730
VMScore

CVE-2018-8120

Published: 09/05/2018 Updated: 03/10/2019
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7 | Impact Score: 5.9 | Exploitability Score: 1
VMScore: 730
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka "Win32k Elevation of Privilege Vulnerability." This affects Windows Server 2008, Windows 7, Windows Server 2008 R2. This CVE ID is unique from CVE-2018-8124, CVE-2018-8164, CVE-2018-8166.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows server 2008 r2

microsoft windows 7 -

microsoft windows server 2008 -

Exploits

## # This module requires Metasploit: metasploitcom/download # Current source: githubcom/rapid7/metasploit-framework ## class MetasploitModule < Msf::Exploit::Local Rank = GoodRanking include Msf::Post::File include Msf::Exploit::EXE include Msf::Post::Windows::Priv include Msf::Exploit::FileDropper def initiali ...
This Metasploit module exploits an elevation of privilege vulnerability that exists in Windows 7 and 2008 R2 when the Win32k component fails to properly handle objects in memory An attacker who successfully exploits this vulnerability could run arbitrary code in kernel mode An attacker could then install programs; view, change, or delete data; or ...

Github Repositories

Often and violates, what the people

Bookmarks Your time is limited, so don't waste it living someone else's life Don't be trapped by dogma - which is living with the results of other people's thinking Don't let the noise of other's opinions drown out your own inner voice And most important, have the courage to follow your heart and intuition They some how already know what you tr

CVE-2018-8120 Windows LPE exploit

CVE-2018-8120 CVE-2018-8120 Windows LPE exploit Supports both x32 and x64 Tested on: Win7 x32, Win7 x64, Win2008 x32, Win2008 R2 x32, Win2008 R2 x64 Usage CVE-2018-8120 exploit by @unamer(githubcom/unamer) Usage: expexe command Example: expexe "net user admin admin /ad" Caution Please exclude shellcodeasm if you w

Exp Exp收集区域 信息泄露 SVN githubcom/anantshri/svn-extractor GIT githubcom/lijiejie/GitHack BBScan githubcom/lijiejie/BBScan Android 在线扫描 wwwappscanio/ 安全测试书籍 wizardforcelgitbooksio/web-hacking-101/content/ Web Hacking 101 中文版 wizardforcelgitbooksio/asani/content/ 浅入浅出Andro

cve-2018-8120 Details see: bigric3blogspotcom/2018/05/cve-2018-8120-analysis-and-exploithtml

Record some common Web security sites

Web-Security-Note Record some common Web security sites 由于平常读过的文章以及遇到的比较好的开源项目都被渐渐遗忘了,所以利用这个项目来记录一下,以便查阅。 目录: CTF Online-Tools 漏洞环境 信息搜集 工具 面经 BypassWAF WEB安全 漏洞挖掘 渗透测试 内网渗透 扫描器开发 开发 运维 CTF CTF Time Pwnh

windows-pentesting-resources Windows Pentesting Resources  : Fun with LDAP, Kerberos (and MSRPC) in AD Environments speakerdeckcom/ropnop/fun-with-ldap-kerberos-and-msrpc-in-ad-environments From XML External Entity to NTLM Domain Hashes techblogmediaservicenet/2018/02/from-xml-external-entity-to-ntlm-domain-hashes/ Windows Privilege Escalation Guide

Record some common Web security sites

Web-Security-Note Record some common Web security sites 由于平常读过的文章以及遇到的比较好的开源项目都被渐渐遗忘了,所以利用这个项目来记录一下,以便查阅。 目录: CTF Online-Tools 漏洞环境 信息搜集 工具 面经 BypassWAF WEB安全 漏洞挖掘 渗透测试 内网渗透 扫描器开发 开发 运维 CTF CTF Time Pwnh

CVE-2018-8120 Exploit for Win2003 Win2008 WinXP Win7

CVE-2018-8120 CVE-2018-8120 Windows LPE exploit 测试支持: Win7 x32, Win7 x64, Win2008 x32, Win2008 R2 x32, Win2008 R2 Datacenter x64, Win2008 Enterprise x64 WinXP x32, Win2003 x32,Win2003 x64 原exp不支持xp,2003,当前代码在原基础上增加了对这两个系统的支持。 Usage CVE-2018-8120 exploit by @Topsec_Alpha_lab(githubcom/alpha1ab) Usage: expe

CVE-2018-8120 Windows LPE exploit

CVE-2018-8120 CVE-2018-8120 Windows LPE exploit Supports both x32 and x64 Tested on: Win7 x32, Win7 x64, Win2008 x32, Win2008 R2 x32, Win2008 R2 Datacenter x64, Win2008 Enterprise x64 Usage CVE-2018-8120 exploit by @unamer(githubcom/unamer) Usage: expexe command Example: expexe "net user admin admin /ad" Caution Pl

CVE-2018-8120 win7 x64 Reference githubcom/unamer/CVE-2018-8120 githubcom/FuzzySecurity/PSKernel-Primitives

cve-2018-8120-exp exp for cve-2018-8120 learn from: xiaodaozhicom/exploit/156html githubcom/unamer/CVE-2018-8120 test on win7 sp1 x86 and x64

