CVE-2017-17468

TG Soft Vir.IT eXplorer Lite 8.5.42 allows local users to gain privileges or cause a denial of service (Arbitrary Write) via a \\.\Viragtlt DeviceIoControl request of 0x82730020, a different vulnerability than CVE-2017-17050.
References
Link Resource
https://github.com/rubyfly/Vir.IT-explorer_POC/tree/master/0x82730020 Exploit Issue Tracking Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:tgsoft:vir.it_explorer:8.5.42:*:*:*:lite:*:*:*

Information

Published : 2017-12-07 23:29

Updated : 2019-10-02 17:03


NVD link : CVE-2017-17468

Mitre link : CVE-2017-17468


JSON object : View

Advertisement

dedicated server usa

Products Affected

tgsoft

  • vir.it_explorer