CVE-2024-8885

Oct. 2, 2024, 2:15 p.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Sophos Intercept X for Windows with Central Device Encryption

  • 2024.2.0 and older

Source

security-alert@sophos.com

Tags

CVE-2024-8885 details

Published : Oct. 2, 2024, 1:15 p.m.
Last Modified : Oct. 2, 2024, 2:15 p.m.

Description

A local privilege escalation vulnerability in Sophos Intercept X for Windows with Central Device Encryption 2024.2.0 and older allows writing of arbitrary files.

CVSS Score

1 2 3 4 5 6 7 8.8 9 10

Weakness

Weakness Name Description
CWE-1104 Use of Unmaintained Third Party Components The product relies on third-party components that are not actively supported or maintained by the original developer or a trusted proxy for the original developer.

CVSS Data

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

8.8

Exploitability Score

2.0

Impact Score

6.0

Base Severity

HIGH

References

URL Source
https://www.sophos.com/en-us/security-advisories/sophos-sa-20241002-cde-lpe security-alert@sophos.com
This website uses the NVD API, but is not approved or certified by it.