Windows Exploit List

漏洞提权查询表 下表可以帮助大家在权限提升过程中,补足一些缺乏相关的经验。 Operating System Description Security Bulletin KB Exploit Windows Server 2016 Windows Kernel Mode Drivers MS16-135 3199135 Exploit Github Windows Server 2008 ,7,8,10 Windows Server 2012 Secondary Logon Handle MS16-032 3143141 GitHub ExploitDB Metasploit Win7 x32, Win7 x

windows-kernel-exploits 简介 windows-kernel-exploits 漏洞列表 #Security Bulletin   #KB     #Description    #Operating System   MS17-017  [KB4013081]  [GDI Palette Objects Local Privilege Escalation]  (windows 7/8) CVE-2017-8464  [LNK Remote Code Execut

windows-kernel-exploits 简介 windows-kernel-exploits 漏洞列表 #Security Bulletin   #KB     #Description    #Operating System   MS17-017  [KB4013081]  [GDI Palette Objects Local Privilege Escalation]  (windows 7/8) CVE-2017-8464  [LNK Remote Code Execut

My research direction is javaWeb back-end and network security. I have collected some projects according to my needs, and now I have sorted them out and Shared them. Hope to be able to be helpful to everybody's study. The library is constantly updated as I learn.

我在github所添加star的项目的整理 一、介绍: ​ 我的研究方向是javaWeb后端和网络安全,我根据我的需要收集了一些项目,现在进行整理并分享出来。希望对大家的学习能够有所帮助。这个库会根据我的学习进程不断地进行更新。 联系我 添加我的微信备注“Github”,回复关键字

Security-Toolkit

Security-Toolkit 1提权类:   1juicy-potato   参考文章:   githubcom/ohpe/juicy-potato   wwwfreebufcom/column/181549html       2ALPC-EXP 参考文章: hunter2gitbookio/darthsidious/privilege-escalation/alpc-bug-0day wwwggseccn/ALPC-EXPhtml 3CVE-2018-8120 目标:win7、win2008 参考文章

CVE-2018-8120 CVE-2018-8120 Windows LPE exploit 测试支持: Win7 x32, Win7 x64, Win2008 x32, Win2008 R2 x32, Win2008 R2 Datacenter x64, Win2008 Enterprise x64 WinXP x32, Win2003 x32,Win2003 x64 原exp不支持xp,2003,当前代码在原基础上增加了对这两个系统的支持。 Usage CVE-2018-8120 exploit by @Topsec_Alpha_lab(githubcom/alpha1ab) Usage: expe

windows-kernel-exploits 简介 windows-kernel-exploits 漏洞列表 #Security Bulletin   #KB     #Description    #Operating System   MS17-017  [KB4013081]  [GDI Palette Objects Local Privilege Escalation]  (windows 7/8) CVE-2017-8464  [LNK Remote Code Execut

Recent Articles

IT threat evolution Q2 2019
Securelist • David Emm • 19 Aug 2019

In March, we published the results of our investigation into a sophisticated supply-chain attack involving the ASUS Live Update Utility, used to deliver BIOS, UEFI and software updates to ASUS laptops and desktops. The attackers added a backdoor to the utility and then distributed it to users through official channels. ASUS was not the only company used by the attackers. Other targets included several gaming companies, a conglomerate holding company and a pharmaceutical company – all located i...

ScarCruft continues to evolve, introduces Bluetooth harvester
Securelist • GReAT • 13 May 2019

After publishing our initial series of blogposts back in 2016, we have continued to track the ScarCruft threat actor. ScarCruft is a Korean-speaking and allegedly state-sponsored threat actor that usually targets organizations and companies with links to the Korean peninsula. The threat actor is highly skilled and, by all appearances, quite resourceful. We recently discovered some interesting telemetry on this actor, and decided to dig deeper into ScarCruft’s recent activity. This shows that t...

IT threat evolution Q2 2018. Statistics
Securelist • Victor Chebyshev Fedor Sinitsyn Denis Parinov Alexander Liskin Oleg Kupreev • 06 Aug 2018

According to KSN: In Q2 2018, Kaspersky Lab detected 1,744,244 malicious installation packages, which is 421,666 packages more than in the previous quarter. Among all the threats detected in Q2 2018, the lion’s share belonged to potentially unwanted RiskTool apps (55.3%); compared to the previous quarter, their share rose by 6 p.p. Members of the RiskTool.AndroidOS.SMSreg family contributed most to this indicator. Second place was taken by Trojan-Dropper threats (13%), whose share fell by 7 p....

Signal bugs, car hack antics, the Adobe flaw you may have missed, and much more
The Register • Shaun Nichols in San Francisco • 19 May 2018

EFF wins another privacy battle, ICE chips off AI spy plan

Roundup Here's your guide to this week's infosec news beyond what we've already covered. US Customs won't getting their massive terror predicting system after all. It's reported that America's immigration cops – ICE – have abandoned its call for the development of an artificially intelligent tool that would be able to predict whether a person entering the country was secretly a terrorist, based on social networking activity. We're told it wasn't outcry over human rights or privacy concerns t...

It's 2018, and a webpage can still pwn your Windows PC – and apps can escape Hyper-V
The Register • Chris Williams, Editor in Chief • 09 May 2018

Scores of bugs, from Edge and Office to kernel code to Adobe Flash, need fixing ASAP

Patch Tuesday Microsoft and Adobe have patched a bunch of security bugs in their products that can be exploited by hackers to commandeer vulnerable computers, siphon people's personal information, and so on. Redmond emitted 68 patches alone, 21 rated critical and at least two being actively exploited in the wild. There are browser and kernel patches you should look into first, check out an Office 365 email filter bypass that isn't addressed, then Hyper-V if you're using that, and then the rest. ...