CVE-2016-4802 - CERT CVE
ID CVE-2016-4802
Sažetak Multiple untrusted search path vulnerabilities in cURL and libcurl before 7.49.1, when built with SSPI or telnet is enabled, allow local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) security.dll, (2) secur32.dll, or (3) ws2_32.dll in the application or current working directory.
Reference
CVSS
Base: 6.9
Impact: 10.0
Exploitability:3.4
Pristup
VektorSloženostAutentikacija
LOCAL MEDIUM NONE
Impact
PovjerljivostCjelovitostDostupnost
COMPLETE COMPLETE COMPLETE
CVSS vektor AV:L/AC:M/Au:N/C:C/I:C/A:C
Zadnje važnije ažuriranje 31-12-2016 - 02:59
Objavljeno 24-06-2016 - 17:59