An issue was discovered in MagniComp SysInfo before 10-H82 if setuid root (the default). This vulnerability allows any local user on a Linux/UNIX system to run SysInfo and obtain a root shell, which can be used to compromise the local system.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-04-30T17:00:00

Updated: 2024-08-05T07:17:52.273Z

Reserved: 2018-04-04T00:00:00

Link: CVE-2018-9310

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-04-30T17:29:00.423

Modified: 2019-10-03T00:03:26.223

Link: CVE-2018-9310

cve-icon Redhat

No data.