CVE-2023-52271

The wsftprm.sys kernel driver 2.0.0.0 in Topaz Antifraud allows low-privileged attackers to kill any (Protected Process Light) process via an IOCTL (which will be named at a later time).
Configurations

Configuration 1 (hide)

cpe:2.3:a:topazevolution:antifraud:*:*:*:*:*:*:*:*

History

11 Jan 2024, 19:59

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5
References () https://northwave-cybersecurity.com/vulnerability-notice-topaz-antifraud - () https://northwave-cybersecurity.com/vulnerability-notice-topaz-antifraud - Exploit, Third Party Advisory
References () https://www.topazevolution.com/en/antifraud/ - () https://www.topazevolution.com/en/antifraud/ - Product
First Time Topazevolution
Topazevolution antifraud
CWE NVD-CWE-noinfo
CPE cpe:2.3:a:topazevolution:antifraud:*:*:*:*:*:*:*:*

08 Jan 2024, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-08 20:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-52271

Mitre link : CVE-2023-52271

CVE.ORG link : CVE-2023-52271


JSON object : View

Products Affected

topazevolution

  • antifraud