CVE-2023-26603

JumpCloud Agent before 1.178.0 Creates a Temporary File in a Directory with Insecure Permissions. This allows privilege escalation to SYSTEM via a repair action in the installer.
CVSS

No CVSS.

Configurations

No configuration.

History

26 Apr 2024, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-04-26 20:15

Updated : 2024-04-29 12:42


NVD link : CVE-2023-26603

Mitre link : CVE-2023-26603

CVE.ORG link : CVE-2023-26603


JSON object : View

Products Affected

No product.

CWE

No CWE.