7.2
CVSSv2

CVE-2021-35448

Published: 24/06/2021 Updated: 29/03/2022
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 642
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Emote Interactive Remote Mouse 3.008 on Windows allows malicious users to execute arbitrary programs as Administrator by using the Image Transfer Folder feature to navigate to cmd.exe. It binds to local ports to listen for incoming connections.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

remotemouse emote_interactive_studio 3.008

Github Repositories

Local Privilege Escalation in Remote Mouse 3.008

CVE-2021-35448 Description: Local Privilege Escalation in Remote Mouse 3008 Vulnerable App: Download Exploit-DB: wwwexploit-dbcom/exploits/50047 Proof Of Concept: Open Remote Mouse from taskbar Go to Settings -> Image Transfer Folder Click "Change", a Save As dialog box will appear Enter C:\Windows\System32\cmdexe Command Prompt will be opened w

Local Privilege Escalation in Remote Mouse 3.008

CVE-2021-35448 Description: Local Privilege Escalation in Remote Mouse 3008 Vulnerable App: Download Exploit-DB: wwwexploit-dbcom/exploits/50047 Proof Of Concept: Open Remote Mouse from taskbar Go to Settings -> Image Transfer Folder Click "Change", a Save As dialog box will appear Enter C:\Windows\System32\cmdexe Command Prompt will be opened w