CVE-2023-32231

CVSS 3.1 Score 9.9 of 10 (high)

Details

Published Jul 25, 2023
Updated: Aug 2, 2023

Summary

CVE-2023-32231 is a newly disclosed vulnerability affecting the Vasion PrinterLogic Client for Windows before version 25.0.0.818. This issue allows a standard user to execute malicious binaries by creating a folder and file in the C:\Windows\Temp directory before the installation process. Once the installation begins, the execution of the malicious content is triggered, granting the attacker elevated code execution rights. This vulnerability poses a significant risk to systems with unsecured Temp directories and may result in potential compromise if exploited. Users are urged to update their PrinterLogic Client software to the latest version to mitigate this threat.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-32231 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions