CVE

CVE-2023-4665

CVE-2023-4665

Incorrect Execution-Assigned Permissions vulnerability in Saphira Saphira Connect allows Privilege Escalation.This issue affects Saphira Connect: before 9.

Source: CVE-2023-4665

Exit mobile version