// For flags

CVE-2024-23463

Anti-Tampering bypass via Repair App functionality

Severity Score

8.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track*
*SSVC
Descriptions

Anti-tampering protection of the Zscaler Client Connector can be bypassed under certain conditions when running the Repair App functionality. This affects Zscaler Client Connector on Windows prior to 4.2.1

La protección antimanipulación del Zscaler Client Connector se puede omitir bajo ciertas condiciones al ejecutar la funcionalidad de la aplicación de reparación. Esto afecta a Zscaler Client Connector en Windows anteriores a 4.2.1

*Credits: Randstad N.V. Red Team
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:Track*
Exploitation
None
Automatable
No
Tech. Impact
Total
* Organization's Worst-case Scenario
Timeline
  • 2024-01-17 CVE Reserved
  • 2024-04-30 CVE Published
  • 2024-05-01 EPSS Updated
  • 2024-08-29 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition
CAPEC
  • CAPEC-554: Functionality Bypass
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Zscaler
Search vendor "Zscaler"
Client Connector
Search vendor "Zscaler" for product "Client Connector"
< 4.2.1
Search vendor "Zscaler" for product "Client Connector" and version " < 4.2.1"
en
Affected