Home / exploitsPDF  

Ross Video DashBoard 8.5.1 Insecure Permissions

Posted on 23 April 2019

Ross Video DashBoard version 8.5.1 suffers from an elevation of privileges vulnerability which can be used by a simple authenticated user that can change the executable file with a binary of choice. The vulnerability exist due to the improper permissions, with the 'M' flag (Modify) or 'C' flag (Change) for 'Authenticated Users' group.

 

TOP