Lucene search

K
cve22d9ba52-f336-4b0d-bf1f-0efbdcc3c1deCVE-2023-35841
HistoryMay 14, 2024 - 4:15 p.m.

CVE-2023-35841

2024-05-1416:15:36
CWE-732
CWE-782
22d9ba52-f336-4b0d-bf1f-0efbdcc3c1de
web.nvd.nist.gov
29
phoenix winflash driver
exposed ioctl
insufficient access control
privilege escalation
firmware modification
windows

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

15.8%

Exposed IOCTL with Insufficient Access Control in Phoenix WinFlash Driver on Windows allows Privilege Escalation which allows for modification of system firmware.This issue affects WinFlash Driver: before 4.5.0.0.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "platforms": [
      "Windows"
    ],
    "product": "WinFlash Driver",
    "vendor": "Phoenix",
    "versions": [
      {
        "lessThan": "4.5.0.0",
        "status": "affected",
        "version": "0",
        "versionType": "semver"
      }
    ]
  }
]

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

15.8%

Related for CVE-2023-35841