CVE-2018-10722

In Cylance CylancePROTECT before 1470, an unprivileged local user can obtain SYSTEM privileges because users have Modify access to the %PROGRAMFILES%CylanceDesktoplog folder, the CyUpdate process grants users Modify access to new files created in this folder, and a new file can be a symlink chain to a pathname of an arbitrary DLL that CyUpdate uses.
References
Configurations

Configuration 1

cpe:2.3:a:cylance:cylanceprotect:*:*:*:*:*:*:*:*

Information

Published : 2018-05-04 12:29

Updated : 2018-06-13 03:27


NVD link : CVE-2018-10722

Mitre link : CVE-2018-10722

Products Affected
No products.
CWE