CVE-2024-25029

IBM Personal Communications 14.0.6 through 15.0.1 includes a Windows service that is vulnerable to remote code execution (RCE) and local privilege escalation (LPE). The vulnerability allows any unprivileged user with network access to a target computer to run commands with full privileges in the context of NT AUTHORITY\SYSTEM. This allows for a low privileged attacker to move laterally to affected systems and to escalate their privileges. IBM X-Force ID: 281619.
Configurations

No configuration.

History

08 Apr 2024, 18:48

Type Values Removed Values Added
Summary
  • (es) IBM Personal Communications 14.0.6 a 15.0.1 incluye un servicio de Windows que es vulnerable a la ejecución remota de código (RCE) y a la escalada de privilegios local (LPE). La vulnerabilidad permite a cualquier usuario sin privilegios con acceso a la red de una computadora de destino ejecutar comandos con privilegios completos en el contexto de NT AUTHORITY\SYSTEM. Esto permite que un atacante con pocos privilegios se mueva lateralmente a los sistemas afectados y aumente sus privilegios. ID de IBM X-Force: 281619.

06 Apr 2024, 12:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-04-06 12:15

Updated : 2024-04-08 18:48


NVD link : CVE-2024-25029

Mitre link : CVE-2024-25029

CVE.ORG link : CVE-2024-25029


JSON object : View

Products Affected

No product.

CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer