Vulnerability CVE-2023-25438


Published: 2023-05-04

Description:
An issue was discovered in Genomedics MilleGP5 5.9.2, allows remote attackers to execute arbitrary code and gain escalated privileges via modifying specific files.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
MilleGPG5 5.9.2 Local Privilege Escalation
Andrea Intilange...
27.04.2023

Type:

CWE-264

(Permissions, Privileges, and Access Controls)

 References:
https://packetstormsecurity.com/files/172052/MilleGPG5-5.9.2-Local-Privilege-Escalation.html
https://millegpg.it/

Copyright 2024, cxsecurity.com

 

Back to Top