CVE-2022-37706

enlightenment_sys in Enlightenment before 0.25.4 allows local users to gain privileges because it is setuid root, and the system library function mishandles pathnames that begin with a /dev/.. substring.
Configurations

Configuration 1

cpe:2.3:a:enlightenment:enlightenment:*:*:*:*:*:*:*:*

Information

Published : 2022-12-25 07:15

Updated : 2023-01-04 08:30


NVD link : CVE-2022-37706

Mitre link : CVE-2022-37706

Products Affected
No products.
CWE