Share
## https://sploitus.com/exploit?id=PACKETSTORM:154945
# Title: IObit Uninstaller 9.1.0.8 - 'IObitUnSvr' Unquoted Service Path  
# Author: Sainadh Jamalpur  
# Date: 2019-10-22  
# Vendor Homepage: https://www.iobit.com  
# Software Link: https://www.iobit.com/en/advanceduninstaller.php  
# Version : 9.1.0.8  
# Tested on: Windows 10 64bit(EN)  
# CVE : N/A  
  
# 1. Description:  
# Unquoted service paths in IObit Uninstaller v9.1.0.8 have an unquoted service path.  
  
# PoC  
===========  
C:\>sc qc IObitUnSvr  
[SC] QueryServiceConfig SUCCESS  
SERVICE_NAME: IObitUnSvr  
TYPE : 10 WIN32_OWN_PROCESS  
START_TYPE : 2 AUTO_START  
ERROR_CONTROL : 0 IGNORE  
BINARY_PATH_NAME : C:\Program Files (x86)\IObit\IObit Uninstaller\IUService.exe  
LOAD_ORDER_GROUP :  
TAG : 0  
DISPLAY_NAME : IObit Uninstaller Service  
DEPENDENCIES :  
SERVICE_START_NAME : LocalSystem  
  
C:\>  
  
#Exploit:  
============  
A successful attempt would require the local user to be able to insert their code in the system root path undetected by the OS or other security applications where it could potentially be executed during application startup or reboot. If successful, the local user's code would execute with the elevated privileges of the application.  
  
# Disclaimer  
=============  
The information contained within this advisory is supplied "as-is" with no warranties or guarantees of fitness of use or otherwise.  
The author is not responsible for any misuse of the information contained herein and accepts no responsibility for any damage caused by the use or misuse of this information.  
The author prohibits any malicious use of security related information or exploits by the author or elsewhere.