CVE-2023-4662

Execution with Unnecessary Privileges vulnerability in Saphira Saphira Connect allows Remote Code Inclusion.This issue affects Saphira Connect: before 9.
References
Link Resource
https://www.usom.gov.tr/bildirim/tr-23-0535 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:saphira:connect:*:*:*:*:*:*:*:*

History

20 Sep 2023, 16:50

Type Values Removed Values Added
CWE CWE-250 CWE-269
CVSS v2 : unknown
v3 : 10.0
v2 : unknown
v3 : 9.8
CPE cpe:2.3:a:saphira:connect:*:*:*:*:*:*:*:*
References (MISC) https://www.usom.gov.tr/bildirim/tr-23-0535 - (MISC) https://www.usom.gov.tr/bildirim/tr-23-0535 - Third Party Advisory
First Time Saphira
Saphira connect

15 Sep 2023, 12:51

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-15 09:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-4662

Mitre link : CVE-2023-4662

CVE.ORG link : CVE-2023-4662


JSON object : View

Products Affected

saphira

  • connect
CWE
CWE-269

Improper Privilege Management

CWE-250

Execution with Unnecessary Privileges