Executive Summary

Informations
Name CVE-2023-1369 First vendor Publication 2023-03-13
Vendor Cve Last vendor Modification 2024-05-14

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability was found in TG Soft Vir.IT eXplorer 9.4.86.0. It has been rated as problematic. This issue affects the function 0x82730088 in the library VIRAGTLT.sys of the component IoControlCode Handler. The manipulation leads to denial of service. The attack needs to be approached locally. The exploit has been disclosed to the public and may be used. Upgrading to version 9.5 is able to address this issue. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-222875.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1369

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1

Sources (Detail)

Source Url
MISC https://drive.google.com/file/d/1xqJUMsAWnXx4JmlbT0D0yMBJiMy484QS/view?usp=sh...
https://github.com/zeze-zeze/WindowsKernelVuln/tree/master/CVE-2023-1369
https://vuldb.com/?ctiid.222875
https://vuldb.com/?id.222875
https://www.tgsoft.it/scripts/getfile.asp?lang=ITA

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2024-05-15 17:28:09
  • Multiple Updates
2024-04-11 09:28:08
  • Multiple Updates
2024-03-21 09:28:11
  • Multiple Updates
2024-02-29 09:28:01
  • Multiple Updates
2023-11-07 21:29:47
  • Multiple Updates
2023-03-26 13:27:23
  • Multiple Updates
2023-03-17 17:27:19
  • Multiple Updates
2023-03-13 13:27:15
  • Multiple Updates
2023-03-13 13:09:56
  • First insertion