CVE-2019-19894

In IXP EasyInstall 6.2.13723, it is possible to temporarily disable UAC by using the Agent Service on a client system. An authenticated attacker (non-admin) can disable UAC for other users by renaming and replacing %SYSTEMDRIVE%\IXP\DATA\IXPAS.IXP.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ixpdata:easyinstall:6.2.13723:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-23 21:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-19894

Mitre link : CVE-2019-19894

CVE.ORG link : CVE-2019-19894


JSON object : View

Products Affected

ixpdata

  • easyinstall
CWE
CWE-732

Incorrect Permission Assignment for Critical Resource