gsd-2024-24964
Vulnerability from gsd
Modified
2024-02-28 06:02
Details
Improper access control vulnerability exists in the resident process of SKYSEA Client View versions from Ver.11.220 prior to Ver.19.2. If this vulnerability is exploited, an arbitrary process may be executed with SYSTEM privilege by a user who can log in to the PC where the product's Windows client is installed.
Aliases



{
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2024-24964"
      ],
      "details": "Improper access control vulnerability exists in the resident process of SKYSEA Client View versions from Ver.11.220 prior to Ver.19.2. If this vulnerability is exploited, an arbitrary process may be executed with SYSTEM privilege by a user who can log in to the PC where the product\u0027s Windows client is installed.",
      "id": "GSD-2024-24964",
      "modified": "2024-02-28T06:02:31.091017Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "vultures@jpcert.or.jp",
        "ID": "CVE-2024-24964",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "SKYSEA Client View",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "=",
                          "version_value": "versions from Ver.11.220 prior to Ver.19.2"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Sky Co.,LTD."
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "Improper access control vulnerability exists in the resident process of SKYSEA Client View versions from Ver.11.220 prior to Ver.19.2. If this vulnerability is exploited, an arbitrary process may be executed with SYSTEM privilege by a user who can log in to the PC where the product\u0027s Windows client is installed."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "Improper access control"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://www.skyseaclientview.net/news/240307_01/",
            "refsource": "MISC",
            "url": "https://www.skyseaclientview.net/news/240307_01/"
          },
          {
            "name": "https://jvn.jp/en/jp/JVN54451757/",
            "refsource": "MISC",
            "url": "https://jvn.jp/en/jp/JVN54451757/"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "cve": {
        "descriptions": [
          {
            "lang": "en",
            "value": "Improper access control vulnerability exists in the resident process of SKYSEA Client View versions from Ver.11.220 prior to Ver.19.2. If this vulnerability is exploited, an arbitrary process may be executed with SYSTEM privilege by a user who can log in to the PC where the product\u0027s Windows client is installed."
          },
          {
            "lang": "es",
            "value": "Existe una vulnerabilidad de control de acceso inadecuado en el proceso residente de las versiones de SKYSEA Client View desde la versi\u00f3n 11.220 anterior a la versi\u00f3n 19.2. Si se explota esta vulnerabilidad, un usuario que pueda iniciar sesi\u00f3n en la PC donde est\u00e1 instalado el cliente Windows del producto puede ejecutar un proceso arbitrario con privilegios de SYSTEM."
          }
        ],
        "id": "CVE-2024-24964",
        "lastModified": "2024-03-12T12:40:13.500",
        "metrics": {},
        "published": "2024-03-12T08:15:45.327",
        "references": [
          {
            "source": "vultures@jpcert.or.jp",
            "url": "https://jvn.jp/en/jp/JVN54451757/"
          },
          {
            "source": "vultures@jpcert.or.jp",
            "url": "https://www.skyseaclientview.net/news/240307_01/"
          }
        ],
        "sourceIdentifier": "vultures@jpcert.or.jp",
        "vulnStatus": "Awaiting Analysis"
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...