Skip to main content

CVE-2023-23397

Description

Microsoft Outlook Elevation of Privilege Vulnerability

Microsoft Corporation
Severity: CRITICAL
CVE ID: CVE-2023-23397
CVSS Score: 9.8
CVSS Metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Refrence: NVDMITRE

Proof Of Concept

sqrtZeroKnowledge

Exploit for the CVE-2023-23397

Refrence: GitHub

j0eyv

Refrence: GitHub

alicangnll

CVE-2023-23397 - Microsoft Outlook Vulnerability

Refrence: GitHub

grn-bogo

Python script to create a message with the vulenrability properties set

Refrence: GitHub

ka7ana

Simple PoC in PowerShell for CVE-2023-23397

Refrence: GitHub

api0cradle

Refrence: GitHub

im007

CVE-2023-23397 Remediation Script (Powershell)

Refrence: GitHub

cleverg0d

PoC for CVE-2023-23397

Refrence: GitHub

ahmedkhlief

Exploit POC for CVE-2023-23397

Refrence: GitHub

BillSkiCO

Generates meeting requests taking advantage of CVE-2023-23397. This requires the outlook thick client to send.

Refrence: GitHub

djackreuter

Refrence: GitHub

moneertv

CVE-2023-23397 C# PoC

Refrence: GitHub

ahmedkhlief

Refrence: GitHub

Trackflaw

Simple PoC of the CVE-2023-23397 vulnerability with the payload sent by email.

Refrence: GitHub

SecCTechs

Patch for MS Outlook Critical Vulnerability - CVSS 9.8

Refrence: GitHub

tiepologian

Proof of Concept for CVE-2023-23397 in Python

Refrence: GitHub

BronzeBee

Python script for sending e-mails with CVE-2023-23397 payload using SMTP

Refrence: GitHub

stevesec

Refrence: GitHub

madelynadams9

An exploitation demo of Outlook Elevation of Privilege Vulnerability

Refrence: GitHub

Zeppperoni

CVE-2023-23397 powershell patch script for Windows 10 and 11

Refrence: GitHub

jacquesquail

Refrence: GitHub

CKevens

CVE-2023-23397漏洞的简单PoC,有效载荷通过电子邮件发送。

Refrence: GitHub

vlad-a-man

CVE-2023-23397 PoC

Refrence: GitHub

Muhammad-Ali007

Refrence: GitHub

Pushkarup

This script exploits CVE-2023-23397, a Zero-Day vulnerability in Microsoft Outlook, allowing the generation of malicious emails for testing and educational purposes.

Refrence: GitHub

ducnorth2712

Refrence: GitHub

alsaeroth

C implementation of Outlook 0-click vulnerability

Refrence: GitHub

TheUnknownSoul

Proof of Work of CVE-2023-23397 for vulnerable Microsoft Outlook client application.

Refrence: GitHub

Content on GitHub

securiteinfo | watchers:1

expl_outlook_cve_2023_23397_securiteinfo.yar
Yara rule compatible with ClamAV based on expl_outlook_cve_2023_23397yar

Refrence: GitHub