Skip to main content

CVE-2023-36017: CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') in Microsoft Windows 10 Version 1809

High
VulnerabilityCVE-2023-36017cvecve-2023-36017cwe-843
Published: Tue Nov 14 2023 (11/14/2023, 17:57:15 UTC)
Source: CVE
Vendor/Project: Microsoft
Product: Windows 10 Version 1809

Description

Windows Scripting Engine Memory Corruption Vulnerability

AI-Powered Analysis

AILast updated: 06/25/2025, 05:05:59 UTC

Technical Analysis

CVE-2023-36017 is a high-severity memory corruption vulnerability affecting the Windows Scripting Engine component in Microsoft Windows 10 Version 1809 (build 10.0.17763.0). The underlying issue is a type confusion flaw (CWE-843), where the system accesses a resource using an incompatible type, leading to memory corruption. This vulnerability can be triggered remotely over the network without requiring privileges (AV:N/PR:N), but it does require user interaction (UI:R), such as opening a maliciously crafted web page or document that leverages the Windows Scripting Engine. Successful exploitation could allow an attacker to execute arbitrary code with the privileges of the current user, potentially leading to full system compromise. The CVSS v3.1 base score is 8.8, reflecting high impact on confidentiality, integrity, and availability (C:H/I:H/A:H). The vulnerability scope is unchanged (S:U), meaning the impact is confined to the vulnerable component on the affected system. No known exploits in the wild have been reported as of the publication date (November 14, 2023). The vulnerability was reserved in June 2023 and published in November 2023, indicating recent discovery and disclosure. No official patches or mitigation links were provided in the source information, suggesting that organizations may need to rely on workarounds or wait for vendor updates. Given the Windows Scripting Engine's role in processing scripts in various Microsoft technologies, this vulnerability poses a significant risk, especially in environments where Windows 10 Version 1809 remains in use, despite being an older release with limited support. Attackers could craft malicious scripts embedded in web content or documents to exploit this flaw, potentially leading to widespread compromise if deployed in targeted phishing campaigns or drive-by downloads.

Potential Impact

For European organizations, the impact of CVE-2023-36017 is considerable due to the potential for remote code execution without requiring privileges, enabling attackers to gain control over affected systems. This could lead to data breaches, ransomware deployment, espionage, or disruption of critical services. Organizations still running Windows 10 Version 1809, often in industrial, governmental, or legacy environments, are particularly at risk. Confidentiality is threatened as attackers could access sensitive data; integrity is compromised through unauthorized code execution; and availability could be disrupted by system crashes or malware payloads. The requirement for user interaction means social engineering or phishing remains a key attack vector, which is a common tactic in Europe. The lack of known exploits in the wild currently reduces immediate risk but does not eliminate it, as proof-of-concept or weaponized exploits may emerge. The vulnerability's presence in an older Windows version also highlights challenges in patch management and legacy system support within European enterprises, especially in sectors with long hardware/software lifecycles such as manufacturing, healthcare, and public administration.

Mitigation Recommendations

Prioritize upgrading or migrating systems from Windows 10 Version 1809 to a supported, fully patched Windows version to eliminate exposure to this vulnerability. If immediate upgrade is not feasible, implement network-level protections such as blocking or monitoring traffic to and from systems running the vulnerable OS, especially web traffic that could deliver malicious scripts. Employ application whitelisting and script-blocking policies to restrict execution of untrusted scripts, particularly those processed by the Windows Scripting Engine. Enhance user awareness training focused on recognizing phishing and social engineering attempts that could trigger this vulnerability via user interaction. Use endpoint detection and response (EDR) solutions capable of detecting anomalous script execution or memory corruption behaviors associated with exploitation attempts. Regularly audit and inventory systems to identify any remaining Windows 10 Version 1809 installations and prioritize them for remediation. Monitor threat intelligence feeds and Microsoft security advisories for the release of official patches or workarounds and apply them promptly once available.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
microsoft
Date Reserved
2023-06-20T20:44:39.823Z
Cisa Enriched
true
Cvss Version
3.1
State
PUBLISHED

Threat ID: 682d983bc4522896dcbee447

Added to database: 5/21/2025, 9:09:15 AM

Last enriched: 6/25/2025, 5:05:59 AM

Last updated: 8/15/2025, 1:00:21 PM

Views: 13

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats