Vulnerability CVE-2019-9745


Published: 2019-10-14

Description:
CloudCTI HIP Integrator Recognition Configuration Tool allows privilege escalation via its EXQUISE integration. This tool communicates with a service (Recognition Update Client Service) via an insecure communication channel (Named Pipe). The data (JSON) sent via this channel is used to import data from CRM software using plugins (.dll files). The plugin to import data from the EXQUISE software (DatasourceExquiseExporter.dll) can be persuaded to start arbitrary programs (including batch files) that are executed using the same privileges as Recognition Update Client Service (NT AUTHORITY\SYSTEM), thus elevating privileges. This occurs because a higher-privileged process executes scripts from a directory writable by a lower-privileged user.

 References:
https://github.com/KPN-CISO/CVE-2019-9745/blob/master/README.md
https://www.cloudcti.nl/Site/Security

Copyright 2024, cxsecurity.com

 

Back to Top