This vulnerability could allow an attacker to disclose sensitive NTLM hashes. Systems impacted include a range of Microsoft Windows operating systems, such as Windows 10, Windows 11, and Windows Server versions. It is important for users to be aware of this vulnerability and take necessary precautions to protect their systems and data.

Who is impacted by CVE-2023-36563?

Impacted systems include Windows 10 (versions 1507, 1607, 1809, 21H2, and 22H2), Windows 11 (versions 21H2 and 22H2), and Windows Server versions (2008 SP2, 2008 R2 SP1, 2012, 2012 R2, 2016, 2019, and 2022). Users should be aware of this vulnerability, as it could allow an attacker to disclose sensitive information by exploiting the vulnerability in WordPad.

What to do if CVE-2023-36563 affected you

If you're affected by the CVE-2023-36563 vulnerability, it's crucial to take action to protect your system and data. Follow these simple steps to address the issue:

  1. Check if your Windows operating system is affected by referring to the list of impacted systems.

  2. Apply the security updates provided by Microsoft for your specific system version. Visit the Microsoft Security Update Guide for more information.

  3. Consider implementing preventive measures and a comprehensive vulnerability management program as recommended by CISA's BOD 22-01.

Is this in CISA’s Known Exploited Vulnerabilities Catalog?

The CVE-2023-36563 vulnerability, also known as Microsoft WordPad Information Disclosure Vulnerability, is indeed present in CISA's Known Exploited Vulnerabilities Catalog. It was added to the catalog on October 10, 2023, with a due date of October 31, 2023. To address this vulnerability, users should apply mitigations as per vendor instructions or discontinue using the affected product if no mitigations are available.

Weakness Enumeration

The weakness enumeration for this vulnerability is categorized as CWE-20, which involves improper input validation in Microsoft WordPad.

Learn More

For comprehensive information on this vulnerability, visit the NVD page or refer to the sources below.