Executive Summary

Informations
Name CVE-2024-25083 First vendor Publication 2024-02-16
Vendor Cve Last vendor Modification 2025-03-27

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

An issue was discovered in BeyondTrust Privilege Management for Windows before 24.1. When an low-privileged user initiates a repair, there is an attack vector through which the user is able to execute any program with elevated privileges.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25083

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

Sources (Detail)

https://www.beyondtrust.com/trust-center/security-advisories/bt24-01
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2025-03-27 17:21:57
  • Multiple Updates
2024-11-25 09:27:00
  • Multiple Updates
2024-08-28 21:27:54
  • Multiple Updates
2024-02-17 00:27:25
  • First insertion