ID CVE-2012-5382
Summary Untrusted search path vulnerability in the installation functionality in Zend Server 5.6.0 SP4, when installed in the top-level C:\ directory, might allow local users to gain privileges via a Trojan horse DLL in the C:\Zend\ZendServer\share\ZendFramework\bin directory, which may be added to the PATH system environment variable by an administrator, as demonstrated by a Trojan horse wlbsctrl.dll file used by the "IKE and AuthIP IPsec Keying Modules" system service in Windows Vista SP1, Windows Server 2008 SP2, Windows 7 SP1, and Windows 8 Release Preview. NOTE: CVE disputes this issue because the choice of C:\ (and the resulting unsafe PATH) is established by an administrative action that is not a default part of the Zend Server installation
References
Vulnerable Configurations
  • cpe:2.3:a:zend:zend_server:5.6.0:sp4:*:*:*:*:*:*
    cpe:2.3:a:zend:zend_server:5.6.0:sp4:*:*:*:*:*:*
CVSS
Base: 6.0 (as of 11-04-2024 - 00:49)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
LOCAL HIGH SINGLE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:L/AC:H/Au:S/C:C/I:C/A:C
refmap via4
misc https://www.htbridge.com/advisory/HTB23108
osvdb 86174
Last major update 11-04-2024 - 00:49
Published 11-10-2012 - 10:51
Last modified 11-04-2024 - 00:49
Back to Top