CVE-2023-32231

CVSS 3.1 Score 9.9 of 10 (high)

Details

Published Jul 25, 2023
Updated: Aug 2, 2023

Summary

CVE-2023-32231 is a critical cyber vulnerability that affects Vasion PrinterLogic Client for Windows versions before 25.0.0.818. The issue allows a standard user to create a folder and path file in advance during installation, leading to elevated code execution. This vulnerability has a base score of 9.9 and poses high risks to organizations as it can be exploited remotely over a network without requiring any user interaction. The integrity and confidentiality impacts are rated as high, with an availability impact of high as well. It is crucial for affected organizations to apply the necessary patch or update provided by the vendor to remediate this vulnerability and mitigate potential cyber threats.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-32231 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions