An issue discovered in N-able N-central before 2023.6 and earlier allows attackers to gain escalated privileges via API calls.
History

Tue, 27 Aug 2024 22:00:00 +0000

Type Values Removed Values Added
Weaknesses CWE-269

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-02-08T00:00:00

Updated: 2024-08-27T20:23:12.969Z

Reserved: 2023-10-30T00:00:00

Link: CVE-2023-47132

cve-icon Vulnrichment

Updated: 2024-08-02T21:01:22.797Z

cve-icon NVD

Status : Modified

Published: 2024-02-08T23:15:09.877

Modified: 2024-08-27T21:35:02.060

Link: CVE-2023-47132

cve-icon Redhat

No data.