CVE-2023-4665

Incorrect Execution-Assigned Permissions vulnerability in Saphira Saphira Connect allows Privilege Escalation.This issue affects Saphira Connect: before 9.
References
Link Resource
https://www.usom.gov.tr/bildirim/tr-23-0535 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:saphira:connect:*:*:*:*:*:*:*:*

History

20 Sep 2023, 16:42

Type Values Removed Values Added
CPE cpe:2.3:a:saphira:connect:*:*:*:*:*:*:*:*
First Time Saphira
Saphira connect
CWE CWE-279 CWE-732
References (MISC) https://www.usom.gov.tr/bildirim/tr-23-0535 - (MISC) https://www.usom.gov.tr/bildirim/tr-23-0535 - Third Party Advisory

15 Sep 2023, 12:51

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-15 09:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-4665

Mitre link : CVE-2023-4665

CVE.ORG link : CVE-2023-4665


JSON object : View

Products Affected

saphira

  • connect
CWE
CWE-732

Incorrect Permission Assignment for Critical Resource

CWE-279

Incorrect Execution-Assigned Permissions