ActFax Version 7.10 Build 0335 (2020-05-25) is susceptible to a privilege escalation vulnerability due to insecure folder permissions on %PROGRAMFILES%\ActiveFax\Client\, %PROGRAMFILES%\ActiveFax\Install\ and %PROGRAMFILES%\ActiveFax\Terminal\. The folder permissions allow "Full Control" to "Everyone". An authenticated local attacker can exploit this to replace the TSClientB.exe binary in the Terminal directory, which is executed on logon for every user. Alternatively, the attacker can replace any of the binaries in the Client or Install directories. The latter requires additional user interaction, for example starting the client.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-09-24T22:16:43

Updated: 2020-09-24T22:16:43

Reserved: 2020-07-20T00:00:00


Link: CVE-2020-15843

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-09-24T23:15:13.900

Modified: 2020-10-09T16:22:00.220


Link: CVE-2020-15843

JSON object: View

cve-icon Redhat Information

No data.

CWE