• caglararli@hotmail.com
  • 05386281520

CVE-2023-47132 | N-able N-central prior 2023.6 API Privilege Escalation

Çağlar Arlı      -    17 Views

CVE-2023-47132 | N-able N-central prior 2023.6 API Privilege Escalation

A vulnerability was found in N-able N-central. It has been classified as problematic. This affects an unknown part of the component API. The manipulation leads to Privilege Escalation. This vulnerability is uniquely identified as CVE-2023-47132. The attack can only be done within the local network. There is no exploit available. It is recommended to upgrade the affected component.