CVE-2023-52760

CVSS 3.1 Score 7.8 of 10 (high)

Details

Published May 21, 2024
Updated: May 24, 2024
CWE ID 416

Summary

CVE-2023-52760 is a high-severity vulnerability in the Linux kernel, categorized as CWE-416 (Use After Free). It affects multiple products. The vulnerability allows an attacker with low privileges to exploit a use-after-free flaw, potentially leading to a high impact on confidentiality, integrity, and availability. The vector string for this vulnerability is CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H. Remediation for this vulnerability involves applying the resolved fix in the Linux kernel. The exploitability score is 1.8 out of 10, indicating a relatively low likelihood of exploitation.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-52760 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions