The N-central server is vulnerable to an authentication bypass of the user interface. This vulnerability is present in all deployments of N-central prior to 2024.2. This vulnerability was discovered through internal N-central source code review and N-able has not observed any exploitation in the wild.
History

Thu, 22 Aug 2024 14:00:00 +0000

Type Values Removed Values Added
Weaknesses CWE-287
CPEs cpe:2.3:a:n-able:n-central:*:*:*:*:*:*:*:*

cve-icon MITRE

Status: PUBLISHED

Assigner: N-able

Published: 2024-07-01T20:49:38.092Z

Updated: 2024-08-02T00:48:49.431Z

Reserved: 2024-03-06T21:04:58.306Z

Link: CVE-2024-28200

cve-icon Vulnrichment

Updated: 2024-07-02T15:29:31.364Z

cve-icon NVD

Status : Analyzed

Published: 2024-07-01T21:15:03.143

Modified: 2024-08-22T13:36:13.033

Link: CVE-2024-28200

cve-icon Redhat

No data.