Privilege escalation in Replibit Backup Manager earlier than version 2017.08.04 allows attackers to gain root privileges via sudo command execution. The vi program can be accessed through sudo, in order to navigate the filesystem and modify a critical file such as /etc/passwd.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-08-27T15:00:00

Updated: 2024-08-05T19:05:19.999Z

Reserved: 2017-08-27T00:00:00

Link: CVE-2017-13707

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-08-27T15:29:00.247

Modified: 2020-05-28T19:08:54.320

Link: CVE-2017-13707

cve-icon Redhat

No data.