Privilege Escalation Vulnerability Patched in iTunes 12.12.9 for Windows

Privilege Escalation Vulnerability Patched in iTunes 12.12.9 for Windows

CVE-2023-32353 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

A logic issue was addressed with improved checks. This issue is fixed in iTunes 12.12.9 for Windows. An app may be able to elevate privileges.

Learn more about our Web Application Penetration Testing UK.