Executive Summary

Informations
Name CVE-2023-45592 First vendor Publication 2024-03-05
Vendor Cve Last vendor Modification 2024-03-05

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A CWE-250 “Execution with Unnecessary Privileges†vulnerability in the embedded Chromium browser (due to the binary being executed with the “--no-sandbox†option and with root privileges) exacerbates the impacts of successful attacks executed against the browser. This issue affects: AiLux imx6 bundle below version imx6_1.0.7-2.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45592

Sources (Detail)

https://www.nozominetworks.com/labs/vulnerability-advisories-cve-2023-45592
Source Url

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2024-03-05 17:27:45
  • First insertion