RSS   Podatności dla 'Teamwork cloud'   RSS

2020-12-28
 
CVE-2020-25507

CWE-732
 

 
An incorrect permission assignment during the installation script of TeamworkCloud 18.0 thru 19.0 allows a local unprivileged attacker to execute arbitrary code as root. During installation, the user is instructed to set the system enviroment file with world writable permissions (0777 /etc/environment). Any local unprivileged user can execute arbitrary code simply by writing to /etc/environment, which will force all users, including root, to execute arbitrary code during the next login or reboot. In addition, the entire home directory of the twcloud user at /home/twcloud is recursively given world writable permissions. This allows any local unprivileged attacker to execute arbitrary code, as twcloud. This product was previous named Cameo Enterprise Data Warehouse (CEDW).

 

 >>> Vendor: 3DS 6 Produkty
Enovia smarteam
3d xml player
3dvia composer
Push2rss 3ds
Catia
Teamwork cloud


Copyright 2024, cxsecurity.com

 

Back to Top