7.2
CVSSv2

CVE-2017-3813

Published: 09/02/2017 Updated: 03/10/2019
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 725
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

A vulnerability in the Start Before Logon (SBL) module of Cisco AnyConnect Secure Mobility Client Software for Windows could allow an unauthenticated, local malicious user to open Internet Explorer with the privileges of the SYSTEM user. The vulnerability is due to insufficient implementation of the access controls. An attacker could exploit this vulnerability by opening the Internet Explorer browser. An exploit could allow the malicious user to use Internet Explorer with the privileges of the SYSTEM user. This may allow the malicious user to execute privileged commands on the targeted system. This vulnerability affects versions prior to released versions 4.4.00243 and later and 4.3.05017 and later. Cisco Bug IDs: CSCvc43976.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco anyconnect secure mobility client 4.1.08005

cisco anyconnect secure mobility client 4.2.04039

cisco anyconnect secure mobility client 4.0.00052

cisco anyconnect secure mobility client 4.0.00061

cisco anyconnect secure mobility client 4.2.00096

cisco anyconnect secure mobility client 4.2.01022

cisco anyconnect secure mobility client 4.3.00748

cisco anyconnect secure mobility client 4.3.01095

cisco anyconnect secure mobility client 4.2.05015

cisco anyconnect secure mobility client 4.2.06014

cisco anyconnect secure mobility client 4.0.00057

cisco anyconnect secure mobility client 4.0.00048

cisco anyconnect secure mobility client 4.1.00028

cisco anyconnect secure mobility client 4.1.02011

cisco anyconnect secure mobility client 4.2.01035

cisco anyconnect secure mobility client 4.2.02075

cisco anyconnect secure mobility client 4.3.02039

cisco anyconnect secure mobility client 4.3.03086

cisco anyconnect secure mobility client 4.1.04011

cisco anyconnect secure mobility client 4.1.06013

cisco anyconnect secure mobility client 4.1.06020

cisco anyconnect secure mobility client 4.2.03013

cisco anyconnect secure mobility client 4.2.04018

cisco anyconnect secure mobility client 4.3.04027

cisco anyconnect secure mobility client 4.0.00051

Exploits

# Exploit Title: Cisco AnyConnect Start Before Logon (SBL) local privilege escalation CVE-2017-3813 # Date: 02/27/2017 # Exploit Author: @Pcchillin # Software Link: wwwciscocom/c/en/us/support/security/anyconnect-secure-mobility-client/tsd-products-support-series-homehtml # Version: 4304027 and earlier # Tested on: Windows 10 # CVE : C ...
Cisco AnyConnect Start Before Logon (SBL) versions 4304027 and below suffer from a local privilege escalation vulnerability ...