Windows Shell RCE PoC exploit for Microsoft Edge

Windows Shell RCE: Here's another very good reason to rush to update your system. A PoC exploit has just been released for a vulnerability that allows remote code,

The it exists in Microsoft Edge and as you understand, after its public release it will start to be used by all would-be hackers. The vulnerability with identifier the CVE-2018-8495 there is because Windows Shell does not handle appropriate special characters that can be added to a URI.Windows Shell

"There are a lot of problems with the way the product handles URIs in some formats. The product does not warn the user that any dangerous navigation is taking place, ”explains the Zero Day Initiative of Trend Micro (ZDI).

The fact that the exploit can not be performed without the user performing a specific action mitigates the severity of the vulnerability.

But with the right approach, Eq. can be realizedtricking users into visiting a malicious page, From there things are very simple.

PoC

Abdulrahman Al-Qabandi, who discovered the error, published a PoC showing that he was able to take advantage of the security gap. He also published the exploit code who wrote about the PoC.

Al-Qabandi reported the vulnerability to Microsoft via ZDI in July, and Microsoft reportedly released it who are repairing it last Tuesday.

The security gap affects operating systems: Windows 10, Windows Server 2016, and Windows Server on 1709 and 1803 builds.

_________________________

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.087 registrants.

Written by giorgos

George still wonders what he's doing here ...

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).