CVE-2023-20816

CVSS 3.1 Score 6.7 of 10 (medium)

Details

Published Aug 7, 2023
Updated: Aug 9, 2023
CWE ID 787

Summary

CVE-2023-20816 is a cyber vulnerability affecting the wlan service. It is categorized as an out-of-bounds write vulnerability, which could potentially allow for local privilege escalation without user interaction. The affected products include lAMRr5, nn8kgA, sYyJEm, and sYyJE8. To remediate this vulnerability, a patch with the ID ALPS07453589 needs to be applied. The danger posed to an organization includes a high risk of integrity and confidentiality impact, with a base severity rating of MEDIUM and a base score of 6.7 according to NIST's National Vulnerability Database (NVD).

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-20816 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions