cve/2023/CVE-2023-38146.md

32 lines
1.4 KiB
Markdown
Raw Normal View History

2024-05-25 21:48:12 +02:00
### [CVE-2023-38146](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38146)
![](https://img.shields.io/static/v1?label=Product&message=Windows%2011%20version%2021H2&color=blue)
![](https://img.shields.io/static/v1?label=Product&message=Windows%2011%20version%2022H2&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=10.0.0%3C%2010.0.22000.2416%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Version&message=10.0.0%3C%2010.0.22621.2283%20&color=brighgreen)
2024-06-07 04:52:01 +00:00
![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-367%3A%20Time-of-check%20Time-of-use%20(TOCTOU)%20Race%20Condition&color=brighgreen)
2024-05-25 21:48:12 +02:00
### Description
Windows Themes Remote Code Execution Vulnerability
### POC
#### Reference
- http://packetstormsecurity.com/files/176391/Themebleed-Windows-11-Themes-Arbitrary-Code-Execution.html
#### Github
- https://github.com/CalegariMindSec/HTB_Writeups
- https://github.com/Durge5/ThemeBleedPy
- https://github.com/Jnnshschl/CVE-2023-38146
- https://github.com/Jnnshschl/ThemeBleedReverseShellDLL
- https://github.com/Threekiii/CVE
- https://github.com/ZonghaoLi777/githubTrending
- https://github.com/aneasystone/github-trending
- https://github.com/ankitosh/temp
2024-06-10 07:22:43 +00:00
- https://github.com/exploits-forsale/themebleed
2024-05-25 21:48:12 +02:00
- https://github.com/gabe-k/themebleed
- https://github.com/johe123qwe/github-trending
- https://github.com/nomi-sec/PoC-in-GitHub
- https://github.com/tanjiti/sec_profile