[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250038

 
 

909

 
 

195843

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2006-4887Date: (C)2006-09-19   (M)2023-12-22


Apple Remote Desktop (ARD) for Mac OS X 10.2.8 and later does not drop privileges on the remote machine while installing certain applications, which allows local users to bypass authentication and gain privileges by selecting the icon during installation. NOTE: it could be argued that the issue is not in Remote Desktop itself, but in applications that are installed while using it.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.2
Exploit Score: 3.9
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: LOCAL
Access Complexity: LOW
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
http://www.securityfocus.com/archive/1/archive/1/446371/100/0/threaded
http://www.securityfocus.com/archive/1/archive/1/446751/100/0/threaded
http://www.securityfocus.com/archive/1/archive/1/447043/100/0/threaded
BID-20092
OSVDB-32260
apple-remote-desktop-gain-privileges(29060)

CPE    4
cpe:/o:apple:mac_os_x:10.2.8
cpe:/a:apple:remote_desktop:2.0
cpe:/a:apple:remote_desktop:2.1
cpe:/a:apple:remote_desktop:3.0
...

© SecPod Technologies