CVE-2023-42482

CVSS 3.1 Score 4.7 of 10 (medium)

Details

Published Sep 21, 2023
Updated: Sep 23, 2023
CWE ID 416

Summary

CVE-2023-42482 is a vulnerability found in the Samsung Mobile Processor Exynos 2200, which allows for a GPU Use After Free. The risk score is 25, indicating a medium severity level. This vulnerability has an attack complexity of high and requires user interaction. The potential danger it poses to an organization is that it can lead to unauthorized access or control of the affected devices. It is recommended to update the affected devices with the latest security patches from Samsung to remediate this vulnerability and minimize the risk of exploitation.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-42482 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions