Privilege Escalation via PATH Manipulation in Windows NT

Privilege Escalation via PATH Manipulation in Windows NT

CVE-1999-1217 · MEDIUM Severity

AV:L/AC:L/AU:N/C:P/I:P/A:P

The PATH in Windows NT includes the current working directory (.), which could allow local users to gain privileges by placing Trojan horse programs with the same name as commonly used system programs into certain directories.

Learn more about our User Device Pen Test.