CVE-2023-26603

high

Description

JumpCloud Agent before 1.178.0 Creates a Temporary File in a Directory with Insecure Permissions. This allows privilege escalation to SYSTEM via a repair action in the installer.

References

https://github.com/mandiant/Vulnerability-Disclosures/blob/master/2024/MNDT-2024-0003.md

https://community.jumpcloud.com/t5/jumpcloud-product-news/bd-p/releases

Details

Source: Mitre, NVD

Published: 2024-04-26

Updated: 2024-04-29

Risk Information

CVSS v2

Base Score: 4.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High