CVE-2023-35315

CVSS 3.1 Score 8.8 of 10 (high)

Details

Published Jul 11, 2023
Updated: May 29, 2024
CWE ID 190

Summary

CVE-2023-35315 is a remote code execution vulnerability affecting certain Windows Layer-2 Bridge Network Drivers. If exploited, an attacker could gain control of an affected system by sending specially crafted packets to a targeted machine. This issue poses a significant risk to organizations and individuals who use the vulnerable drivers, potentially leading to data theft, unauthorized access, or system damage. It is strongly recommended that users apply the available patches to mitigate this threat.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-35315 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions