Lucene search

K
cvelistMitreCVELIST:CVE-2017-7180
HistoryJun 08, 2017 - 12:00 p.m.

CVE-2017-7180

2017-06-0812:00:00
mitre
www.cve.org

7.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

27.0%

Net Monitor for Employees Pro through 5.3.4 has an unquoted service path, which allows a Security Feature Bypass of its documented “Block applications” design goal. The local attacker must have privileges to write to program.exe in a protected directory, such as the %SYSTEMDRIVE% directory, and thus the issue is not interpreted as a direct privilege escalation. However, the local attacker might have the goal of executing program.exe even though program.exe is a blocked application.

7.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

27.0%