Lucene search

K
nvd[email protected]NVD:CVE-2023-32466
HistoryJul 24, 2024 - 7:15 a.m.

CVE-2023-32466

2024-07-2407:15:01
CWE-787
web.nvd.nist.gov
6
dell
bios
vulnerability
out-of-bounds write
code execution
uefi
escalation of privilege

CVSS3

5.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L

EPSS

0

Percentile

9.4%

Dell Edge Gateway BIOS, versions 3200 and 5200, contains an out-of-bounds write vulnerability. A local authenticated malicious user with high privileges could potentially exploit this vulnerability leading to exposure of some UEFI code, leading to arbitrary code execution or escalation of privilege.

Affected configurations

Nvd
Node
delledge_gateway_3200_firmwareRange<1.03.10
AND
delledge_gateway_3200Match-
VendorProductVersionCPE
delledge_gateway_3200_firmware*cpe:2.3:o:dell:edge_gateway_3200_firmware:*:*:*:*:*:*:*:*
delledge_gateway_3200-cpe:2.3:h:dell:edge_gateway_3200:-:*:*:*:*:*:*:*

CVSS3

5.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L

EPSS

0

Percentile

9.4%

Related for NVD:CVE-2023-32466