CVE-2023-20822

CVSS 3.1 Score 6.7 of 10 (medium)

Details

Published Sep 4, 2023
Updated: Sep 7, 2023
CWE ID 787

Summary

CVE-2023-20822 is a vulnerability found in the netdagent software. It is categorized as an out-of-bounds write vulnerability (CWE-787), which can potentially allow for local escalation of privilege without requiring user interaction. The affected products include lAMRr5, nn8kgA, sYyJEm, and sYyJE8. The vulnerability has a medium base severity score of 6.7 and requires high privileges to exploit. It has a high impact on integrity and confidentiality, with a vector string of CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H. Remediation for this vulnerability can be achieved by applying the patch with the ID ALPS07944012. If left unaddressed, this vulnerability poses a potential danger to organizations as it could be exploited to gain privileged access to systems and compromise their integrity and confidentiality. Source: National Vulnerability Database (NVD) at nist.gov

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-20822 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions