CVE-2023-33990

CVSS 3.1 Score 7.1 of 10 (high)

Details

Published Jul 11, 2023
Updated: Jul 19, 2023
CWE ID 732

Summary

CVE-2023-33990 is a vulnerability in SAP SQL Anywhere version 17.0 that allows an attacker to crash the service and prevent legitimate users from accessing it. The vulnerability can be exploited by an attacker with a low privileged account and access to the local system, who can write into shared memory objects. This could lead to a Denial of Service attack and potential modification of sensitive data in shared memory objects. The vulnerability only affects SAP SQL Anywhere on Windows, and other platforms are not impacted. The severity of this vulnerability is rated as HIGH, with a base score of 7.1 on the CVSS scale, indicating a significant potential danger to organizations using the affected product.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-33990 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions