CVE-2023-34048

CVSS 3.1 Score 9.8 of 10 (high)

Details

Published Oct 25, 2023
Updated: Jan 23, 2024
CWE ID 787

Summary

CVE-2023-34048 is a critical vulnerability affecting vCenter Server, with a base severity score of 9.8. It is an out-of-bounds write vulnerability in the implementation of the DCERPC protocol, which could be exploited by a malicious actor with network access to vCenter Server. This can potentially lead to remote code execution. The vulnerability has a high impact on both integrity and confidentiality, with an availability impact also being high. There is no user interaction or privileges required for exploitation, and the attack vector is through the network. The vulnerability has not been changed and has an exploitability score of 3.9. Cybersecurity analysts recommend remediation measures to address this vulnerability in affected products, which include updating to the latest version provided by VMware. Organizations should prioritize addressing this vulnerability due to its potential danger and critical nature.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-34048 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions