An issue found in N-able Technologies N-central Server before 2023.4 allows a local attacker to execute arbitrary code via the monitoring function of the server.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2023-08-03T00:00:00

Updated: 2023-08-03T00:00:00

Reserved: 2023-04-07T00:00:00


Link: CVE-2023-30297

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-08-04T00:15:11.523

Modified: 2023-08-09T16:11:43.650


Link: CVE-2023-30297

JSON object: View

cve-icon Redhat Information

No data.