Arbitrary Program Execution via Emote Interactive Remote Mouse 3.008 on Windows

Arbitrary Program Execution via Emote Interactive Remote Mouse 3.008 on Windows

CVE-2021-35448 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Emote Interactive Remote Mouse 3.008 on Windows allows attackers to execute arbitrary programs as Administrator by using the Image Transfer Folder feature to navigate to cmd.exe. It binds to local ports to listen for incoming connections.

Learn more about our Cis Benchmark Audit For Bind.