PT-2023-1662 · Microsoft · Outlook
Published
2023-03-14
·
Updated
2025-08-01
·
CVE-2023-23397
10
Critical
Base vector | Vector | AV:N/AC:L/Au:N/C:C/I:C/A:C |
**Name of the Vulnerable Software and Affected Versions:**
Microsoft Outlook versions prior to February 2023 Patch Tuesday.
**Description:**
A critical privilege escalation vulnerability exists in Microsoft Outlook, identified as CVE-2023-23397. This flaw allows attackers to gain unauthorized access to email accounts and potentially compromise systems without user interaction. The vulnerability enables attackers to execute code remotely by exploiting NTLM authentication processes within Outlook. Exploitation involves sending a specially crafted email, triggering the vulnerability when the email is processed by the Outlook client.
Russian-linked threat actors, including APT28 (also known as Fancy Bear, Forest Blizzard, Pawn Storm, and BlueDelta), have been actively exploiting this vulnerability in targeted attacks against organizations in various sectors, including those in Poland, Ukraine, and the United States. These attacks have been observed since at least April 2022, and continue to be actively exploited. The attacks involve credential theft and potential access to sensitive information. Approximately an estimated number of devices worldwide are potentially affected.
The vulnerability allows attackers to perform NTLM relay attacks, potentially compromising domain credentials. Attackers can exploit this vulnerability by sending a malicious calendar event or task within an email.
**Recommendations:**
Apply the February 2023 Patch Tuesday updates or later to mitigate this vulnerability.
Exploit
Fix
LPE
RCE
Information Disclosure
Related Identifiers
Affected Products
References · 246
- 🔥 https://github.com/api0cradle/CVE-2023-23397-POC-Powershell⭐ 340 🔗 62 · Exploit
- 🔥 https://github.com/sqrtZeroKnowledge/CVE-2023-23397_EXPLOIT_0DAY⭐ 158 🔗 45 · Exploit
- 🔥 https://github.com/Trackflaw/CVE-2023-23397⭐ 123 🔗 27 · Exploit
- 🔥 https://github.com/ka7ana/CVE-2023-23397⭐ 41 🔗 11 · Exploit
- 🔥 https://github.com/tiepologian/CVE-2023-23397⭐ 27 🔗 4 · Exploit
- 🔥 https://github.com/Muhammad-Ali007/OutlookNTLM_CVE-2023-23397⭐ 20 🔗 1 · Exploit
- 🔥 https://github.com/BronzeBee/cve-2023-23397⭐ 17 🔗 1 · Exploit
- 🔥 https://github.com/BillSkiCO/CVE-2023-23397_EXPLOIT⭐ 7 🔗 7 · Exploit
- 🔥 https://github.com/ahmedkhlief/CVE-2023-23397-POC⭐ 6 🔗 7 · Exploit
- 🔥 https://github.com/djackreuter/CVE-2023-23397-PoC⭐ 9 🔗 1 · Exploit
- 🔥 https://github.com/vlad-a-man/CVE-2023-23397⭐ 6 🔗 2 · Exploit
- 🔥 https://github.com/grn-bogo/CVE-2023-23397⭐ 4 🔗 3 · Exploit
- 🔥 https://github.com/alicangnll/CVE-2023-23397⭐ 4 🔗 1 · Exploit
- 🔥 https://github.com/3yujw7njai/CVE-2023-23397-POC⭐ 3 · Exploit
- 🔥 https://github.com/Pushkarup/CVE-2023-23397⭐ 3 · Exploit