Executive Summary

Informations
Name CVE-2023-44248 First vendor Publication 2023-11-14
Vendor Cve Last vendor Modification 2023-11-21

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

An improper access control vulnerability [CWE-284] inĀ FortiEDRCollectorWindows version 5.2.0.4549 and below, 5.0.3.1007 and below, 4.0 all may allow a local attacker to prevent the collector service to start in the next system reboot by tampering with some registry keys of the service.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-44248

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-284 Access Control (Authorization) Issues

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 14

Sources (Detail)

https://fortiguard.com/psirt/FG-IR-23-306
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2023-11-23 02:34:42
  • Multiple Updates
2023-11-23 02:33:30
  • Multiple Updates
2023-11-22 17:27:28
  • Multiple Updates
2023-11-21 09:27:32
  • Multiple Updates
2023-11-14 21:27:30
  • First insertion