Vulnerability CVE-2017-7180


Published: 2017-06-08

Description:
Net Monitor for Employees Pro through 5.3.4 has an unquoted service path, which allows a Security Feature Bypass of its documented "Block applications" design goal. The local attacker must have privileges to write to program.exe in a protected directory, such as the %SYSTEMDRIVE% directory, and thus the issue is not interpreted as a direct privilege escalation. However, the local attacker might have the goal of executing program.exe even though program.exe is a blocked application.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Net Monitor For Employees Pro Privilege Escalation
Saeid Atabaki
09.06.2017
Med.
Net Monitor for Employees Pro <= 5.3.4 Unquoted Service Path Privilege Escalation
Saeid Atabaki
12.06.2017

Type:

CWE-428

(Unquoted Search Path or Element)

CVSS2 => (AV:L/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.9/10
10/10
3.4/10
Exploit range
Attack complexity
Authentication
Local
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Networklookout -> Net monitor for employee 

 References:
https://www.exploit-db.com/exploits/42141/

Copyright 2024, cxsecurity.com

 

Back to Top