ID CVE-2023-26603
Summary JumpCloud Agent before 1.178.0 Creates a Temporary File in a Directory with Insecure Permissions. This allows privilege escalation to SYSTEM via a repair action in the installer.
References
Vulnerable Configurations
CVSS
Base: None
Impact:
Exploitability:
Access
VectorComplexityAuthentication
Impact
ConfidentialityIntegrityAvailability
Last major update 29-04-2024 - 12:42
Published 26-04-2024 - 20:15
Last modified 29-04-2024 - 12:42
Back to Top