CVE-2023-25590

A vulnerability in the ClearPass OnGuard Linux agent could allow malicious users on a Linux instance to elevate their user privileges to those of a higher role. A successful exploit allows malicious users to execute arbitrary code with root level privileges on the Linux instance.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.11.0:*:*:*:*:*:*:*
cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.11.1:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2023-03-22 06:15

Updated : 2024-02-28 20:13


NVD link : CVE-2023-25590

Mitre link : CVE-2023-25590

CVE.ORG link : CVE-2023-25590


JSON object : View

Products Affected

arubanetworks

  • clearpass_policy_manager

linux

  • linux_kernel
CWE
CWE-269

Improper Privilege Management