CVE-2020-24263

Portainer 1.24.1 and earlier is affected by an insecure permissions vulnerability that may lead to remote arbitrary code execution. A non-admin user is allowed to spawn new containers with critical capabilities such as SYS_MODULE, which can be used to take over the Docker host.
References
Link Resource
https://github.com/portainer/portainer/issues/4105 Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:portainer:portainer:*:*:*:*:*:*:*:*

Information

Published : 2021-03-16 03:15

Updated : 2021-03-23 07:20


NVD link : CVE-2020-24263

Mitre link : CVE-2020-24263

Products Affected
No products.
CWE