Vulnerability CVE-2016-7804


Published: 2017-05-22

Description:
Untrusted search path vulnerability in 7 Zip for Windows 16.02 and earlier allows remote attackers to gain privileges via a Trojan horse DLL in an unspecified directory.

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
7-zip -> 7-zip 

 References:
http://jvndb.jvn.jp/jvndb/JVNDB-2016-000211
http://www.7-zip.org/history.txt
https://jvn.jp/en/jp/JVN76780067/index.html

Copyright 2024, cxsecurity.com

 

Back to Top