CVE-2018-6693

An unprivileged user can delete arbitrary files on a Linux system running ENSLTP 10.5.1, 10.5.0, and 10.2.3 Hotfix 1246778 and earlier. By exploiting a time of check to time of use (TOCTOU) race condition during a specific scanning sequence, the unprivileged user is able to perform a privilege escalation to delete arbitrary files.
References
Configurations

Configuration 1


Information

Published : 2018-09-18 09:29

Updated : 2023-01-27 06:44


NVD link : CVE-2018-6693

Mitre link : CVE-2018-6693

Products Affected
No products.
CWE