CVE-2020-15349

BinaryNights ForkLift 3.x before 3.4 has a local privilege escalation vulnerability because the privileged helper tool implements an XPC interface that allows file operations to any process (copy, move, delete) as root and changing permissions.
References
Link Resource
https://insinuator.net/2020/11/forklift-lpe/ Exploit Third Party Advisory
https://binarynights.com/blog/posts/forklift-3-4-security-update.html Release Notes Vendor Advisory
Configurations

Configuration 1

cpe:2.3:a:binarynights:forklift:*:*:*:*:*:macos:*:*

Information

Published : 2020-11-17 02:15

Updated : 2021-07-21 11:39


NVD link : CVE-2020-15349

Mitre link : CVE-2020-15349

Products Affected
No products.
CWE