1.9
CVSSv2

CVE-2017-0213

Published: 12/05/2017 Updated: 03/10/2019
CVSS v2 Base Score: 1.9 | Impact Score: 2.9 | Exploitability Score: 3.4
CVSS v3 Base Score: 4.7 | Impact Score: 3.6 | Exploitability Score: 1
VMScore: 201
Vector: AV:L/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Windows COM Aggregate Marshaler in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows an elevation privilege vulnerability when an attacker runs a specially crafted application, aka "Windows COM Elevation of Privilege Vulnerability". This CVE ID is unique from CVE-2017-0214.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows 10 1607

microsoft windows rt 8.1

microsoft windows server 2012 -

microsoft windows 10 -

microsoft windows 10 1511

microsoft windows server 2008 r2

microsoft windows server 2012 r2

microsoft windows 8.1

microsoft windows 10 1703

microsoft windows server 2016

microsoft windows 7

microsoft windows server 2008

Exploits

/* Source: bugschromiumorg/p/project-zero/issues/detail?id=1107 Windows: COM Aggregate Marshaler/IRemUnknown2 Type Confusion EoP Platform: Windows 10 10586/14393 not tested 81 Update 2 Class: Elevation of Privilege Summary: When accessing an OOP COM object using IRemUnknown2 the local unmarshaled proxy can be for a different interface ...

Github Repositories

CVE-2020-1066-EXP支持Windows 7和Windows Server 2008 R2操作系统

引用 这个漏洞属于Windows CardSpace服务未正确处理符号链接对象导致的任意文件替换的本地权限提升漏洞 申明 作者poc仅供研究目的,如果读者利用本poc从事其他行为,与本人无关 目录 [toc] 分析 漏洞影响范围 适用于Windows7和Windows Server 2008 R2的普通用户和开启特殊配置的IIS用户 漏洞原

Windows COM Aggregate Marshaler in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows an elevation privilege vulnerability when an attacker runs a specially crafted application, aka "Windows COM Elevation …

CVE-2017-0213: Windows COM Elevation of Privilege Vulnerability Description Author: Google Security Research CVE: 2017-0213 EDB-ID: 42020 References: Project-Zero Microsoft Exploit-Database Video: Youtube Affected Products Product Version Update Build Tested Windows 10 1511 10586 √ Windows 10 1607 14393 √ Windows 10 1703 15063 √ Windows 7 SP1

This is a writeup for the retro room on tryhackme.

Retro Writeup They say there are two paths when completing this room The first path goes as follows: Initial Access CVE-2019-1388 for SYSTEM IF the last step doesn't work for you as it didn't for me you may follow a different path for gaining SYSTEM level access tryhackmecom/room/retro Task 1 Pwn I started out with a simple nmap scan to check out ports, s

cve

windows-kernel-exploits 简介 windows-kernel-exploits 漏洞列表 #Security Bulletin   #KB     #Description    #Operating System MS17-017  [KB4013081]  [GDI Palette Objects Local Privilege Escalation]  (windows 7/8) CVE-2017-8464  [Windows COM Elevation of Privileg

Fixed No Virus Manual Automatic Loader exe no zip because zip picks up the anti virus detector.

CVE-2017-0213: Windows COM Elevation of Privilege Vulnerability Description Author: Google Security Research CVE: 2017-0213 EDB-ID: 42020 References: Project-Zero Microsoft Exploit-Database Video: Youtube Affected Products Product Version Update Build Tested Windows 10 1511 10586 √ Windows 10 1607 14393 √ Windows 10 1703 15063 √ Windows 7 SP1

Mise en place d'un environnement WSL2

Installer Kali en WSL2 sur Windows 10 par kal-u Prérequis Etre en version de Windows 10 Pro 1903 (Mars 2019) minimum Démarrer / Exécuter : appwizcpl Activer ou désactiver des fonctionnalités de Windows Cocher "Plateforme d'ordinateur virtuel" et "Sous-système Windows pour Linux" Redémarrer le PC pour in

windows-kernel-exploits 简介 windows-kernel-exploits 漏洞列表 #Security Bulletin   #KB     #Description    #Operating System   MS17-017  [KB4013081]  [GDI Palette Objects Local Privilege Escalation]  (windows 7/8) CVE-2017-8464  [LNK Remote Code Execut

