CVE-2023-48355

CVSS 3.1 Score 4.4 of 10 (medium)

Details

Published Jan 18, 2024
Updated: Jan 24, 2024
CWE ID 787

Summary

CVE-2023-48355 is a vulnerability that affects various products, including lAMRr5, sYyJEm, sYyJEl, fWGaF5, nn8kgA, and sYyJE8. This vulnerability is categorized as an out-of-bounds write (CWE-787) and has a base severity of MEDIUM with a base score of 4.4. The exploitability score is 0.8, indicating a high likelihood of exploitation. The vulnerability requires high privileges and can lead to a local denial-of-service attack with system execution privileges needed. The potential danger it poses to organizations includes the possibility of unauthorized access and disruption of services. To remediate this vulnerability, affected organizations should apply the necessary security patches or updates provided by the product vendors.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-48355 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions