CVE-2023-35317

CVSS Score of 10 (low)

Details

Published Jul 11, 2023
Updated: May 29, 2024
CWE ID 502

Summary

CVE-2023-35317 is a vulnerability affecting Windows Server Update Service (WSUS). The vulnerability allows for an elevation of privilege. The affected products include various versions of WSUS, as well as other related products. To remediate the vulnerability, organizations should apply the necessary security updates provided by Microsoft. This vulnerability poses a high danger to organizations as it can be exploited locally, resulting in potential unauthorized access and manipulation of sensitive data with high integrity and confidentiality impacts.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-35317 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions