CVE-2023-36005

CVSS 3.1 Score 8.1 of 10 (high)

Details

Published Dec 12, 2023
Updated: May 29, 2024
CWE ID 591

Summary

CVE-2023-36005 is a newly disclosed vulnerability affecting Windows Telephony Server. This elevation of privilege issue allows an attacker, who has valid RAS or RASProxy authentication credentials, to gain higher-level system access. Successful exploitation could lead to significant security risks, including unrestricted system control and data theft. Attackers could use this vulnerability to install malware, steal sensitive data, or cause other forms of damage. It is recommended that affected organizations install the Microsoft Security Update to mitigate this risk.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-36005 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions