An issue was discovered in Faronics Insight 10.0.19045 on Windows. It is possible for an attacker to create a proof-of-concept script that functions similarly to a Student Console, providing unauthenticated attackers with the ability to exploit XSS vulnerabilities within the Teacher Console application and achieve remote code execution as NT AUTHORITY/SYSTEM on all connected Student Consoles and the Teacher Console in a Zero Click manner.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2023-05-30T00:00:00

Updated: 2023-05-30T00:00:00

Reserved: 2023-03-14T00:00:00


Link: CVE-2023-28347

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-05-31T00:15:09.840

Modified: 2023-06-06T18:33:13.453


Link: CVE-2023-28347

JSON object: View

cve-icon Redhat Information

No data.

CWE