Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

JumpCloud Remote Assist Vulnerability Can Expose Systems to Takeover

Posted on December 16, 2025December 16, 2025 By CWS

A vulnerability in JumpCloud Distant Help for Home windows may enable attackers to escalate privileges and doubtlessly take over endpoints.

The bug exists as a result of, throughout uninstall and replace operations, the appliance invokes an uninstaller that performs privileged operations on a listing the person controls.

The flaw, tracked as CVE-2025-34352 (CVSS rating of 8.5), might be triggered through the elimination or replace of the JumpCloud Agent.

“The Distant Help uninstaller performs privileged create, write, execute, and delete actions on predictable information inside a user-writable %TEMP% subdirectory with out validating that the listing is trusted or resetting its ACLs when it already exists,” a NIST advisory reads.

This permits an unprivileged native attacker to pre-create the listing, on which the uninstaller then performs operations with NT AUTHORITYSYSTEM privileges.

In keeping with XM Cyber, which recognized the vulnerability, attackers can depend on symbolic hyperlinks and mount-point redirections to trick the uninstaller into performing operations on protected system information.

The JumpCloud Agent, the cybersecurity agency notes, dynamically builds the total path to the Distant Help folder, utilizing atmosphere variables, and appears for the uninstaller binary in that folder.

Each time the agent is eliminated, it removes JumpCloud Distant Help and all different parts.Commercial. Scroll to proceed studying.

Briefly, the privileged JumpCloud course of performs delete, write, and execute operations on information with predictable filenames, from an untrusted path.

Utilizing mount factors and symbolic hyperlinks, the attacker redirects the privileged operation and writes arbitrary information to any file, together with system information, which has two outcomes.

On the one hand, by using a Mount Level/Object Supervisor namespace assault, a menace actor can write information to the System32cng.sys driver, which might end in an infinite Blue Display screen of Loss of life (BSOD).

However, an attacker can abuse a Time-of-Examine to Time-of-Use (TOCTOU) race situation to delete the content material of the Config.Msi folder, exchange it, after which use a Home windows Installer LPE approach to execute a System shell.

The vulnerability was addressed in JumpCloud Distant Help for Home windows model 0.317.0. Organizations are suggested to replace to it as quickly as attainable.

“For vendor threat evaluation, affirm that no privileged course of executes arbitrary code, reads, or writes to a user-writable listing (like %TEMP%) with out explicitly setting or overriding the folder’s Entry Management Lists (ACLs),” XM Cyber notes.

Associated: In-the-Wild Exploitation of Contemporary Fortinet Flaws Begins

Associated: Atlassian Patches Important Apache Tika Flaw

Associated: Gladinet CentreStack Flaw Exploited to Hack Organizations

Associated: MITRE Releases 2025 Listing of High 25 Most Harmful Software program Vulnerabilities

Security Week News Tags:Assist, Expose, JumpCloud, Remote, Systems, Takeover, Vulnerability

Post navigation

Previous Post: SantaStealer Attacks Users to Exfiltrates Sensitive Documents, Credentials, and Wallet Data
Next Post: Critical ScreenConnect Vulnerability Let Attackers Expose Sensitive Configuration Data

Related Posts

WhatsApp Zero-Day Exploited in Attacks Targeting Apple Users Security Week News
Google DeepMind Unveils Defense Against Indirect Prompt Injection Attacks Security Week News
Fluent Bit Vulnerabilities Expose Cloud Services to Takeover Security Week News
In Other News: HashJack AI Browser Attack, Charming Kitten Leak, Hacker Unmasked Security Week News
Webinar Today: Ransomware Defense That Meets Evolving Compliance Mandates Security Week News
NASA Needs Agency-Wide Cybersecurity Risk Assessment: GAO Security Week News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • 700,000 Records Compromised in Askul Ransomware Attack
  • Amazon: Russian Hackers Now Favor Misconfigurations in Critical Infrastructure Attacks
  • Dark Web Omertà Market Shut Downed Following the Leak of Real Server IPs
  • Amazon Exposes Years-Long GRU Cyber Campaign Targeting Energy and Cloud Infrastructure
  • Critical ScreenConnect Vulnerability Let Attackers Expose Sensitive Configuration Data

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • December 2025
  • November 2025
  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • 700,000 Records Compromised in Askul Ransomware Attack
  • Amazon: Russian Hackers Now Favor Misconfigurations in Critical Infrastructure Attacks
  • Dark Web Omertà Market Shut Downed Following the Leak of Real Server IPs
  • Amazon Exposes Years-Long GRU Cyber Campaign Targeting Energy and Cloud Infrastructure
  • Critical ScreenConnect Vulnerability Let Attackers Expose Sensitive Configuration Data

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Copyright © 2025 Cyber Web Spider Blog – News.

Powered by PressBook Masonry Dark