CVE-2023-32232

CVSS 3.1 Score 9.9 of 10 (high)

Details

Published Jul 25, 2023
Updated: Aug 2, 2023

Summary

CVE-2023-32232 is a vulnerability affecting Vasion PrinterLogic Client for Windows versions prior to 25.0.0.836. During the installation and repair process, a PrinterLogic binary is invoked with elevated privileges to configure devices. However, this window is not hidden from standard users, allowing them to escape and gain a full SYSTEM command prompt. Consequently, an attacker can exploit this vulnerability to execute arbitrary code with elevated privileges, resulting in a complete system compromise.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-32232 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions