A vulnerability classified as critical was found in JumpCloud Agent up to 1.177.x. This vulnerability affects unknown code. The manipulation leads to insecure temporary file.

This vulnerability was named CVE-2023-26603. Attacking locally is a requirement. There is no exploit available.

It is recommended to upgrade the affected component.