Exploit/Advisories no image

Published on June 19th, 2021 📆 | 3005 Views ⚑

0

Disk Savvy 13.6.14 Unquoted Service Path – Torchsec


iSpeech

# Exploit Title: Disk Savvy 13.6.14 - 'Multiple' Unquoted Service Path
# Discovery by: Brian Rodriguez
# Date: 16-06-2021
# Vendor Homepage: https://www.disksavvy.com
# Software Links:
# https://www.disksavvy.com/setups_x64/disksavvysrv_setup_v13.6.14_x64.exe
# https://www.disksavvy.com/setups_x64/disksavvyent_setup_v13.6.14_x64.exe
# Tested Version: 13.6.14
# Vulnerability Type: Unquoted Service Path
# Tested on: Windows 10 Enterprise 64 bits

# Step to discover Unquoted Service Path:

C:>wmic service get name,displayname,pathname,startmode |findstr /i "auto"
|findstr /i /v "c:windows\" |findstr /i /v """

Disk Savvy Server Disk Savvy Server C:Program FilesDisk Savvy
Serverbindisksvs.exe Auto
Disk Savvy Enterprise Disk Savvy Enterprise C:Program FilesDisk
Savvy Enterprisebindisksvs.exe Auto

C:>sc qc "Disk Savvy Server"
[SC] QueryServiceConfig CORRECTO





NOMBRE_SERVICIO: Disk Savvy Server
TIPO : 10 WIN32_OWN_PROCESS
TIPO_INICIO : 2 AUTO_START
CONTROL_ERROR : 0 IGNORE
NOMBRE_RUTA_BINARIO: C:Program FilesDisk Savvy
Serverbindisksvs.exe
GRUPO_ORDEN_CARGA :
ETIQUETA : 0
NOMBRE_MOSTRAR : Disk Savvy Server
DEPENDENCIAS :
NOMBRE_INICIO_SERVICIO: LocalSystem

C:>sc qc "Disk Savvy Enterprise"
[SC] QueryServiceConfig CORRECTO

NOMBRE_SERVICIO: Disk Savvy Enterprise
TIPO : 10 WIN32_OWN_PROCESS
TIPO_INICIO : 2 AUTO_START
CONTROL_ERROR : 0 IGNORE
NOMBRE_RUTA_BINARIO: C:Program FilesDisk Savvy
Enterprisebindisksvs.exe
GRUPO_ORDEN_CARGA :
ETIQUETA : 0
NOMBRE_MOSTRAR : Disk Savvy Enterprise
DEPENDENCIAS :
NOMBRE_INICIO_SERVICIO: LocalSystem

Source link

Tagged with:



Comments are closed.