What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Blog.webp 2023-10-26 16:56:34 CVE-2023-4632: Escalade des privilèges locaux dans Lenovo System Updater
CVE-2023-4632: Local Privilege Escalation in Lenovo System Updater
(lien direct)
Version: Lenovo Updater Version & # 60; = 5.08.01.0009 Système d'exploitation testé sur: Windows 10 22H2 (x64) Vulnérabilité: Lenovo System Updater Privilege Escalation via un fichier arbitraire Advisory: https://support.lenovo.com/us/AN / Product_Security / LEN-135367 Vulnérabilité Aperçu L'application de mise à jour du système Lenovo est conçue pour permettre aux non-administrateurs de vérifier et d'appliquer des mises à jour à leur poste de travail.Pendant le processus de vérification des mises à jour, [& # 8230;]
Version: Lenovo Updater Version <= 5.08.01.0009 Operating System Tested On: Windows 10 22H2 (x64) Vulnerability: Lenovo System Updater Local Privilege Escalation via Arbitrary File Write Advisory: https://support.lenovo.com/us/en/product_security/LEN-135367 Vulnerability Overview The Lenovo System Update application is designed to allow non-administrators to check for and apply updates to their workstation. During the process of checking for updates, […]
Vulnerability ★★★
Blog.webp 2020-01-15 15:17:16 Avira VPN Local Privilege Escalation via Insecure Update Location (lien direct) Product Version: Avira VPN Operating System tested on: Windows 10 1709 (x64) Vulnerability: Avira VPN Service Local Privilege Escalation Brief Description: When the Phantom VPN Service (Avira.VPNService.exe) starts, it checks to see if there are any updates available. The service executes the update from C:\ProgramData\Avira\VPN\Update, which is writable by a low privileged user. Additionally, the […] ★★★★
Blog.webp 2019-12-10 18:50:06 CVE-2019-19248: Local Privilege Escalation in EA\'s Origin Client (lien direct) Version: Origin Client version 10.5.35.22222-0 (https://www.origin.com/usa/en-us/store/download) Operating System tested on: Windows 10 1709 (x64) Advisory: https://www.ea.com/security/news/easec-2019-001-elevation-of-privilege-vulnerability-in-origin-client EA’s Blog: https://www.ea.com/security/news/origin-security-update-in-collaboration-with-external-security-researchers Vulnerability: Origin Client Service DACL Overwrite Elevation of Privilege Brief Description: When Origin is installed, it comes with a few different services, such as the “Origin Client Service”. This service can be stopped and started by […] ★★★★
Blog.webp 2019-08-29 18:41:12 Avira Optimizer Local Privilege Escalation (lien direct) Version: Avira Optimizer < 1.2.0.367 Operating System tested on: Windows 10 1803 (x64) Vulnerability: Avira Optimizer Local Privilege Escalation through insecure named pipes Vulnerability Overview When users install the latest Avira antivirus, it comes shipped with a few different components along with it. One of these components is the Avira Optimizer. In short, “Avira.OptimizerHost.exe” runs […] Vulnerability ★★★★
Blog.webp 2019-07-24 17:15:37 CVE-2019-13382: Local Privilege Escalation in SnagIt (lien direct) Version: Snagit 2019.1.2 Build 3596 Operating System tested on: Windows 10 1803 (x64) Vulnerability: SnagIt Relay Classic Recorder Local Privilege Escalation through insecure file move This vulnerability was found in conjunction with Marcus Sailler, Rick Romo and Gary Muller of Capital Group's Security Testing Team Vulnerability Overview Every 30-60 seconds, the TechSmith Uploader Service (UploaderService.exe) […] Vulnerability ★★★★
Blog.webp 2019-07-05 18:35:12 CVE-2019-13142: Razer Surround 1.1.63.0 EoP (lien direct) Version: Razer Surround 1.1.63.0 Operating System tested on: Windows 10 1803 (x64) Vulnerability: Razer Surround Elevation of Privilege through Insecure folder/file permissions Purpose I hope that this post serves as a motivator for folks who see vulnerability research as an intimidating area to get started in. While this bug can be considered simple, the primary […] Vulnerability ★★★★
Blog.webp 2019-03-20 23:50:49 Avira VPN (2.15.2.28160) Elevation of Privilege through Insecure Update location (lien direct) Product Version: Avira Phantom VPN Downloaded from: https://package.avira.com/package/oeavira/win/int/avira_en_vpn__ws.exe Operating System tested on: Windows 10 1709 (x64) Vulnerability: Avira VPN Elevation of Privilege Brief Description: The Avira Phantom VPN Service performs a handful of checks when it checks for an update (this happens when the service starts, so on boot or via manual start/stopping). When updating, […] ★★★★
Blog.webp 2019-03-20 22:05:20 Avira VPN 2.15.2.28160 Elevation of Privilege (lien direct) Product Version: Avira Phantom VPN version 2.15.2.28160 Downloaded from: https://package.avira.com/package/oeavira/win/int/avira_en_vpn__ws.exe Operating System tested on: Windows 10 1803 (x64) Vulnerability: Avira VPN Elevation of Privilege Brief Description: The Avira Phantom VPN service changes the DACL on “C:\ProgramData\Avira\VPN\VpnSharedSettings.backup” and “C:\ProgramData\Avira\VPN\VpnSharedSettings.config” when a configuration change is made in the VPN settings menu. By setting a hardlink on “C:\ProgramData\Avira\VPN\VpnSharedSettings.backup”, […] ★★★★
Blog.webp 2019-01-21 16:10:00 Razer Synapse 3 Elevation of Privilege (lien direct) Product Version: Razer Synapse 3 (3.3.1128.112711) Windows Client Downloaded from: https://www.razer.com/downloads Operating System tested on: Windows 10 1803 (x64) Vulnerability: Razer Synapse Windows Service EoP Brief Description: The Razer Synapse software has a service (Razer Synapse Service) that runs as “NT AUTHORITY\SYSTEM” and loads multiple .NET assemblies from “C:\ProgramData\Razer\*”. The folder “C:\ProgramData\Razer\*” and recursive directories/files […] ★★★★
Blog.webp 2018-10-23 15:03:48 CVE-2018–8414: A Case Study in Responsible Disclosure (lien direct) The process of vulnerability disclosure can be riddled with frustrations, concerns about ethics, and communication failure. I have had tons of bugs go well. I have had tons of bugs go poorly. I submit a lot of bugs, through both bounty programs (Bugcrowd/HackerOne) and direct reporting lines (Microsoft). I'm not here to discuss ethics. I'm […] Vulnerability ★★★★
Blog.webp 2018-10-10 15:32:40 CVE-2018-8212: Device Guard/CLM bypass using MSFT_ScriptResource (lien direct) Device Guard and the enlightened scripting environments that come with it are a lethal combination for disrupting attacker activity. Device Guard will prevent unapproved code from executing while placing scripting languages such as PowerShell and the Windows Scripting Host in a locked down state. In order to operate in such an environment, researching bypasses can […] ★★★★
Last update at: 2024-05-08 18:08:23
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter