CVE-2023-32836

CVSS 3.1 Score 6.7 of 10 (medium)

Details

Published Nov 6, 2023
Updated: Nov 8, 2023
CWE ID 787

Summary

CVE-2023-32836 is a vulnerability categorized as CWE-787 (Out-of-bounds Write). It affects multiple products, including lAMRr5, nn8kgA, sYyJEm, sYyJEl, sYyJE8, and fWGaF5. The vulnerability allows for a possible out of bounds write due to an integer overflow in the display. This could be exploited locally without user interaction and could potentially lead to a local escalation of privilege with system execution privileges. The patch ID for remediation is ALPS08126725. The base severity of this vulnerability is rated as MEDIUM with a base score of 6.7 according to NIST's National Vulnerability Database (NVD). The impact score is 5.9, with high integrity and confidentiality impacts and high availability impact.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-32836 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions