CVE-2023-47132

An issue discovered in N-able N-central before 2023.6 and earlier allows attackers to gain escalated privileges via API calls.
Configurations

Configuration 1 (hide)

cpe:2.3:a:n-able:n-central:*:*:*:*:*:*:*:*

History

15 Feb 2024, 17:07

Type Values Removed Values Added
First Time N-able n-central
N-able
CPE cpe:2.3:a:n-able:n-central:*:*:*:*:*:*:*:*
References () https://me.n-able.com/s/security-advisory/aArHs000000M8CHKA0/cve202347132-ncentral-api-privilege-escalation - () https://me.n-able.com/s/security-advisory/aArHs000000M8CHKA0/cve202347132-ncentral-api-privilege-escalation - Vendor Advisory
CWE NVD-CWE-Other
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
Summary
  • (es) Un problema descubierto en N-able N-central antes de 2023.6 y anteriores permite a los atacantes obtener privilegios elevados a través de llamadas API.

08 Feb 2024, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-08 23:15

Updated : 2024-02-15 17:07


NVD link : CVE-2023-47132

Mitre link : CVE-2023-47132

CVE.ORG link : CVE-2023-47132


JSON object : View

Products Affected

n-able

  • n-central