Skip to main content

CVE-2023-36025

Description

Windows SmartScreen Security Feature Bypass Vulnerability

Microsoft Corporation
Severity: HIGH
CVE ID: CVE-2023-36025
CVSS Score: 8.8
CVSS Metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Refrence: NVDMITRE

Proof Of Concept

ka7ana

Quick test for CVE-2023-26025 behaviours

Refrence: GitHub

J466Y

test repo for CVE-2023-36025

Refrence: GitHub

coolman6942o

Windows SmartScreen Security Feature Bypass Vulnerability

Refrence: GitHub