Skip to main content

CVE-2023-21716

Description

Microsoft Word Remote Code Execution Vulnerability

Microsoft Corporation
Severity: CRITICAL
CVE ID: CVE-2023-21716
CVSS Score: 9.8
CVSS Metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Refrence: NVDMITRE

Proof Of Concept

FeatherStark

Refrence: GitHub

Xnuvers007

RTF Crash POC Python 3.11 Windows 10

Refrence: GitHub

gyaansastra

A vulnerability within Microsoft Office's wwlib allows attackers to achieve remote code execution with the privileges of the victim that opens a malicious RTF document. The attacker could deliver this file as an email attachment (or other means).

Refrence: GitHub

mikesxrs

Results of retrohunt for files matching YARA rules from https://github.com/AmgdGocha/Detection-Rules/blob/main/CVE-2023-21716.yar

Refrence: GitHub

CKevens

Microsoft Word 远程代码执行漏洞

Refrence: GitHub

hv0l

test of exploit for CVE-2023-21716

Refrence: GitHub

JMousqueton

POC : CVE-2023-21716 Microsoft Word RTF Font Table Heap Corruption

Refrence: GitHub

Lord-of-the-IoT

python program to exploit CVE-2023-21716

Refrence: GitHub

MojithaR

This is an exploit file which is used to check CVE-2021-21716 vulnerability

Refrence: GitHub

Content on GitHub

maldev866 | watchers:4

WordExp_CVE_2023_21716

Refrence: GitHub