6.7
CVSSv3

CVE-2022-47529

Published: 28/03/2023 Updated: 11/04/2024
CVSS v3 Base Score: 6.7 | Impact Score: 5.9 | Exploitability Score: 0.8
VMScore: 0

Vulnerability Summary

Insecure Win32 memory objects in Endpoint Windows Agents in RSA NetWitness Platform prior to 12.2 allow local and admin Windows user accounts to modify the endpoint agent service configuration: to either disable it completely or run user-supplied code or commands, thereby bypassing tamper-protection features via ACL modification.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

rsa netwitness

Exploits

RSA NetWitness Endpoint EDR Agent version 12x suffers from incorrect access controls that allow for code execution It allows local users to stop the Endpoint Windows agent from sending the events to a SIEM or make the agent run user-supplied commands ...
TrojanWin32Razyabc malware suffers from an insecure permissions vulnerability ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> Full Disclosure mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> TrojanWin32Razyabc / Insecure Permissions (In memory IPC) <!--X-Subject-Header-End--> <!--X-Head-of-Message--> Fr ...

Github Repositories

RSA NetWitness Platform EDR Agent / Incorrect Access Control - Code Execution

CVE-2022-47529 RSA NetWitness Platform EDR Agent / Incorrect Access Control - Code Execution During a security audit of the EDR agent I discovered a novel vector to tamper with the service with only standard user rights by targeting an insecure Win32 memory event object Hijacking the service config can also be done if running the exploit as admin CVE-2022-47529 allows local u