Download of Code Without Integrity Check vulnerability in Genians Genian NAC V4.0, Genians Genian NAC V5.0, Genians Genian NAC Suite V5.0, Genians Genian ZTNA allows Malicious Software Update.This issue affects Genian NAC V4.0: from V4.0.0 through V4.0.155; Genian NAC V5.0: from V5.0.0 through V5.0.42 (Revision 117460); Genian NAC Suite V5.0: from V5.0.0 through V5.0.54; Genian ZTNA: from V6.0.0 through V6.0.15.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: krcert

Published: 2023-08-11T06:08:19.709Z

Updated: 2024-08-02T18:24:55.811Z

Reserved: 2023-08-11T01:54:13.646Z

Link: CVE-2023-40254

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-08-11T07:15:09.423

Modified: 2023-10-26T06:15:10.227

Link: CVE-2023-40254

cve-icon Redhat

No data.