一、 漏洞 CVE-2023-23397 基础信息
漏洞信息
                                        # Microsoft Outlook 权限提升漏洞

## 概述
Microsoft Outlook中存在一个权限提升漏洞,该漏洞可能允许攻击者在受影响的系统上执行任意代码或提升权限。

## 影响版本
- Microsoft Outlook 2016
- Microsoft Outlook 2019
- Microsoft Outlook for Microsoft 365

## 细节
此漏洞由Microsoft Outlook在处理某些类型的文件或数据时未能正确验证用户权限引起。攻击者可能通过诱使用户打开特制文件或电子邮件中的附件触发该漏洞,从而执行任意代码或提升权限。

## 影响
成功利用该漏洞的攻击者可以在当前用户的上下文中执行任意代码。如果当前用户使用的是管理员权限,则攻击者可以完全控制受影响的系统,安装程序,查看、更改或删除数据,或者创建具有完全权限的新账户。
                                        
提示
尽管我们采用了先进的大模型技术,但其输出仍可能包含不准确或过时的信息。
神龙会尽力确保数据准确,但也请结合实际情况进行甄别与判断。
神龙祝您一切顺利!
漏洞标题
Microsoft Outlook Elevation of Privilege Vulnerability
来源:美国国家漏洞数据库 NVD
漏洞描述信息
Microsoft Outlook Elevation of Privilege Vulnerability
来源:美国国家漏洞数据库 NVD
CVSS信息
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
来源:美国国家漏洞数据库 NVD
漏洞类别
输入验证不恰当
来源:美国国家漏洞数据库 NVD
漏洞标题
Microsoft Outlook 安全漏洞
来源:中国国家信息安全漏洞库 CNNVD
漏洞描述信息
Microsoft Outlook是美国微软(Microsoft)公司的一套电子邮件应用程序。 Microsoft Outlook存在安全漏洞。以下产品和版本受到影响:Microsoft Office LTSC 2021 for 32-bit editions,Microsoft Outlook 2016 (32-bit edition),Microsoft Office LTSC 2021 for 64-bit editions,Microsoft 365 Apps for Enterprise for
来源:中国国家信息安全漏洞库 CNNVD
CVSS信息
N/A
来源:中国国家信息安全漏洞库 CNNVD
漏洞类别
其他
来源:中国国家信息安全漏洞库 CNNVD
二、漏洞 CVE-2023-23397 的公开POC
# POC 描述 源链接 神龙链接
1 Exploit for the CVE-2023-23397 https://github.com/sqrtZeroKnowledge/CVE-2023-23397_EXPLOIT_0DAY POC详情
2 None https://github.com/j0eyv/CVE-2023-23397 POC详情
3 CVE-2023-23397 - Microsoft Outlook Vulnerability https://github.com/alicangnll/CVE-2023-23397 POC详情
4 Python script to create a message with the vulenrability properties set https://github.com/grn-bogo/CVE-2023-23397 POC详情
5 Simple PoC in PowerShell for CVE-2023-23397 https://github.com/ka7ana/CVE-2023-23397 POC详情
6 None https://github.com/api0cradle/CVE-2023-23397-POC-Powershell POC详情
7 CVE-2023-23397 Remediation Script (Powershell) https://github.com/im007/CVE-2023-23397 POC详情
8 PoC for CVE-2023-23397 https://github.com/cleverg0d/CVE-2023-23397-PoC-PowerShell POC详情
9 Exploit POC for CVE-2023-23397 https://github.com/ahmedkhlief/CVE-2023-23397-POC POC详情
10 Generates meeting requests taking advantage of CVE-2023-23397. This requires the outlook thick client to send. https://github.com/BillSkiCO/CVE-2023-23397_EXPLOIT POC详情
11 None https://github.com/djackreuter/CVE-2023-23397-PoC POC详情
12 CVE-2023-23397 C# PoC https://github.com/moneertv/CVE-2023-23397 POC详情
13 None https://github.com/ahmedkhlief/CVE-2023-23397-POC-Using-Interop-Outlook POC详情
14 Simple PoC of the CVE-2023-23397 vulnerability with the payload sent by email. https://github.com/Trackflaw/CVE-2023-23397 POC详情
15 Patch for MS Outlook Critical Vulnerability - CVSS 9.8 https://github.com/SecCTechs/CVE-2023-23397 POC详情
16 Proof of Concept for CVE-2023-23397 in Python https://github.com/tiepologian/CVE-2023-23397 POC详情
17 Python script for sending e-mails with CVE-2023-23397 payload using SMTP https://github.com/BronzeBee/cve-2023-23397 POC详情
18 None https://github.com/stevesec/CVE-2023-23397 POC详情
19 An exploitation demo of Outlook Elevation of Privilege Vulnerability https://github.com/madelynadams9/CVE-2023-23397-Report POC详情
20 CVE-2023-23397 powershell patch script for Windows 10 and 11 https://github.com/Zeppperoni/CVE-2023-23397-Patch POC详情
21 None https://github.com/jacquesquail/CVE-2023-23397 POC详情
22 CVE-2023-23397漏洞的简单PoC,有效载荷通过电子邮件发送。 https://github.com/CKevens/CVE-2023-23397-POC POC详情
23 CVE-2023-23397 PoC https://github.com/vlad-a-man/CVE-2023-23397 POC详情
24 None https://github.com/Muhammad-Ali007/OutlookNTLM_CVE-2023-23397 POC详情
25 This script exploits CVE-2023-23397, a Zero-Day vulnerability in Microsoft Outlook, allowing the generation of malicious emails for testing and educational purposes. https://github.com/Pushkarup/CVE-2023-23397 POC详情
26 None https://github.com/ducnorth2712/CVE-2023-23397 POC详情
27 C implementation of Outlook 0-click vulnerability https://github.com/alsaeroth/CVE-2023-23397-POC POC详情
28 Proof of Work of CVE-2023-23397 for vulnerable Microsoft Outlook client application. https://github.com/TheUnknownSoul/CVE-2023-23397-PoW POC详情
29 An exploitation demo of Outlook Elevation of Privilege Vulnerability https://github.com/Cyb3rMaddy/CVE-2023-23397-Report POC详情
30 CVE-2023-23397漏洞的简单PoC,有效载荷通过电子邮件发送。 https://github.com/3yujw7njai/CVE-2023-23397-POC POC详情
31 CVE-2023-23397: Remote Code Execution Vulnerability in Microsoft Outlook https://github.com/Symbolexe/CVE-2023-23397 POC详情
32 C implementation of Outlook 0-click vulnerability https://github.com/sarsaeroth/CVE-2023-23397-POC POC详情
33 None https://github.com/shaolinsec/CVE-2023-23397 POC详情
34 CVE-2023-23397漏洞的简单PoC,有效载荷通过电子邮件发送。 https://github.com/AiK1d/CVE-2023-23397-POC POC详情
35 Demonstration of CVE-2023-23397 Outlook Privellege Escalation vulnerability https://github.com/Agentgilspy/CVE-2023-23397 POC详情
36 None https://github.com/Threekiii/Awesome-POC/blob/master/%E5%85%B6%E4%BB%96%E6%BC%8F%E6%B4%9E/Microsoft%20Outlook%20%E6%9D%83%E9%99%90%E6%8F%90%E5%8D%87%E6%BC%8F%E6%B4%9E%20CVE-2023-23397.md POC详情
三、漏洞 CVE-2023-23397 的情报信息