Executive Summary

Informations
Name CVE-2014-3752 First vendor Publication 2018-02-01
Vendor Cve Last vendor Modification 2018-10-09

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 6.7
Base Score 6.7 Environmental Score 6.7
impact SubScore 5.9 Temporal Score 6.7
Exploitabality Sub Score 0.8
 
Attack Vector Local Attack Complexity Low
Privileges Required High User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The MiniIcpt.sys driver in G Data TotalProtection 2014 24.0.2.1 and earlier allows local users with administrator rights to execute arbitrary code with SYSTEM privileges via a crafted 0x83170180 call.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3752

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

Sources (Detail)

Source Url
BUGTRAQ http://www.securityfocus.com/archive/1/532559/100/0/threaded
FULLDISC http://seclists.org/fulldisclosure/2014/Jun/125
MISC http://packetstormsecurity.com/files/127227/G-Data-TotalProtection-2014-Code-...
https://www.portcullis-security.com/security-research-and-downloads/security-...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2021-04-22 01:39:36
  • Multiple Updates
2020-05-23 01:52:17
  • Multiple Updates
2020-05-23 00:41:13
  • Multiple Updates
2018-10-10 00:19:49
  • Multiple Updates
2018-02-21 21:20:31
  • Multiple Updates
2018-02-01 21:20:36
  • First insertion