Advisory Published
CVE Published
Updated

CVE-2023-36769: Microsoft OneNote Spoofing Vulnerability

First published: Tue Aug 15 2023(Updated: )

Microsoft OneNote Spoofing Vulnerability

Credit: secure@microsoft.com

Affected SoftwareAffected VersionHow to fix
Microsoft OneNote 2013
Microsoft Office LTSC 2021 for 64-bit editions
Microsoft OneNote 2013
Microsoft Office 2019 for 32-bit editions
Microsoft OneNote 2016
Microsoft Office 2019 for 64-bit editions
Microsoft Office LTSC 2021 for 32-bit editions
Microsoft OneNote 2016
Microsoft OneNote 2013 RT
Microsoft OneNote=2013-sp1
Microsoft OneNote=2013-sp1
Microsoft OneNote=2016
Microsoft OneNote=2019
Microsoft OneNote=2021
Microsoft OneNote 2016
Microsoft OneNote 2016
Microsoft OneNote 2013
Microsoft OneNote 2013

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2023-36769?

    CVE-2023-36769 refers to the Microsoft OneNote Spoofing Vulnerability.

  • Which software products are affected by CVE-2023-36769?

    The affected software products include Microsoft Office LTSC 2021 for 64-bit editions, Microsoft OneNote 2013 RT, Microsoft OneNote 2016, Microsoft OneNote 2013, Microsoft Office LTSC 2021 for 32-bit editions, Microsoft OneNote 2013 (32-bit), Microsoft Office 2019 for 64-bit editions, and Microsoft Office 2019 for 32-bit editions.

  • What is the severity level of CVE-2023-36769?

    CVE-2023-36769 has a severity level of medium (4.6).

  • How can I fix CVE-2023-36769?

    To fix CVE-2023-36769, you should apply the recommended patches or updates provided by Microsoft for the affected software products. Please refer to the corresponding URLs in the description for the remedy.

  • Where can I find more information about CVE-2023-36769?

    You can find more information about CVE-2023-36769 on the Microsoft Security Response Center (MSRC) website. Please refer to the provided reference link.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203