Lucene search

K
cveMitreCVE-2023-52271
HistoryJan 08, 2024 - 8:15 p.m.

CVE-2023-52271

2024-01-0820:15:46
mitre
web.nvd.nist.gov
15
cve
wsftprm.sys
kernel driver
topaz antifraud
vulnerability
nvd

CVSS3

6.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

AI Score

6.3

Confidence

High

EPSS

0

Percentile

9.0%

The wsftprm.sys kernel driver 2.0.0.0 in Topaz Antifraud allows low-privileged attackers to kill any (Protected Process Light) process via an IOCTL (which will be named at a later time).

Affected configurations

Nvd
Node
topazevolutionantifraudRange2.0.0.0
VendorProductVersionCPE
topazevolutionantifraud*cpe:2.3:a:topazevolution:antifraud:*:*:*:*:*:*:*:*

CVSS3

6.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

AI Score

6.3

Confidence

High

EPSS

0

Percentile

9.0%

Related for CVE-2023-52271