7.2
CVSSv2

CVE-2015-7985

Published: 24/11/2015 Updated: 07/02/2022
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
VMScore: 726
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Valve Steam 2.10.91.91 uses weak permissions (Users: read and write) for the Install folder, which allows local users to gain privileges via a Trojan horse steam.exe file.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

valvesoftware steam client 2.10.91.91

Exploits

Steam (Multiple exe's) Local Privilage Escalation By: MrDoug mrdoug13[at]gmail[dot]com Version Info: Steam windows client Built: Jun 30 2009, at 13:29:32 Steam API: v008 Steam Package versions: 54/894 Greetz: Slappywag, Doomchip, Bolo, Eliwood, and the rest Special Thanks: Jeremy Brown and Nine:Situations:Group Their work led me t ...

Github Repositories

steam_EoPps1 Command execution as NT_Authority\System Works without admin privileges Original credits: twittercom/enigma0x3/status/1159103239729471488 For complete cleanup, at the end: regln-x64exe -d HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Valve\Steam\Apps\PrivEsc You can download from here: githubcom/tenox7/regln/releases Additional random info There is mo

Exploit Development Training & Learning

ExploitDev Exploit Development Training & Learning CVE-2015-7985 This really isn't called this CVE, but since Valve decided not to patch it Related Requires AMSI bypass to make this work Two variations: add user and drop malicious file Several options to consider: "C:\Program Files\Windows Defender\MpCmdRunexe" -RemoveDefinitions -All Set-MpPreferen