Exploited
CWE
668
Advisory Published
Updated

CVE-2023-36761: Microsoft Word Information Disclosure Vulnerability

First published: Tue Sep 12 2023(Updated: )

Microsoft Word contains an unspecified vulnerability that allows for information disclosure.

Credit: secure@microsoft.com secure@microsoft.com

Affected SoftwareAffected VersionHow to fix
Microsoft Word 2013
Microsoft Word 2013
Microsoft Word
Microsoft Word 2013 RT
Microsoft Office 2019 for 32-bit editions
Microsoft Office LTSC 2021 for 64-bit editions
Microsoft 365 Apps for Enterprise
Microsoft Office 2019 for 64-bit editions
Microsoft 365 Apps for Enterprise
Microsoft Word 2016
Microsoft Office LTSC 2021 for 32-bit editions
Microsoft Word 2016
Microsoft 365 Apps
Microsoft 365 Apps
Microsoft Office=2019
Microsoft Office=2019
Microsoft Office Long Term Servicing Channel=2021
Microsoft Office Long Term Servicing Channel=2021
Microsoft Word=2013-sp1
Microsoft Word=2013-sp1
Microsoft Word=2013-sp1

Remedy

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2023-36761?

    The severity of CVE-2023-36761 is high with a severity value of 6.2.

  • Is there a patch available for Microsoft Word Information Disclosure Vulnerability (CVE-2023-36761)?

    Yes, there is a patch available for Microsoft Word Information Disclosure Vulnerability (CVE-2023-36761). You can download it from the Microsoft website.

  • Which versions of Microsoft Word are affected by CVE-2023-36761?

    Microsoft Word 2013 (32-bit and 64-bit with SP1), Word 2013 RT (SP1), Word 2016 (32-bit and 64-bit), and Word (all versions) are affected by CVE-2023-36761.

  • How can I fix CVE-2023-36761?

    To fix CVE-2023-36761, you should apply the available patch provided by Microsoft.

  • Where can I find more information about CVE-2023-36761?

    You can find more information about CVE-2023-36761 on the Microsoft Security Response Center website.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203