A CWE-552 “Files or Directories Accessible to External Parties” vulnerability in the embedded Chromium browser allows a physical attacker to arbitrarily download/upload files to/from the file system, with unspecified impacts to the confidentiality, integrity, and availability of the device. This issue affects: AiLux imx6 bundle below version imx6_1.0.7-2.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Nozomi

Published: 2024-03-05T11:28:38.333Z

Updated: 2024-03-05T11:28:38.333Z

Reserved: 2023-10-09T08:26:54.316Z


Link: CVE-2023-45594

JSON object: View

cve-icon NVD Information

Status : Awaiting Analysis

Published: 2024-03-05T12:15:46.493

Modified: 2024-03-05T13:41:01.900


Link: CVE-2023-45594

JSON object: View

cve-icon Redhat Information

No data.

CWE