1 results (0.004 seconds)

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 1

An issue was discovered in Genomedics MilleGP5 5.9.2, allows remote attackers to execute arbitrary code and gain escalated privileges via modifying specific files. MilleGPG5 version 5.9.2 suffers from a local privilege escalation vulnerability due to incorrect access controls. • https://www.exploit-db.com/exploits/51410 https://millegpg.it https://packetstormsecurity.com/files/172052/MilleGPG5-5.9.2-Local-Privilege-Escalation.html • CWE-732: Incorrect Permission Assignment for Critical Resource •