Lucene search

K
prionPRIOn knowledge basePRION:CVE-2017-12312
HistoryNov 16, 2017 - 7:29 a.m.

Input validation

2017-11-1607:29:00
PRIOn knowledge base
www.prio-n.com
1

6.8 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

17.7%

An untrusted search path (aka DLL Preloading) vulnerability in the Cisco Immunet antimalware installer could allow an authenticated, local attacker to execute arbitrary code via DLL hijacking if a local user with administrative privileges executes the installer in the current working directory where a crafted DLL has been placed by an attacker. The vulnerability is due to incomplete input validation of path and file names of a DLL file before it is loaded. An attacker could exploit this vulnerability by creating a malicious DLL file and installing it in a specific system directory. A successful exploit could allow the attacker to execute commands on the underlying Microsoft Windows host with privileges equivalent to the SYSTEM account. An attacker would need valid user credentials to exploit this vulnerability. Cisco Bug IDs: CSCvf23928.

6.8 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

17.7%

Related for PRION:CVE-2017-12312