A vulnerability in the Start Before Logon (SBL) module of Cisco AnyConnect Secure Mobility Client Software for Windows could allow an unauthenticated, local attacker to open Internet Explorer with the privileges of the SYSTEM user. The vulnerability is due to insufficient implementation of the access controls. An attacker could exploit this vulnerability by opening the Internet Explorer browser. An exploit could allow the attacker to use Internet Explorer with the privileges of the SYSTEM user. This may allow the attacker to execute privileged commands on the targeted system. This vulnerability affects versions prior to released versions 4.4.00243 and later and 4.3.05017 and later. Cisco Bug IDs: CSCvc43976.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2017-02-09T17:00:00

Updated: 2024-08-05T14:39:41.248Z

Reserved: 2016-12-21T00:00:00

Link: CVE-2017-3813

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-02-09T17:59:00.187

Modified: 2019-10-03T00:03:26.223

Link: CVE-2017-3813

cve-icon Redhat

No data.