SSH authenticated user when access the PAM server can execute an OS command to gain the full system access using bash. This issue affects Privileged Access Manager before 3.7.0.1.
History

Fri, 23 Aug 2024 17:30:00 +0000

Type Values Removed Values Added
First Time appeared Microfocus
Microfocus netiq Privileged Access Manager
CPEs cpe:2.3:a:microfocus:netiq_privileged_access_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:microfocus:netiq_privileged_access_manager:3.7:-:*:*:*:*:*:*
Vendors & Products Microfocus
Microfocus netiq Privileged Access Manager

Thu, 22 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Opentext
Opentext privileged Access Manager
CPEs cpe:2.3:a:opentext:privileged_access_manager:*:*:*:*:*:*:*:*
Vendors & Products Opentext
Opentext privileged Access Manager
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Wed, 21 Aug 2024 13:45:00 +0000

Type Values Removed Values Added
Description SSH authenticated user when access the PAM server can execute an OS command to gain the full system access using bash. This issue affects Privileged Access Manager before 3.7.0.1.
Title Vulnerability in sshrelay in privileged access manager provides full system access.
Weaknesses CWE-78
References
Metrics cvssV3_1

{'score': 8.2, 'vector': 'CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: OpenText

Published: 2024-08-21T13:38:44.228Z

Updated: 2024-08-22T13:50:29.679Z

Reserved: 2020-04-16T00:00:00.000Z

Link: CVE-2020-11847

cve-icon Vulnrichment

Updated: 2024-08-22T13:50:12.492Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-21T14:15:07.957

Modified: 2024-08-23T17:04:30.110

Link: CVE-2020-11847

cve-icon Redhat

No data.