CVE-2018-9310

An issue was discovered in MagniComp SysInfo before 10-H82 if setuid root (the default). This vulnerability allows any local user on a Linux/UNIX system to run SysInfo and obtain a root shell, which can be used to compromise the local system.
References
Configurations

Configuration 1


Information

Published : 2018-04-30 05:29

Updated : 2019-10-03 12:03


NVD link : CVE-2018-9310

Mitre link : CVE-2018-9310

Products Affected
No products.