CVE-2023-39003

OPNsense Community Edition before 23.7 and Business Edition before 23.4.2 was discovered to contain insecure permissions in the directory /tmp.
References
Link Resource
http://opnsense.com Product
https://logicaltrust.net/blog/2023/08/opnsense.html Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:opnsense:opnsense:*:*:*:*:*:*:*:*

History

10 Oct 2023, 23:15

Type Values Removed Values Added
Summary OPNsense before 23.7 was discovered to contain insecure permissions in the directory /tmp. OPNsense Community Edition before 23.7 and Business Edition before 23.4.2 was discovered to contain insecure permissions in the directory /tmp.

15 Aug 2023, 17:54

Type Values Removed Values Added
First Time Opnsense
Opnsense opnsense
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
CWE CWE-732
References (MISC) http://opnsense.com - (MISC) http://opnsense.com - Product
References (MISC) https://logicaltrust.net/blog/2023/08/opnsense.html - (MISC) https://logicaltrust.net/blog/2023/08/opnsense.html - Exploit, Third Party Advisory
CPE cpe:2.3:a:opnsense:opnsense:*:*:*:*:*:*:*:*

09 Aug 2023, 20:12

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-09 19:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-39003

Mitre link : CVE-2023-39003

CVE.ORG link : CVE-2023-39003


JSON object : View

Products Affected

opnsense

  • opnsense
CWE
CWE-732

Incorrect Permission Assignment for Critical Resource