CVE-2021-28249

** UNSUPPORTED WHEN ASSIGNED ** CA eHealth Performance Manager through 6.3.2.12 is affected by Privilege Escalation via a Dynamically Linked Shared Object Library. To exploit the vulnerability, the ehealth user must create a malicious library in the writable RPATH, to be dynamically linked when the FtpCollector executable is run. The code in the library will be executed as the root user. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
References
Link Resource
https://n4nj0.github.io/advisories/ca-ehealth-performance-manager/ Exploit Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:ca:ehealth_performance_manager:*:*:*:*:*:*:*:*

Information

Published : 2021-03-26 01:15

Updated : 2022-07-12 10:42


NVD link : CVE-2021-28249

Mitre link : CVE-2021-28249


JSON object : View

CWE
CWE-426

Untrusted Search Path

Advertisement

dedicated server usa

Products Affected

ca

  • ehealth_performance_manager