2019
04.24

Ross Video DashBoard version 8.5.1 suffers from an elevation of privileges vulnerability which can be used by a simple authenticated user that can change the executable file with a binary of choice. The vulnerability exist due to the improper permissions, with the ‘M’ flag (Modify) or ‘C’ flag (Change) for ‘Authenticated Users’ group.

No Comment.

Add Your Comment

You must be logged in to post a comment.