Friday, March 29, 2024

Researchers Disclose Five Windows Zero-day Vulnerabilities that Allow Hackers to Escalate Privileges

Security researchers from Trend Micro’s Zero Day Initiative (ZDI) disclosed five zero-day vulnerabilities that allow attackers to escalate the privileges on the Windows machine.

Out of five, four vulnerabilities are treated as critical and they received a CVSS score of 7.0.

Five Windows Zero-day

CVE-2020-0915, CVE-2020-0986, CVE-2020-0916

All three flaws are due to a lack of proper validation of a user-supplied value before dereferencing it as a pointer. It exists within the user-mode printer driver host process splwow64.exe.

These vulnerabilities allow attackers to disclose information on affected installations of Microsoft Windows.

To exploit these vulnerabilities attackers should have the ability to execute low-privileged code on the target system.

ZDI-CAN-10037

The flaw resides in the handling of WLAN connection profiles, an attacker can create a malicious profile to disclose credentials for the machine account.

An attacker can leverage this vulnerability to escalate privileges and execute code in the context of an administrator, reads ZeroDay advisory.

CVE-2020-0915

The vulnerability allows local attackers to disclose information on affected installations of Microsoft Windows.

To exploit the vulnerability attackers should have an ability to execute low-privileged code on the target system to exploit this vulnerability.

The vulnerabilities disclosed publicly without a patch as per the ZDI policies.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity and hacking news updates.

Also Read

APT Hackers Group Exploiting the Window OS Using New Zero-day Vulnerability

Hackers Exploit Cisco Zero-Day Vulnerability in Wild Resulting in DoS Condition

Hackers Started Exploiting the Unpatched Windows Task Scheduler Zero-Day Flaw using Malware

Website

Latest articles

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government...

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to...

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles