6 results (0.005 seconds)

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 1

Insecure Permission vulnerability found in Wondershare Dr.Fone v.12.9.6 allows a remote attacker to escalate privileges via the service permission function. • https://github.com/IthacaLabs/Wondershare/tree/main/Dr.Fone •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 1

An issue found in Wondershare Technology Co.,Ltd Dr.Fone v.12.4.9 allows a remote attacker to execute arbitrary commands via the drfone_setup_full3360.exe file. • https://github.com/liong007/Wondershare/issues/6 • CWE-426: Untrusted Search Path •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 1

Wondershare Dr.Fone v12.9.6 was discovered to contain weak permissions for the service WsDrvInst. This vulnerability allows attackers to escalate privileges via modifying or overwriting the executable. Wondershare Dr Fone version 12.9.6 suffers from a weak service permission vulnerability that can allow for privilege escalation. • https://www.exploit-db.com/exploits/51324 https://cwe.mitre.org/data/definitions/250.html https://packetstormsecurity.com/files/171301/Wondershare-Dr-Fone-12.9.6-Weak-Permissions-Privilege-Escalation.html •

CVSS: 10.0EPSS: 10%CPEs: 1EXPL: 2

Wondershare LTD Dr. Fone as of 2021-12-06 version is affected by Remote code execution. Due to software design flaws an unauthenticated user can communicate over UDP with the "InstallAssistService.exe" service(the service is running under SYSTEM privileges) and manipulate it to execute malicious executable without any validation from a remote location and gain SYSTEM privileges Wondershare LTD Dr. Fone a partir de la versión 06-12-2021, está afectado por ejecución de código remota. Debido a los defectos de diseño del software, un usuario no autenticado puede comunicarse a través de UDP con el servicio "InstallAssistService.exe" (el servicio es ejecutado bajo privilegios SYSTEM) y manipularlo para ejecutar un ejecutable malicioso sin ninguna comprobación desde una ubicación remota y alcanzar privilegios SYSTEM Wondershare Dr.Fone version 12.0.7 suffers from a remote privilege escalation vulnerability related to InstallAssistService. • https://www.exploit-db.com/exploits/50913 http://dr.com http://packetstormsecurity.com/files/167035/Wondershare-Dr.Fone-12.0.7-Privilege-Escalation.html http://wondershare.com https://medium.com/%40tomerp_77017/wondershell-a82372914f26 •

CVSS: 9.0EPSS: 1%CPEs: 1EXPL: 2

Wondershare Dr. Fone Latest version as of 2021-12-06 is vulnerable to Incorrect Access Control. A normal user can send manually crafted packets to the ElevationService.exe and execute arbitrary code without any validation with SYSTEM privileges. Wondershare Dr. Fone última versión a partir del 06-12-2021, es vulnerable a un Control de Acceso Incorrecto. • https://www.exploit-db.com/exploits/50912 http://dr.com http://packetstormsecurity.com/files/167036/Wondershare-Dr.Fone-12.0.7-Privilege-Escalation.html http://wondershare.com https://medium.com/%40tomerp_77017/wondershell-a82372914f26 • CWE-862: Missing Authorization •