Executive Summary

Informations
Name CVE-2023-43086 First vendor Publication 2023-11-23
Vendor Cve Last vendor Modification 2023-11-30

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Dell Command | Configure, versions prior to 4.11.0, contains an improper access control vulnerability. A local malicious user could potentially modify files inside installation folder during application upgrade, leading to privilege escalation.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-43086

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2010-04-21 Name : FreeBSD Ports: curl
File : nvt/freebsd_curl3.nasl
2010-04-06 Name : Debian Security Advisory DSA 2023-1 (curl)
File : nvt/deb_2023_1.nasl

Nessus® Vulnerability Scanner

Date Description
2010-04-20 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_c8c31c4149ed11df83fb0015587e2cc1.nasl - Type : ACT_GATHER_INFO
2010-03-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2023.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://www.dell.com/support/kbdoc/en-us/000218424/dsa-2023-387-security-upda...
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2023-11-30 09:27:24
  • Multiple Updates
2023-11-24 21:27:26
  • Multiple Updates
2023-11-23 13:27:24
  • First insertion