Lucene search

K
exploitdbElia FlorioEDB-ID:30680
HistoryOct 18, 2007 - 12:00 a.m.

Macrovision SafeDisc - 'SecDRV.SYS' Method_Neither Privilege Escalation

2007-10-1800:00:00
Elia Florio
www.exploit-db.com
15

AI Score

7.4

Confidence

Low

source: https://www.securityfocus.com/bid/26121/info

Macrovision SafeDisc is prone to a local privilege-escalation vulnerability because it fails to adequately sanitize user-supplied input.

Exploiting this vulnerability allows local attackers to execute arbitrary malicious code with SYSTEM-level privileges, facilitating the complete compromise of affected computers.

UPDATE: This issue affects only Microsoft Windows XP and 2003 platforms. Microsoft Vista is not affected. 

https://gitlab.com/exploit-database/exploitdb-bin-sploits/-/raw/main/bin-sploits/30680.zip

AI Score

7.4

Confidence

Low