CVE-2023-36396: CWE-41: Improper Resolution of Path Equivalence in Microsoft Windows 11 version 22H2
Windows Compressed Folder Remote Code Execution Vulnerability
AI Analysis
Technical Summary
CVE-2023-36396 is a vulnerability classified under CWE-41 (Improper Resolution of Path Equivalence) affecting Microsoft Windows 11 version 22H2, specifically build 10.0.22621.0. The flaw resides in the way Windows handles compressed folders (ZIP files), where the system improperly resolves path equivalences, potentially allowing an attacker to craft a malicious compressed folder that, when opened or previewed by a user, can execute arbitrary code remotely. This vulnerability does not require the attacker to have any privileges or authentication on the target system; however, it does require user interaction, such as opening or browsing the malicious compressed folder. The vulnerability impacts confidentiality, integrity, and availability by enabling remote code execution, which could lead to full system compromise, data theft, or disruption of services. The CVSS v3.1 score of 7.8 (High) reflects the vulnerability’s significant risk, with an attack vector of local (AV:L), low attack complexity (AC:L), no privileges required (PR:N), but requiring user interaction (UI:R). No known exploits have been reported in the wild as of the publication date (November 14, 2023), but the vulnerability is publicly disclosed and thus could be targeted by attackers. The lack of available patches at the time of reporting necessitates immediate attention to mitigation strategies to reduce exposure.
Potential Impact
For European organizations, this vulnerability poses a substantial risk due to the widespread use of Windows 11 version 22H2 in enterprise environments. Successful exploitation could lead to remote code execution, allowing attackers to install malware, exfiltrate sensitive data, disrupt operations, or move laterally within networks. Critical sectors such as finance, government, healthcare, and manufacturing could face severe operational and reputational damage. The requirement for user interaction means phishing or social engineering campaigns could be leveraged to trigger the exploit. The vulnerability’s ability to compromise confidentiality, integrity, and availability simultaneously elevates its threat level. Additionally, the absence of known exploits currently provides a window for proactive defense, but also implies that attackers may develop exploits rapidly following public disclosure. European organizations with remote or hybrid workforces are particularly vulnerable due to increased exposure to potentially malicious compressed files received via email or other file-sharing methods.
Mitigation Recommendations
1. Monitor Microsoft security advisories closely and apply official patches immediately once released to remediate the vulnerability. 2. Until patches are available, restrict or disable the automatic handling and previewing of compressed folders in Windows Explorer, especially for files received from untrusted sources. 3. Implement endpoint detection and response (EDR) solutions capable of detecting suspicious activity related to compressed folder handling and remote code execution attempts. 4. Educate users about the risks of opening compressed folders from unknown or untrusted senders and enforce strict email filtering to reduce phishing attempts. 5. Employ application whitelisting and least privilege principles to limit the impact of potential exploitation. 6. Use network segmentation to contain potential breaches and limit lateral movement. 7. Regularly audit and update antivirus and antimalware signatures to detect emerging threats related to this vulnerability.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Belgium, Sweden
CVE-2023-36396: CWE-41: Improper Resolution of Path Equivalence in Microsoft Windows 11 version 22H2
Description
Windows Compressed Folder Remote Code Execution Vulnerability
AI-Powered Analysis
Technical Analysis
CVE-2023-36396 is a vulnerability classified under CWE-41 (Improper Resolution of Path Equivalence) affecting Microsoft Windows 11 version 22H2, specifically build 10.0.22621.0. The flaw resides in the way Windows handles compressed folders (ZIP files), where the system improperly resolves path equivalences, potentially allowing an attacker to craft a malicious compressed folder that, when opened or previewed by a user, can execute arbitrary code remotely. This vulnerability does not require the attacker to have any privileges or authentication on the target system; however, it does require user interaction, such as opening or browsing the malicious compressed folder. The vulnerability impacts confidentiality, integrity, and availability by enabling remote code execution, which could lead to full system compromise, data theft, or disruption of services. The CVSS v3.1 score of 7.8 (High) reflects the vulnerability’s significant risk, with an attack vector of local (AV:L), low attack complexity (AC:L), no privileges required (PR:N), but requiring user interaction (UI:R). No known exploits have been reported in the wild as of the publication date (November 14, 2023), but the vulnerability is publicly disclosed and thus could be targeted by attackers. The lack of available patches at the time of reporting necessitates immediate attention to mitigation strategies to reduce exposure.
Potential Impact
For European organizations, this vulnerability poses a substantial risk due to the widespread use of Windows 11 version 22H2 in enterprise environments. Successful exploitation could lead to remote code execution, allowing attackers to install malware, exfiltrate sensitive data, disrupt operations, or move laterally within networks. Critical sectors such as finance, government, healthcare, and manufacturing could face severe operational and reputational damage. The requirement for user interaction means phishing or social engineering campaigns could be leveraged to trigger the exploit. The vulnerability’s ability to compromise confidentiality, integrity, and availability simultaneously elevates its threat level. Additionally, the absence of known exploits currently provides a window for proactive defense, but also implies that attackers may develop exploits rapidly following public disclosure. European organizations with remote or hybrid workforces are particularly vulnerable due to increased exposure to potentially malicious compressed files received via email or other file-sharing methods.
Mitigation Recommendations
1. Monitor Microsoft security advisories closely and apply official patches immediately once released to remediate the vulnerability. 2. Until patches are available, restrict or disable the automatic handling and previewing of compressed folders in Windows Explorer, especially for files received from untrusted sources. 3. Implement endpoint detection and response (EDR) solutions capable of detecting suspicious activity related to compressed folder handling and remote code execution attempts. 4. Educate users about the risks of opening compressed folders from unknown or untrusted senders and enforce strict email filtering to reduce phishing attempts. 5. Employ application whitelisting and least privilege principles to limit the impact of potential exploitation. 6. Use network segmentation to contain potential breaches and limit lateral movement. 7. Regularly audit and update antivirus and antimalware signatures to detect emerging threats related to this vulnerability.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- microsoft
- Date Reserved
- 2023-06-21T15:14:27.782Z
- Cisa Enriched
- true
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 682d983cc4522896dcbee562
Added to database: 5/21/2025, 9:09:16 AM
Last enriched: 10/9/2025, 12:26:01 AM
Last updated: 10/16/2025, 3:14:42 PM
Views: 25
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-61543: n/a
HighCVE-2025-61541: n/a
HighCVE-2025-61536: n/a
HighCVE-2025-41254: CWE-352: Cross-Site Request Forgery (CSRF) in VMware Spring Framework
MediumCVE-2025-36002: Password in Configuration File in IBM Sterling B2B Integrator
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.