CVE-2023-36802

CVSS Score of 10 (low)

Details

Published Sep 12, 2023
Updated: May 29, 2024
CWE ID 416

Summary

CVE-2023-36802, also known as the Microsoft Streaming Service Proxy Elevation of Privilege Vulnerability, is a cyber vulnerability with a risk score of 89. It affects multiple products including Microsoft's streaming service proxy. The vulnerability allows for elevation of privilege, posing a potential danger to organizations. Remediation details are not provided in the information available.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-36802 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions