NA

CVE-2023-26603

Published: 26/04/2024 Updated: 29/04/2024

Vulnerability Summary

JumpCloud Agent prior to 1.178.0 Creates a Temporary File in a Directory with Insecure Permissions. This allows privilege escalation to SYSTEM via a repair action in the installer.

Vulnerability Trend