• caglararli@hotmail.com
  • 05386281520

CVE-2023-36009 | Microsoft Office 365 Apps for Enterprise/2016/2019/2021 Word information disclosure

Çağlar Arlı      -    93 Views

CVE-2023-36009 | Microsoft Office 365 Apps for Enterprise/2016/2019/2021 Word information disclosure

A vulnerability was found in Microsoft Office 365 Apps for Enterprise/2016/2019/2021. It has been classified as problematic. Affected is an unknown function of the component Word. The manipulation leads to information disclosure. This vulnerability is traded as CVE-2023-36009. It is possible to launch the attack remotely. There is no exploit available. It is recommended to apply a patch to fix this issue.