CVE-2023-35355

CVSS Score of 10 (low)

Details

Published Sep 12, 2023
Updated: May 29, 2024
CWE ID 121

Summary

CVE-2023-35355 is a Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability. It affects multiple products, including Windows and other related software. The vulnerability can be remediated by applying the necessary security patches or updates provided by the software vendor. The potential danger posed to an organization is high, as this vulnerability allows an attacker to elevate their privileges and gain unauthorized access to sensitive system resources. This can lead to unauthorized data access, system compromise, and potential for further exploitation of the affected systems.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-35355 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions