CVE-2023-4664

Incorrect Default Permissions vulnerability in Saphira Saphira Connect allows Privilege Escalation.This issue affects Saphira Connect: before 9.
References
Link Resource
https://www.usom.gov.tr/bildirim/tr-23-0535 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:saphira:connect:*:*:*:*:*:*:*:*

History

20 Sep 2023, 16:41

Type Values Removed Values Added
References (MISC) https://www.usom.gov.tr/bildirim/tr-23-0535 - (MISC) https://www.usom.gov.tr/bildirim/tr-23-0535 - Third Party Advisory
CPE cpe:2.3:a:saphira:connect:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : 7.1
v2 : unknown
v3 : 8.8
First Time Saphira
Saphira connect

15 Sep 2023, 12:51

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-15 09:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-4664

Mitre link : CVE-2023-4664

CVE.ORG link : CVE-2023-4664


JSON object : View

Products Affected

saphira

  • connect
CWE
CWE-276

Incorrect Default Permissions