7.3
Advisory Published
Updated

CVE-2023-36762: Microsoft Word Remote Code Execution Vulnerability

First published: Tue Sep 12 2023(Updated: )

Microsoft Word Remote Code Execution Vulnerability

Credit: secure@microsoft.com secure@microsoft.com

Affected SoftwareAffected VersionHow to fix
Microsoft Office LTSC for Mac 2021
Microsoft Office 2019 for 64-bit editions
Microsoft Word 2016
Microsoft Word 2016
Microsoft 365 Apps for Enterprise
Microsoft Office LTSC 2021 for 64-bit editions
Microsoft Office 2019 for 32-bit editions
Microsoft Office LTSC 2021 for 32-bit editions
Microsoft SharePoint Enterprise Server 2016
Microsoft 365 Apps for Enterprise
Microsoft Office 2019 for Mac
Microsoft 365 Apps
Microsoft 365 Apps
Microsoft Office=2019
Microsoft Office=2019
Microsoft Office=2019
Microsoft Office Long Term Servicing Channel=2021
Microsoft Office Long Term Servicing Channel=2021
Microsoft Office Long Term Servicing Channel Macos=2021
Microsoft SharePoint Server=2016
Microsoft Word=2016
Microsoft Word=2016

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2023-36762?

    CVE-2023-36762 is a remote code execution vulnerability in Microsoft Word.

  • How do I fix CVE-2023-36762 in Word 2016?

    To fix CVE-2023-36762 in Word 2016, you can download and apply the patch provided by Microsoft at [link].

  • How do I fix CVE-2023-36762 in SharePoint Enterprise Server 2016?

    To fix CVE-2023-36762 in SharePoint Enterprise Server 2016, you can download and apply the patch provided by Microsoft at [link].

  • How do I fix CVE-2023-36762 in Office 2019 for 32-bit editions?

    To fix CVE-2023-36762 in Office 2019 for 32-bit editions, you can refer to the security updates documentation provided by Microsoft at [link].

  • How do I fix CVE-2023-36762 in Office 2019 for 64-bit editions?

    To fix CVE-2023-36762 in Office 2019 for 64-bit editions, you can refer to the security updates documentation provided by Microsoft at [link].

  • How do I fix CVE-2023-36762 in Office LTSC for Mac 2021?

    To fix CVE-2023-36762 in Office LTSC for Mac 2021, you can download and apply the patch provided by Microsoft at [link].

  • How do I fix CVE-2023-36762 in 365 Apps for Enterprise?

    To fix CVE-2023-36762 in Microsoft 365 Apps for Enterprise, you can refer to the security updates documentation provided by Microsoft at [link].

  • How do I fix CVE-2023-36762 in Office LTSC 2021 for 32-bit editions?

    To fix CVE-2023-36762 in Office LTSC 2021 for 32-bit editions, you can refer to the security updates documentation provided by Microsoft at [link].

  • How do I fix CVE-2023-36762 in Office 2019 for Mac?

    To fix CVE-2023-36762 in Office 2019 for Mac, you can download and apply the patch provided by Microsoft at [link].

  • How do I fix CVE-2023-36762 in Office 365 Apps for Enterprise?

    To fix CVE-2023-36762 in Microsoft 365 Apps for Enterprise, you can refer to the security updates documentation provided by Microsoft at [link].

  • How do I fix CVE-2023-36762 in Office LTSC 2021 for 64-bit editions?

    To fix CVE-2023-36762 in Office LTSC 2021 for 64-bit editions, you can refer to the security updates documentation provided by Microsoft at [link].

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203