CVE-2023-20821

CVSS 3.1 Score 6.7 of 10 (medium)

Details

Published Sep 4, 2023
Updated: Sep 7, 2023
CWE ID 787

Summary

CVE-2023-20821 is a vulnerability found in the nvram component, with a potential out-of-bounds write due to a missing bounds check. This vulnerability can be exploited without user interaction and could result in local privilege escalation. The affected products include lAMRr5, sYyJEm, sYyJEl, fWGaF5, rXDzY8, dMWCDU, i6iSB6, nn8kgA, tuGM69, and sYyJE8. To remediate this vulnerability, the patch ID ALPS07937113 should be applied. The danger posed by this vulnerability is rated as medium severity with high privileges required and high impact on integrity and confidentiality.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-20821 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions