Podatność CVE-2023-4383


Publikacja: 2023-08-16

Opis:
A vulnerability, which was classified as critical, was found in MicroWorld eScan Anti-Virus 7.0.32 on Linux. This affects an unknown part of the file runasroot. The manipulation leads to incorrect execution-assigned permissions. The attack needs to be approached locally. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-237315. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

Typ:

CWE-279

(Incorrect Execution-Assigned Permissions)

 Referencje:
https://gist.github.com/dmknght/ac489cf3605ded09b3925521afee3003
https://vuldb.com/?ctiid.237315
https://vuldb.com/?id.237315

Copyright 2024, cxsecurity.com

 

Back to Top