CVE-2023-32879

CVSS 3.1 Score 6.7 of 10 (medium)

Details

Published Jan 2, 2024
Updated: Jan 5, 2024
CWE ID 787

Summary

CVE-2023-32879 is a cyber vulnerability that affects multiple products, including lAMRr5, nn8kgA, sYyJEm, and sYyJE8. It is categorized as an out-of-bounds write vulnerability (CWE-787) and has a base severity rating of MEDIUM. The vulnerability allows for a possible local escalation of privilege without requiring user interaction. The patch ID for this vulnerability is ALPS08308070, and the issue ID is ALPS08308064. The exploitability score is 0.8, with high privileges required for exploitation. The impact includes high integrity and confidentiality impacts, with an availability impact also rated as high.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-32879 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions