CWE
668
Advisory Published
Updated

CVE-2023-36013: PowerShell Information Disclosure Vulnerability

First published: Fri Nov 17 2023(Updated: )

PowerShell Information Disclosure Vulnerability

Credit: secure@microsoft.com

Affected SoftwareAffected VersionHow to fix
Microsoft PowerShell 7.2
Microsoft PowerShell 7.3
Microsoft PowerShell>=7.2<7.2.17
Microsoft PowerShell>=7.3<7.3.10

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2023-36013?

    CVE-2023-36013 refers to a PowerShell Information Disclosure Vulnerability.

  • What software is affected by CVE-2023-36013?

    Microsoft PowerShell 7.2 and 7.3 are affected by CVE-2023-36013.

  • How severe is CVE-2023-36013?

    CVE-2023-36013 has a severity rating of 6.5 (high).

  • How can I fix CVE-2023-36013?

    You can apply the patch provided by Microsoft for PowerShell 7.2 and 7.3.

  • Where can I find more information about CVE-2023-36013?

    You can refer to the Microsoft Security Response Center for more information about CVE-2023-36013.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203