CVE-2023-36036

Vulnerability updated 8 months ago (2024-01-10T14:25:38.971Z)
Download STIX
Preview STIX
Not enough context has been learned about CVE-2023-36036 for a description yet. However we're tracking it as a Vulnerability profile. Vulnerability: A flaw in software design or implementation
Description last updated:
What's your take? (Question 1 of 4)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Aliases We are not currently tracking any aliases
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Vulnerability
Microsoft
Windows
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Associated Vulnerabilities
To see the evidence that has resulted in these vulnerability associations, create a free account
IDTypeVotesProfile Description
CVE-2023-36025Unspecified
2
CVE-2023-36025 is a significant vulnerability identified in the Windows SmartScreen security feature. It was one of three zero-day vulnerabilities discovered, with the others being CVE-2023-36033, a privilege escalation vulnerability in the Windows DWM Core Library, and CVE-2023-36036, another privi
CVE-2023-36033Unspecified
2
CVE-2023-36033 is a high-severity privilege escalation vulnerability discovered in the Windows Desktop Window Manager (DWM) Core Library. This flaw was detected as one of the zero-days being exploited in the wild, along with two other vulnerabilities (CVE-2023-36025 and CVE-2023-36036). An attacker
Source Document References
Information about the CVE-2023-36036 Vulnerability was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
DARKReading
3 months ago
Critical RCE Bug Opens Microsoft Servers to Takeover
CERT-EU
9 months ago
December 2023 Patch Tuesday: 33 fixes to wind the year down - Help Net Security
CERT-EU
9 months ago
Tripwire Patch Priority Index for November 2023
CrowdStrike
10 months ago
November Patch Tuesday 2023: Updates and Analysis | CrowdStrike
CERT-EU
10 months ago
Cyber Security Week In Review: November 17, 2023
CERT-EU
10 months ago
Microsoft’s November 2023 Patch Tuesday Addresses 3 Zero-Days, 104 Vulnerabilities
CERT-EU
10 months ago
Microsoft patches 3 high-severity bugs under active attack
Malwarebytes
10 months ago
Update now! Microsoft patches 3 actively exploited zero-days | Malwarebytes
Canadian Centre for Cyber Security
10 months ago
Microsoft security advisory – October 2023 monthly rollup (AV23-700) - Canadian Centre for Cyber Security
CERT-EU
10 months ago
GovCERT.HK - Security Alerts
CERT-EU
10 months ago
Microsoft’s November 2023 Patch Tuesday fixes over 50 bugs, including 3 zero-days
CERT-EU
10 months ago
Microsoft's Patch Tuesday fixes five zero-days
InfoSecurity-magazine
10 months ago
Microsoft Fixes Five Zero-Day Vulnerabilities
CERT-EU
10 months ago
Azure CLI credential leak part of Microsoft's monthly patch rollup
CERT-EU
10 months ago
Ноябрьские патчи Microsoft устраняют 58 дыр, 5 используются в атаках
Securityaffairs
10 months ago
Microsoft Patch Tuesday security updates fixed 3 actively exploited flaws
CERT-EU
10 months ago
Microsoft Patch Tuesday, November 2023 Edition – GIXtools
CERT-EU
10 months ago
Microsoft Targets 5 Zero-Day Flaws in November Security Patch -- Redmondmag.com
CERT-EU
10 months ago
Microsoft fixes security holes including 3 already exploited
DARKReading
10 months ago
Microsoft Zero-Days Allow Defender Bypass, Privilege Escalation