CVE-2023-2270

The Netskope client service running with NT\SYSTEM privileges accepts network connections from localhost to start various services and execute commands. The connection handling function of Netskope client before R100 in this service utilized a relative path to download and unzip configuration files on the machine. This relative path provided a way for local users to write arbitrary files at a location which is accessible to only higher privileged users. This can be exploited by local users to execute code with NT\SYSTEM privileges on the end machine.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:netskope:netskope:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

30 Jun 2023, 00:08

Type Values Removed Values Added
CWE CWE-22
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
CPE cpe:2.3:a:netskope:netskope:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
First Time Microsoft windows
Netskope netskope
Microsoft
Netskope
References (MISC) https://www.netskope.com/company/security-compliance-and-assurance/security-advisories-and-disclosures/netskope-security-advisory-nskpsa-2023-001 - (MISC) https://www.netskope.com/company/security-compliance-and-assurance/security-advisories-and-disclosures/netskope-security-advisory-nskpsa-2023-001 - Vendor Advisory

15 Jun 2023, 05:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-15 05:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-2270

Mitre link : CVE-2023-2270

CVE.ORG link : CVE-2023-2270


JSON object : View

Products Affected

microsoft

  • windows

netskope

  • netskope
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

CWE-20

Improper Input Validation