Lucene search

K
nvd[email protected]NVD:CVE-2023-30702
HistoryAug 10, 2023 - 2:15 a.m.

CVE-2023-30702

2023-08-1002:15:12
CWE-787
web.nvd.nist.gov
1
cve-2023-30702
stack overflow
sshdcpapp ta
windows update
galaxy book

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.1 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

Stack overflow vulnerability in SSHDCPAPP TA prior to "SAMSUNG ELECTONICS, CO, LTD. - System Hardware Update - 7/13/2023" in Windows Update for Galaxy book Go, Galaxy book Go 5G, Galaxy book2 Go and Galaxy book2 Pro 360 allows local attacker to execute arbitrary code.

Affected configurations

NVD
Node
samsunggalaxy_book_go_firmwareMatch-
AND
samsunggalaxy_book_goMatch-
Node
samsunggalaxy_book_go_5g_firmwareMatch-
AND
samsunggalaxy_book_go_5gMatch-
Node
samsunggalaxy_book2_go_firmwareMatch-
AND
samsunggalaxy_book2_goMatch-
Node
samsunggalaxy_book2_pro_360_firmwareMatch-
AND
samsunggalaxy_book2_pro_360Match-

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.1 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

Related for NVD:CVE-2023-30702