CVE-2024-23764

Certain WithSecure products allow Local Privilege Escalation. This affects WithSecure Client Security 15 and later, WithSecure Server Security 15 and later, WithSecure Email and Server Security 15 and later, and WithSecure Elements Endpoint Protection 17 and later.
Configurations

Configuration 1 (hide)

cpe:2.3:a:withsecure:client_security:15:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:withsecure:server_security:15:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:a:withsecure:email_and_server_security:15:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:a:withsecure:elements_endpoint_protection:17:*:*:*:*:*:*:*

History

15 Feb 2024, 17:57

Type Values Removed Values Added
Summary
  • (es) Ciertos productos WithSecure permiten la escalada de privilegios locales. Esto afecta a WithSecure Client Security 15 y posteriores, WithSecure Server Security 15 y posteriores, WithSecure Email and Server Security 15 y posteriores, y WithSecure Elements Endpoint Protection 17 y posteriores.
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.7
References () https://www.withsecure.com/en/support/security-advisories - () https://www.withsecure.com/en/support/security-advisories - Product
References () https://www.withsecure.com/en/support/security-advisories/cve-2024-23764 - () https://www.withsecure.com/en/support/security-advisories/cve-2024-23764 - Vendor Advisory
CWE CWE-269
CPE cpe:2.3:a:withsecure:elements_endpoint_protection:17:*:*:*:*:*:*:*
cpe:2.3:a:withsecure:email_and_server_security:15:*:*:*:*:*:*:*
cpe:2.3:a:withsecure:client_security:15:*:*:*:*:*:*:*
cpe:2.3:a:withsecure:server_security:15:*:*:*:*:*:*:*
First Time Withsecure server Security
Withsecure client Security
Withsecure elements Endpoint Protection
Withsecure email And Server Security
Withsecure

08 Feb 2024, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-08 19:15

Updated : 2024-02-15 17:57


NVD link : CVE-2024-23764

Mitre link : CVE-2024-23764

CVE.ORG link : CVE-2024-23764


JSON object : View

Products Affected

withsecure

  • client_security
  • server_security
  • email_and_server_security
  • elements_endpoint_protection
CWE
CWE-269

Improper Privilege Management