CVE-2023-20837

CVSS 3.1 Score 6.7 of 10 (medium)

Details

Published Sep 4, 2023
Updated: Sep 7, 2023
CWE ID 787

Summary

CVE-2023-20837 is a vulnerability categorized as CWE-787 (Out-of-bounds Write). It affects multiple products, including seninf, lAMRr5, nn8kgA, sYyJEm, and sYyJE8. The vulnerability allows for a possible out of bounds write due to a missing bounds check. Exploitation does not require user interaction and can lead to local escalation of privilege with system execution privileges needed. The patch for this vulnerability is identified as ALPS07992786. The rating from NVD rates this vulnerability as medium severity with a base score of 6.7 and impact on integrity and confidentiality being high. The exploitability score is 0.8, and the privileges required for exploitation are high. It has a CVSS vector string of CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H, indicating local attack vector, low attack complexity, and high availability impact among other factors.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-20837 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions