Executive Summary

Informations
Name CVE-2023-52271 First vendor Publication 2024-01-08
Vendor Cve Last vendor Modification 2025-06-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 4 Temporal Score 6.5
Exploitabality Sub Score 2
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Changed Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

The wsftprm.sys kernel driver 2.0.0.0 in Topaz Antifraud allows low-privileged attackers to kill any (Protected Process Light) process via an IOCTL (which will be named at a later time).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52271

Sources (Detail)

https://northwave-cybersecurity.com/vulnerability-notice-topaz-antifraud
https://www.topazevolution.com/en/antifraud/
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2025-06-03 21:22:03
  • Multiple Updates
2024-11-25 09:28:43
  • Multiple Updates
2024-01-12 00:27:27
  • Multiple Updates
2024-01-09 17:27:23
  • Multiple Updates
2024-01-09 00:27:22
  • First insertion