Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2023-24880: Security Feature Bypass in Microsoft Windows 10 Version 1809

0
Medium
VulnerabilityCVE-2023-24880cvecve-2023-24880
Published: Tue Mar 14 2023 (03/14/2023, 16:55:59 UTC)
Source: CVE Database V5
Vendor/Project: Microsoft
Product: Windows 10 Version 1809

Description

Windows SmartScreen Security Feature Bypass Vulnerability

AI-Powered Analysis

AILast updated: 10/28/2025, 22:56:02 UTC

Technical Analysis

CVE-2023-24880 is a security feature bypass vulnerability in Microsoft Windows 10 Version 1809, specifically affecting the Windows SmartScreen component. SmartScreen is designed to protect users by warning or blocking potentially malicious applications and files. This vulnerability allows an attacker with local access and no privileges (AV:L/PR:N) to bypass these SmartScreen protections, potentially enabling execution of malicious code or disabling security warnings that would normally alert the user. The attack requires user interaction (UI:R), such as opening a file or application, but does not require authentication or elevated privileges. The vulnerability is categorized under CWE-863, indicating an authorization bypass issue where the system fails to properly enforce security policies. The CVSS v3.1 base score is 4.4 (medium), reflecting limited impact on confidentiality (none), low impact on integrity and availability, and low attack complexity. No public exploits or patches have been reported yet, but the vulnerability is officially published and recognized. The affected version is Windows 10 Version 1809 (build 10.0.17763.0), a legacy OS version that is still in use in some enterprise environments. Exploitation could allow attackers to circumvent SmartScreen's protective measures, increasing the risk of malware execution or other malicious activities on affected systems.

Potential Impact

For European organizations, this vulnerability primarily threatens environments still running Windows 10 Version 1809, which may include legacy systems in critical infrastructure, government, or industrial sectors. The bypass of SmartScreen reduces the effectiveness of a key security control designed to prevent execution of untrusted or malicious files, potentially leading to increased risk of malware infections or unauthorized code execution. Although the impact on confidentiality is negligible, integrity and availability could be affected if malicious payloads are executed. Organizations relying on SmartScreen as part of their defense-in-depth strategy may find their security posture weakened. The requirement for local access and user interaction limits remote exploitation but insider threats or social engineering attacks could leverage this vulnerability. The lack of known exploits in the wild reduces immediate risk, but the presence of the vulnerability in legacy systems means it could be targeted in the future, especially in sectors with slower patch cycles or where upgrading OS versions is challenging.

Mitigation Recommendations

1. Upgrade affected systems from Windows 10 Version 1809 to a supported and patched Windows version to eliminate the vulnerability entirely. 2. If upgrading is not immediately feasible, consider disabling the SmartScreen feature temporarily to prevent bypass exploitation, but only if alternative security controls are in place. 3. Enforce strict principle of least privilege to limit local user access and reduce the attack surface. 4. Implement application whitelisting and endpoint detection and response (EDR) solutions to detect and block suspicious activities that SmartScreen would normally catch. 5. Educate users on the risks of interacting with untrusted files and the importance of cautious behavior to mitigate social engineering vectors. 6. Monitor local system logs and security events for unusual SmartScreen bypass attempts or related anomalies. 7. Regularly review and update security policies to ensure legacy systems are identified and prioritized for remediation. 8. Coordinate with IT asset management to identify all devices running Windows 10 Version 1809 and track their upgrade status.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
microsoft
Date Reserved
2023-01-31T20:32:35.465Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68f7d9a6247d717aace218a0

Added to database: 10/21/2025, 7:06:14 PM

Last enriched: 10/28/2025, 10:56:02 PM

Last updated: 10/30/2025, 3:48:21 AM

Views: 6

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats