Vulnerability CVE-2014-1680


Published: 2014-02-14

Description:
Untrusted search path vulnerability in Bandisoft Bandizip before 3.10 allows local users to gain privileges via a Trojan horse dwmapi.dll file in the current working directory.

Type:

CWE-Other

CVSS2 => (AV:L/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.9/10
10/10
3.4/10
Exploit range
Attack complexity
Authentication
Local
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Bandisoft -> Bandizip 

 References:
http://xforce.iss.net/xforce/xfdb/90966
http://www.bandisoft.com/bandizip/history
http://packetstormsecurity.com/files/125059
http://osvdb.org/102979

Copyright 2024, cxsecurity.com

 

Back to Top