CVE-2023-52752

CVSS 3.1 Score 7.8 of 10 (high)

Details

Published May 21, 2024
Updated: May 24, 2024
CWE ID 416

Summary

CVE-2023-52752 is a vulnerability in the Linux kernel that has been resolved. It is categorized as a Use After Free vulnerability (CWE-416). The vulnerability affects various products. The base severity of this vulnerability is rated as HIGH, with a base score of 7.8. The exploitability score is 1.8, and the impact score is 5.9. The vulnerability requires low privileges and no user interaction, and it can be exploited locally. It has a high impact on integrity and confidentiality. The CVSS vector string for this vulnerability is CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H. There is no available analysis description for this vulnerability at the moment.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-52752 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions