CVE Vulnerabilities

CVE-2020-11799

Improper Privilege Management

Published: Apr 15, 2020 | Modified: Apr 22, 2020
CVSS 3.x
9.8
CRITICAL
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
7.5 HIGH
AV:N/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

Z-Cron 5.6 Build 04 allows an unprivileged attacker to elevate privileges by modifying a privileged users task. This can also affect all users who are signed in on the system if a shell is placed in a location that other unprivileged users have access to.

Weakness

The product does not properly assign, modify, track, or check privileges for an actor, creating an unintended sphere of control for that actor.

Affected Software

Name Vendor Start Version End Version
Z-cron Z-cron 5.6-build_04 (including) 5.6-build_04 (including)

Potential Mitigations

References