CVE-2023-25074

Severity: High CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L

Components affected: Command Centre Server

Version of Command Centre affected:  8.90 prior to 8.90.1318 (MR1), 8.80 prior to 8.80.1192 (MR2), 8.70 prior to 8.70.2185 (MR4), 8.60 prior to 8.60.2347 (MR6), 8.50 prior to 8.50.2831 (MR8), all versions 8.40 and prior

Reported by: Gallagher Internal

Active exploitation of vulnerability*: No

Description of vulnerability: Improper privilege validation in Command Centre Server allows authenticated unprivileged operators to modify and view Competencies. This issue affects: Gallagher Command Centre 8.90 prior to 8.90.1318 (MR1), 8.80 versions prior to vEL8.80.1192 (MR2), 8.70 prior to 8.70.2185 (MR4); 8.60 prior to 8.60.2347 (MR6); 8.50 prior to 8.50.2831 (MR8); version 8.40 and prior versions.

Mitigation: None

Maintenance releases are now available for:

  • vEL8.50.2831 (MR8)
  • vEL8.60.2347 (MR6)
  • vEL8.70.2185 (MR4)
  • vEL8.80.1192 (MR2)
  • vEL8.90.1318 (MR1)

*This indicates whether Gallagher are aware of this being actively exploited against customer sites at the time of publication.

Stay up to date with Gallagher

Get the latest Gallagher news, updates, and event information delivered straight to your inbox.

X
Cookies help us improve your website experience.
By using our website, you agree to our use of cookies.
Confirm