Will put here some penetration testing tools that might be useful

Pentest-Tools Will put here some penetration testing tools that might be useful MiTM Attacks: Man in the Middle Attack with Ettercap #mitm #ettercap #cybersecurity bitly/2wcMBMu src : twittercom/three_cube/status/1382771831266942976 Autosploit: The Powerful Marriage of Shodan and Metasploit link : wwwhackers-arisecom/post/2018/11/02/autosploit-th

windows-kernel-exploits 简介 windows-kernel-exploits 漏洞列表 #Security Bulletin   #KB     #Description    #Operating System MS17-017  [KB4013081][GDI Palette Objects Local Privilege Escalation]  (windows 7/8) CVE-2017-8464  [Windows COM Elevation of Privilege Vuln

windows-kernel-exploits 简介 windows-kernel-exploits 漏洞列表 #Security Bulletin   #KB     #Description    #Operating System   MS17-017  [KB4013081]  [GDI Palette Objects Local Privilege Escalation]  (windows 7/8) CVE-2017-8464  [LNK Remote Code Execut

🔥 TryHackMe Retro room 🔥 TryHackMe Room link Copy your tryhackme machine ip and hit on browser It will show like this Task 1: Pwn Q: A web server is running on the target What is the hidden directory which the website lives on? You need to run this command on dirsearch tool sudo dirsearch --full-url -w /usr/share/wordlists/Seclist/dirb/directory-list-23-mediumtxt

A version of CVE-2017-0213 that I plan to use with an Empire stager

CVE-2017-0213 I used the code provided by the Google Project Zero Team here: githubcom/WindowsExploits/Exploits/tree/master/CVE-2017-0213 The changes I made allow the program to call a powershell oneliner that will give me an Empire agent on the target I will use this for privilege escalation through Empire I know it is not a powershell/python script so it kind of r

CVE-2017-0213 for command line

CVE-2017-0213 for command line

Fixed No Virus Manual Automatic Loader exe no zip because zip picks up the anti virus detector.

CVE-2017-0213: Windows COM Elevation of Privilege Vulnerability Description Author: Google Security Research CVE: 2017-0213 EDB-ID: 42020 References: Project-Zero Microsoft Exploit-Database Video: Youtube Affected Products Product Version Update Build Tested Windows 10 1511 10586 √ Windows 10 1607 14393 √ Windows 10 1703 15063 √ Windows 7 SP1

windows-kernel-exploits 简介 windows-kernel-exploits 漏洞列表 #Security Bulletin   #KB     #Description    #Operating System   MS17-017  [KB4013081]  [GDI Palette Objects Local Privilege Escalation]  (windows 7/8) CVE-2017-8464  [LNK Remote Code Execut

Comment installer une Kali sous WSL2 pour du CTF

Installer Kali en WSL2 sur Windows 10 Prérequis Etre en version de Windows 10 Pro 1903 (Mars 2019) minimum Mettre à jour son système avec les dernières mises à jour Activer la virtualisation dans votre BIOS Puis activer les fonctionnalités Windows dismexe /online /enable-feature /featurename:VirtualMachinePlatform /all /norestart dism

CVE CVE-2017-0213 githubcom/WindowsExploits/Exploits/blob/master/CVE-2017-0213/Readmemd in file cpp #pragma comment(lib, "Advapi32lib") заменить cmd vcvars64bat cl CVE-2017-0213cpp /DUNICODE /D_UNICODE /EHsc

各大平台提权工具

windows-kernel-exploits 简介 windows-kernel-exploits 漏洞列表 #Security Bulletin   #KB     #Description    #Operating System   MS17-017  [KB4013081]  [GDI Palette Objects Local Privilege Escalation]  (windows 7/8) CVE-2017-8464  [LNK Remote Code Execut

test

CVE-2017-0213 for command line

New high score!

Retro New high score! Can you time travel? If not, you might want to think about the next best thing Please note that this machine does not respond to ping (ICMP) and may take a few minutes to boot up Retro nmap -sV -A ip dirsaerch -u 1010196137 -w /usr/share/wordlists/dirb/bigtxt Found /retro web directory and web site was built with wordpress Read all the pages and Tri