ID CVE-2016-2542
Summary Untrusted search path vulnerability in Flexera InstallShield through 2015 SP1 allows local users to gain privileges via a Trojan horse DLL in the current working directory of a setup-launcher executable file.
References
Vulnerable Configurations
  • cpe:2.3:a:flexera:installshield:*:*:*:*:*:*:*:*
    cpe:2.3:a:flexera:installshield:*:*:*:*:*:*:*:*
  • cpe:2.3:a:flexera:installshield:2015:-:*:*:*:*:*:*
    cpe:2.3:a:flexera:installshield:2015:-:*:*:*:*:*:*
  • cpe:2.3:a:flexera:installshield:2015:sp1:*:*:*:*:*:*
    cpe:2.3:a:flexera:installshield:2015:sp1:*:*:*:*:*:*
CVSS
Base: 7.2 (as of 14-06-2021 - 18:15)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:L/AC:L/Au:N/C:C/I:C/A:C
refmap via4
bid 84213
confirm
misc https://us-cert.cisa.gov/ics/advisories/icsa-20-287-03
sectrack 1035097
Last major update 14-06-2021 - 18:15
Published 24-02-2016 - 03:59
Last modified 14-06-2021 - 18:15
Back to Top