Incorrect Default Permissions vulnerability in Saphira Saphira Connect allows Privilege Escalation.This issue affects Saphira Connect: before 9.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: TR-CERT

Published: 2023-09-15T08:38:09.957Z

Updated: 2024-08-02T07:31:06.680Z

Reserved: 2023-08-31T07:41:46.554Z

Link: CVE-2023-4664

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-09-15T09:15:08.230

Modified: 2023-11-30T09:15:07.313

Link: CVE-2023-4664

cve-icon Redhat

No data.