CVE-2019-14969

Netwrix Auditor before 9.8 has insecure permissions on %PROGRAMDATA%Netwrix AuditorLogsActiveDirectory and sub-folders. In addition, the service Netwrix.ADA.StorageAuditService (which writes to that directory) does not perform proper impersonation, and thus the target file will have the same permissions as the invoking process (in this case, granting Authenticated Users full access over the target file). This vulnerability can be triggered by a low-privileged user to perform DLL Hijacking/Binary Planting attacks and ultimately execute code as NT AUTHORITYSYSTEM with the help of Symbolic Links.
Configurations

Configuration 1

cpe:2.3:a:netwrix:auditor:*:*:*:*:*:*:*:*

Information

Published : 2019-08-12 07:15

Updated : 2020-08-24 05:37


NVD link : CVE-2019-14969

Mitre link : CVE-2019-14969

Products Affected
No products.
CWE