Privilege Escalation via Sudo Command Execution in Replibit Backup Manager

Privilege Escalation via Sudo Command Execution in Replibit Backup Manager

CVE-2017-13707 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Privilege escalation in Replibit Backup Manager earlier than version 2017.08.04 allows attackers to gain root privileges via sudo command execution. The vi program can be accessed through sudo, in order to navigate the filesystem and modify a critical file such as /etc/passwd.

Learn more about our Web Application Penetration Testing UK.