CVE-2023-35372

CVSS Score of 10 (low)

Details

Published Aug 8, 2023
Updated: May 29, 2024
CWE ID 190

Summary

CVE-2023-35372 is a Microsoft Office Visio vulnerability that allows for remote code execution. The vulnerability affects multiple products, including fVLynK, icVI8-, icVI8_, eKuSbd, fVLynL, dt-Ru5, o-aEkM, ZU7ZY7, YR4zyU, nBIOud, k9q4x3, ZxWu9r, fVLynQ, fVLynR, k9q4x4, and aXjN3R. It has a high base severity rating of 7.8 and poses a potential danger to organizations due to its impact on confidentiality and integrity. Remediation steps have not been provided for this vulnerability.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-35372 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions