Vulnerabilities (CVE)

Filtered by vendor Actfax Subscribe
Filtered by product Actfax
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-15843 1 Actfax 1 Actfax 2024-02-28 4.4 MEDIUM 7.3 HIGH
ActFax Version 7.10 Build 0335 (2020-05-25) is susceptible to a privilege escalation vulnerability due to insecure folder permissions on %PROGRAMFILES%\ActiveFax\Client\, %PROGRAMFILES%\ActiveFax\Install\ and %PROGRAMFILES%\ActiveFax\Terminal\. The folder permissions allow "Full Control" to "Everyone". An authenticated local attacker can exploit this to replace the TSClientB.exe binary in the Terminal directory, which is executed on logon for every user. Alternatively, the attacker can replace any of the binaries in the Client or Install directories. The latter requires additional user interaction, for example starting the client.