Description

Windows Themes Remote Code Execution Vulnerability

INFO

Published Date :

Sept. 12, 2023, 5:15 p.m.

Last Modified :

May 29, 2024, 3:16 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2023-38146 has a 7 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-38146 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_11_21h2
2 Microsoft windows_11_22h2
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-38146.

URL Resource
http://packetstormsecurity.com/files/176391/Themebleed-Windows-11-Themes-Arbitrary-Code-Execution.html
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38146 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A command-line tool for reconnaissance and targeted write operations on Confluence and Jira instances.

C#

Updated: 1 month, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : July 28, 2024, 2:06 p.m. This repo has been linked 1 different CVEs too.

A proof of concept using python for the CVE-2023-38146 "ThemeBleed"

Python

Updated: 7 months, 1 week ago
2 stars 1 fork 1 watcher
Born at : Dec. 12, 2023, 7:11 p.m. This repo has been linked 1 different CVEs too.

Reverse shell i used in combination with the ThemeBleed exploit.

C++

Updated: 3 weeks, 6 days ago
6 stars 2 fork 2 watcher
Born at : Oct. 14, 2023, 1:19 p.m. This repo has been linked 1 different CVEs too.

PoC for the ThemeBleed Windows 11 CVE-2023-38146 written in python using impacket. https://jnns.de/posts/cve-2023-38146-poc/

exploit linux poc python windows windows-11 cve-2023-38146 themebleed

Python C++

Updated: 1 month, 1 week ago
16 stars 4 fork 4 watcher
Born at : Oct. 13, 2023, 3:33 p.m. This repo has been linked 1 different CVEs too.

Proof-of-Concept for CVE-2023-38146 ("ThemeBleed")

C#

Updated: 2 weeks, 1 day ago
184 stars 36 fork 36 watcher
Born at : Sept. 13, 2023, 4 a.m. This repo has been linked 1 different CVEs too.

一个CVE漏洞预警知识库 no exp/poc

Updated: 1 month, 2 weeks ago
88 stars 10 fork 10 watcher
Born at : Jan. 5, 2023, 2:19 a.m. This repo has been linked 110 different CVEs too.

My HTB Writeups

HTML PHP Python C ASP.NET Shell C# PowerShell Batchfile Java

Updated: 8 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Sept. 11, 2022, 2:32 p.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-38146 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-38146 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 29, 2024

    Action Type Old Value New Value
    Added CWE Microsoft Corporation CWE-367
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 05, 2024

    Action Type Old Value New Value
    Added Reference Microsoft Corporation http://packetstormsecurity.com/files/176391/Themebleed-Windows-11-Themes-Arbitrary-Code-Execution.html [No types assigned]
  • Initial Analysis by [email protected]

    Sep. 14, 2023

    Action Type Old Value New Value
    Changed Reference Type https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38146 No Types Assigned https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38146 Patch, Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.22000.2416 *cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.22621.2275
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-38146 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-38146 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

91.92 }} -0.16%

score

0.98988

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability