Vulnerability CVE-2018-10027


Published: 2018-05-17

Description:
ESTsoft ALZip before 10.76 allows local users to execute arbitrary code via creating a malicious .DLL file and installing it in a specific directory: %PROGRAMFILES%\ESTsoft\ALZip\Formats, %PROGRAMFILES%\ESTsoft\ALZip\Coders, %PROGRAMFILES(X86)%\ESTsoft\ALZip\Formats, or %PROGRAMFILES(X86)%\ESTsoft\ALZip\Coders.

Type:

CWE-426

(Untrusted Search Path)

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.6/10
6.4/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Estsoft -> Alzip 

 References:
https://pastebin.com/XHMeS7pQ
https://www.altools.co.kr/Support/Notice_Contents.aspx?idx=1640&page=1&t=2

Copyright 2024, cxsecurity.com

 

Back to Top