Zero-day vulnerability in Windows

Security features bypass
CVE-2023-36025

Vulnerability details

Advisory: SB2023111428 - Security restrictions bypass in Microsoft Windows SmartScreen

Vulnerable component: Windows

CVE-ID: CVE-2023-36025

CVSSv3 score: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C

CWE-ID: CWE-254 - Security Features

Description:

The vulnerability allows a remote attacker to compromise the affected system.

The vulnerability exists due to an error in Windows SmartScreen feature. A remote attacker can trick the victim to click on a specially crafted .url file and execute arbitrary code on the system.

External links:

https://msrc.microsoft.com/update-guide/en-US/advisory/CVE-2023-36025