CVE-2017-7180

Net Monitor for Employees Pro through 5.3.4 has an unquoted service path, which allows a Security Feature Bypass of its documented "Block applications" design goal. The local attacker must have privileges to write to program.exe in a protected directory, such as the %SYSTEMDRIVE% directory, and thus the issue is not interpreted as a direct privilege escalation. However, the local attacker might have the goal of executing program.exe even though program.exe is a blocked application.
References
Link Resource
https://www.exploit-db.com/exploits/42141/ Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:eduiq:net_monitor_for_employees:*:*:*:*:professional:*:*:*

Information

Published : 2017-06-08 05:29

Updated : 2021-05-25 14:14


NVD link : CVE-2017-7180

Mitre link : CVE-2017-7180


JSON object : View

CWE
CWE-428

Unquoted Search Path or Element

Advertisement

dedicated server usa

Products Affected

eduiq

  • net_monitor_for_employees