Privilege Escalation Vulnerability in Saphira Connect: before 9

Privilege Escalation Vulnerability in Saphira Connect: before 9

CVE-2023-4665 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Incorrect Execution-Assigned Permissions vulnerability in Saphira Saphira Connect allows Privilege Escalation.This issue affects Saphira Connect: before 9.

Learn more about our Web Application Penetration Testing UK.