Exploit Macrovision SafeDisc - 'SecDRV.SYS' Method_Neither Privilege Escalation

Exploiter

Хакер
34,644
0
18 Дек 2022
EDB-ID
30680
Проверка EDB
  1. Пройдено
Автор
ELIA FLORIO
Тип уязвимости
LOCAL
Платформа
WINDOWS
CVE
cve-2007-5587
Дата публикации
2007-10-18
Код:
source: https://www.securityfocus.com/bid/26121/info

Macrovision SafeDisc is prone to a local privilege-escalation vulnerability because it fails to adequately sanitize user-supplied input.

Exploiting this vulnerability allows local attackers to execute arbitrary malicious code with SYSTEM-level privileges, facilitating the complete compromise of affected computers.

UPDATE: This issue affects only Microsoft Windows XP and 2003 platforms. Microsoft Vista is not affected. 

https://gitlab.com/exploit-database/exploitdb-bin-sploits/-/raw/main/bin-sploits/30680.zip
 
Источник
www.exploit-db.com