IXP EasyInstall 6.2.13723 Vulnerability: Unauthorized UAC Disabling via Agent Service

IXP EasyInstall 6.2.13723 Vulnerability: Unauthorized UAC Disabling via Agent Service

CVE-2019-19894 · MEDIUM Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

In IXP EasyInstall 6.2.13723, it is possible to temporarily disable UAC by using the Agent Service on a client system. An authenticated attacker (non-admin) can disable UAC for other users by renaming and replacing %SYSTEMDRIVE%\IXP\DATA\IXPAS.IXP.

Learn more about our User Device Pen Test.