RSS   Podatności dla 'Net monitor for employee'   RSS

2017-06-08
 
CVE-2017-7180

CWE-428
 

 
Net Monitor for Employees Pro through 5.3.4 has an unquoted service path, which allows a Security Feature Bypass of its documented "Block applications" design goal. The local attacker must have privileges to write to program.exe in a protected directory, such as the %SYSTEMDRIVE% directory, and thus the issue is not interpreted as a direct privilege escalation. However, the local attacker might have the goal of executing program.exe even though program.exe is a blocked application.

 


Copyright 2024, cxsecurity.com

 

Back to Top