CVE-2023-7043

Unquoted service path in ESET products allows to drop a prepared program to a specific location and run on boot with the NT AUTHORITY\NetworkService permissions.
References
Link Resource
https://support.eset.com/en/ca8602 Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:eset:endpoint_antivirus:*:*:*:*:*:*:*:*
cpe:2.3:a:eset:endpoint_security:*:*:*:*:*:*:*:*
cpe:2.3:a:eset:internet_security:*:*:*:*:*:*:*:*
cpe:2.3:a:eset:mail_security:10.1.10012.0:*:*:*:*:exchange_server:*:*
cpe:2.3:a:eset:nod32_antivirus:*:*:*:*:*:*:*:*
cpe:2.3:a:eset:smart_security_premium:*:*:*:*:*:*:*:*

History

09 Feb 2024, 01:00

Type Values Removed Values Added
CPE cpe:2.3:a:eset:nod32_antivirus:*:*:*:*:*:*:*:*
cpe:2.3:a:eset:endpoint_antivirus:*:*:*:*:*:*:*:*
cpe:2.3:a:eset:mail_security:10.1.10012.0:*:*:*:*:exchange_server:*:*
cpe:2.3:a:eset:internet_security:*:*:*:*:*:*:*:*
cpe:2.3:a:eset:endpoint_security:*:*:*:*:*:*:*:*
cpe:2.3:a:eset:smart_security_premium:*:*:*:*:*:*:*:*
References () https://support.eset.com/en/ca8602 - () https://support.eset.com/en/ca8602 - Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.5
CWE CWE-428
First Time Eset nod32 Antivirus
Eset endpoint Security
Eset mail Security
Eset internet Security
Eset endpoint Antivirus
Eset smart Security Premium
Eset

31 Jan 2024, 14:05

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-31 13:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-7043

Mitre link : CVE-2023-7043

CVE.ORG link : CVE-2023-7043


JSON object : View

Products Affected

eset

  • smart_security_premium
  • nod32_antivirus
  • internet_security
  • mail_security
  • endpoint_security
  • endpoint_antivirus
CWE
CWE-428

Unquoted Search Path or Element