Vulnerability CVE-2023-26603


Published: 2024-04-26

Description:
JumpCloud Agent before 1.178.0 Creates a Temporary File in a Directory with Insecure Permissions. This allows privilege escalation to SYSTEM via a repair action in the installer.

 References:
https://community.jumpcloud.com/t5/jumpcloud-product-news/bd-p/releases
https://github.com/mandiant/Vulnerability-Disclosures/blob/master/2024/MNDT-2024-0003.md

Copyright 2024, cxsecurity.com

 

Back to Top