Executive Summary

Informations
Name CVE-2023-5847 First vendor Publication 2023-11-01
Vendor Cve Last vendor Modification 2023-11-14

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.3
Base Score 7.3 Environmental Score 7.3
impact SubScore 5.9 Temporal Score 7.3
Exploitabality Sub Score 1.3
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Under certain conditions, a low privileged attacker could load a specially crafted file during installation or upgrade to escalate privileges on Windows and Linux hosts.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-5847

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 98
Application 3

Sources (Detail)

Source Url
MISC https://www.tenable.com/security/tns-2023-37
https://www.tenable.com/security/tns-2023-38

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2023-11-14 21:27:51
  • Multiple Updates
2023-11-01 21:27:23
  • First insertion