CVE-2023-36802

CVSS 3.1 Score 7.8 of 10 (high)

Details

Published Sep 12, 2023
Updated: Aug 14, 2024
CWE ID 416

Summary

CVE-2023-36802 is an elevation of privilege vulnerability affecting Microsoft Streaming Service Proxy. An attacker who successfully exploits this vulnerability can gain higher privileges on the system, potentially compromising the security of the affected environment. The vulnerability arises due to insufficient access controls in the Microsoft Streaming Service Proxy, enabling an attacker to escalate their privileges and execute arbitrary code. Organizations using Microsoft Streaming Service Proxy are advised to apply the available security patch as soon as possible to mitigate the risk of potential attacks.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-36802 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions