CVE-2023-47113

BleachBit cleans files to free disk space and to maintain privacy. BleachBit for Windows up to version 4.4.2 is vulnerable to a DLL Hijacking vulnerability. By placing a DLL in the Folder c:\DLLs, an attacker can run arbitrary code on every execution of BleachBit for Windows. This issue has been patched in version 4.5.0.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:bleachbit:bleachbit:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

15 Nov 2023, 14:53

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.3
References () https://github.com/bleachbit/bleachbit/security/advisories/GHSA-j8jc-f6p7-55p8 - () https://github.com/bleachbit/bleachbit/security/advisories/GHSA-j8jc-f6p7-55p8 - Mitigation, Vendor Advisory
CPE cpe:2.3:a:bleachbit:bleachbit:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
CWE CWE-427
First Time Microsoft windows
Microsoft
Bleachbit bleachbit
Bleachbit

09 Nov 2023, 13:46

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-08 22:15

Updated : 2023-12-10 15:26


NVD link : CVE-2023-47113

Mitre link : CVE-2023-47113

CVE.ORG link : CVE-2023-47113


JSON object : View

Products Affected

microsoft

  • windows

bleachbit

  • bleachbit
CWE
CWE-427

Uncontrolled Search Path Element