CVE-2023-20842

CVSS 3.1 Score 6.5 of 10 (medium)

Details

Published Sep 4, 2023
Updated: Sep 7, 2023
CWE ID 787

Summary

CVE-2023-20842 is a cyber vulnerability that affects multiple products including r9ng4U, lAMRr5, sYyJEl, fWGaF5, pKnQKJ, sYyJE8, and tuGM68. It involves an out of bounds write vulnerability in imgsys_cmdq due to missing valid range checking. This vulnerability could potentially lead to local escalation of privilege, but it requires user interaction for exploitation. The patch ID for remediation is ALPS07354259 with the issue ID being ALPS07340477. The vulnerability has a risk score of 25 and a base severity of medium according to NIST's National Vulnerability Database (NVD). The impact score is 5.9 and it has a high integrity and confidentiality impact. The attack vector is local and the privileges required are high. The exploitability score is 0.6 and user interaction is required for exploitation. The availability impact is also rated as high.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-20842 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions