Vulnerability CVE-2022-25969


Published: 2022-03-17

Description:
The installer of WPS Office Version 10.8.0.6186 insecurely load VERSION.DLL (or some other DLLs), allowing an attacker to execute arbitrary code with the privilege of the user invoking the installer.

Type:

CWE-427

(Uncontrolled Search Path Element)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Kingsoft -> Wps office 

 References:
https://jvn.jp/en/jp/JVN21234459/
https://support.kingsoft.jp/support-info/weakness.html

Copyright 2024, cxsecurity.com

 

Back to Top