7.2
Advisory Published
CVE Published
Updated

CVE-2013-2152

First published: Wed Jun 05 2013(Updated: )

An unquoted search path flaw was found in the way Spice service for Windows was installed into the system. A local unprivileged user could use this flaw to increase their privileges. References: <a href="http://cwe.mitre.org/data/definitions/428.html">http://cwe.mitre.org/data/definitions/428.html</a>

Credit: secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
Redhat Enterprise Virtualization=3.2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203