Net Monitor for Employees Pro through 5.3.4 has an unquoted service path, which allows a Security Feature Bypass of its documented "Block applications" design goal. The local attacker must have privileges to write to program.exe in a protected directory, such as the %SYSTEMDRIVE% directory, and thus the issue is not interpreted as a direct privilege escalation. However, the local attacker might have the goal of executing program.exe even though program.exe is a blocked application.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-06-08T12:00:00

Updated: 2024-08-05T15:56:35.957Z

Reserved: 2017-03-18T00:00:00

Link: CVE-2017-7180

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-06-08T12:29:00.173

Modified: 2021-05-25T21:14:35.093

Link: CVE-2017-7180

cve-icon Redhat

No data.