CVE-2023-32884

CVSS 3.1 Score 6.7 of 10 (medium)

Details

Published Jan 2, 2024
Updated: Jan 5, 2024
CWE ID 119

Summary

CVE-2023-32884 is a vulnerability found in netdagent that could result in information disclosure due to an incorrect bounds check. The vulnerability can be exploited locally without user interaction, leading to a local escalation of privilege with system execution privileges required. The affected products include lAMRr5, nn8kgA, sYyJEm, and sYyJE8. To remediate the vulnerability, a patch with the ID ALPS07944011 should be applied. The potential danger posed by this vulnerability is rated as medium severity, with high privileges required for exploitation and high impact on integrity and confidentiality.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-32884 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions