CVE-2023-32231

An issue was discovered in Vasion PrinterLogic Client for Windows before 25.0.0.818. During installation, binaries gets executed out of a subfolder in C:\Windows\Temp. A standard user can create the folder and path file ahead of time and obtain elevated code execution.
Configurations

Configuration 1 (hide)

cpe:2.3:a:vasion:printerlogic_client:*:*:*:*:*:windows:*:*

History

02 Aug 2023, 19:17

Type Values Removed Values Added
References (MISC) https://docs.printercloud.com/1-Printerlogic/Release_Notes/Client_Release_Notes.htm - (MISC) https://docs.printercloud.com/1-Printerlogic/Release_Notes/Client_Release_Notes.htm - Release Notes
References (MISC) https://www.vasion.com/press-releases/printerlogic-rebrands - (MISC) https://www.vasion.com/press-releases/printerlogic-rebrands - Broken Link, Vendor Advisory
References (MISC) https://docs.printercloud.com/1-Printerlogic/Release_Notes/Security_Bulletin_CVE.htm - (MISC) https://docs.printercloud.com/1-Printerlogic/Release_Notes/Security_Bulletin_CVE.htm - Release Notes
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.9
CWE NVD-CWE-noinfo
First Time Vasion
Vasion printerlogic Client
CPE cpe:2.3:a:vasion:printerlogic_client:*:*:*:*:*:windows:*:*

25 Jul 2023, 01:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-25 01:15

Updated : 2024-02-28 20:33


NVD link : CVE-2023-32231

Mitre link : CVE-2023-32231

CVE.ORG link : CVE-2023-32231


JSON object : View

Products Affected

vasion

  • printerlogic_client