Executive Summary

Informations
Name CVE-2023-20084 First vendor Publication 2023-11-22
Vendor Cve Last vendor Modification 2024-01-25

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 4.4
Base Score 4.4 Environmental Score 4.4
impact SubScore 3.6 Temporal Score 4.4
Exploitabality Sub Score 0.8
 
Attack Vector Local Attack Complexity High
Privileges Required Low User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the endpoint software of Cisco Secure Endpoint for Windows could allow an authenticated, local attacker to evade endpoint protection within a limited time window. This vulnerability is due to a timing issue that occurs between various software components. An attacker could exploit this vulnerability by persuading a user to put a malicious file into a specific folder and then persuading the user to execute the file within a limited time window. A successful exploit could allow the attacker to cause the endpoint software to fail to quarantine the malicious file or kill its process. Note: This vulnerability only applies to deployments that have the Windows Folder Redirection feature enabled.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-20084

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 34
Application 1

Sources (Detail)

https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory...
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2024-01-25 21:27:45
  • Multiple Updates
2023-12-01 17:27:26
  • Multiple Updates
2023-11-22 21:27:23
  • First insertion