Executive Summary

Informations
Name CVE-2023-4931 First vendor Publication 2023-11-27
Vendor Cve Last vendor Modification 2023-12-01

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Uncontrolled search path element vulnerability in Plesk Installer affects version 3.27.0.0. A local attacker could execute arbitrary code by injecting DLL files into the same folder where the application is installed, resulting in DLL hijacking in edputil.dll, samlib.dll, urlmon.dll, sspicli.dll, propsys.dll and profapi.dll files.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4931

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-427 Uncontrolled Search Path Element

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

https://support.plesk.com/hc/en-us/articles/17426121182103
https://www.incibe.es/en/incibe-cert/notices/aviso/uncontrolled-search-path-e...
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2023-12-02 00:27:30
  • Multiple Updates
2023-11-30 17:27:24
  • Multiple Updates
2023-11-27 21:27:22
  • Multiple Updates
2023-11-27 17:27:22
  • First insertion