// For flags

CVE-2023-47113

DLL Search Order Hijacking vulnerability in BleachBit for Windows

Severity Score

7.3
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track*
*SSVC
Descriptions

BleachBit cleans files to free disk space and to maintain privacy. BleachBit for Windows up to version 4.4.2 is vulnerable to a DLL Hijacking vulnerability. By placing a DLL in the Folder c:\DLLs, an attacker can run arbitrary code on every execution of BleachBit for Windows. This issue has been patched in version 4.5.0.

BleachBit limpia archivos para liberar espacio en el disco y mantener la privacidad. BleachBit para Windows hasta la versión 4.4.2 es afectada por una vulnerabilidad de DLL Hijacking. Al colocar una DLL en la carpeta c:\DLLs, un atacante puede ejecutar código arbitrario en cada ejecución de BleachBit para Windows. Este problema se solucionó en la versión 4.5.0.

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
Low
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:Track*
Exploitation
None
Automatable
No
Tech. Impact
Total
* Organization's Worst-case Scenario
Timeline
  • 2023-10-30 CVE Reserved
  • 2023-11-08 CVE Published
  • 2023-11-09 EPSS Updated
  • 2024-09-06 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-427: Uncontrolled Search Path Element
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Bleachbit
Search vendor "Bleachbit"
Bleachbit
Search vendor "Bleachbit" for product "Bleachbit"
<= 4.4.2
Search vendor "Bleachbit" for product "Bleachbit" and version " <= 4.4.2"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe