Weak ACL in SafeNet Authentication Service for NPS Agent Allows Privilege Escalation

Weak ACL in SafeNet Authentication Service for NPS Agent Allows Privilege Escalation

CVE-2015-7964 · MEDIUM Severity

AV:L/AC:L/AU:N/C:P/I:P/A:P

SafeNet Authentication Service for NPS Agent uses a weak ACL for unspecified installation directories and executable modules, which allows local users to gain privileges by modifying an executable module.

Learn more about our User Device Pen Test.