CVE-2016-1281 - CERT CVE
ID CVE-2016-1281
Sažetak Untrusted search path vulnerability in the installer for TrueCrypt 7.2 and 7.1a, VeraCrypt before 1.17-BETA, and possibly other products allows local users to execute arbitrary code with administrator privileges and conduct DLL hijacking attacks via a Trojan horse DLL in the "application directory", as demonstrated with the USP10.dll, RichEd20.dll, NTMarta.dll and SRClient.dll DLLs.
Reference
CVSS
Base: 4.4
Impact: 6.4
Exploitability:3.4
Pristup
VektorSloženostAutentikacija
LOCAL MEDIUM NONE
Impact
PovjerljivostCjelovitostDostupnost
PARTIAL PARTIAL PARTIAL
CVSS vektor AV:L/AC:M/Au:N/C:P/I:P/A:P
Zadnje važnije ažuriranje 27-01-2017 - 02:59
Objavljeno 23-01-2017 - 21:59