Privilege escalation in Replibit Backup Manager earlier than version 2017.08.04 allows attackers to gain root privileges via sudo command execution. The vi program can be accessed through sudo, in order to navigate the filesystem and modify a critical file such as /etc/passwd.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-08-27T15:00:00

Updated: 2017-08-27T15:57:01

Reserved: 2017-08-27T00:00:00


Link: CVE-2017-13707

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-08-27T15:29:00.247

Modified: 2020-05-28T19:08:54.320


Link: CVE-2017-13707

JSON object: View

cve-icon Redhat Information

No data.

CWE