CVE-2020-15843

ActFax Version 7.10 Build 0335 (2020-05-25) is susceptible to a privilege escalation vulnerability due to insecure folder permissions on %PROGRAMFILES%ActiveFaxClient, %PROGRAMFILES%ActiveFaxInstall and %PROGRAMFILES%ActiveFaxTerminal. The folder permissions allow "Full Control" to "Everyone". An authenticated local attacker can exploit this to replace the TSClientB.exe binary in the Terminal directory, which is executed on logon for every user. Alternatively, the attacker can replace any of the binaries in the Client or Install directories. The latter requires additional user interaction, for example starting the client.
Configurations

Configuration 1

cpe:2.3:a:actfax:actfax:7.10:build_0335:*:*:*:*:*:*

Information

Published : 2020-09-24 11:15

Updated : 2020-10-09 04:22


NVD link : CVE-2020-15843

Mitre link : CVE-2020-15843

Products Affected
No products.
CWE
CWE-276

Incorrect Default Permissions