Lucene search

K
cvelistCiscoCVELIST:CVE-2017-6638
HistoryJun 08, 2017 - 1:00 p.m.

CVE-2017-6638

2017-06-0813:00:00
CWE-264
cisco
www.cve.org

7.6 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

A vulnerability in how DLL files are loaded with Cisco AnyConnect Secure Mobility Client for Windows could allow an authenticated, local attacker to install and run an executable file with privileges equivalent to the Microsoft Windows SYSTEM account. The vulnerability is due to incomplete input validation of path and file names of a DLL file before it is loaded. An attacker could exploit this vulnerability by creating a malicious DLL file and installing it in a specific system directory. A successful exploit could allow the attacker to execute commands on the underlying Microsoft Windows host with privileges equivalent to the SYSTEM account. The attacker would need valid user credentials to exploit this vulnerability. This vulnerability affects all Cisco AnyConnect Secure Mobility Client for Windows software versions prior to 4.4.02034. Cisco Bug IDs: CSCvc97928.

CNA Affected

[
  {
    "product": "Cisco AnyConnect Local Privilege Escalation Vulnerability",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Cisco AnyConnect Local Privilege Escalation Vulnerability"
      }
    ]
  }
]

7.6 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

Related for CVELIST:CVE-2017-6638