CVE-2016-6167

Multiple untrusted search path vulnerabilities in Putty beta 0.67 allow local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) UxTheme.dll or (2) ntmarta.dll file in the current working directory.
References
Link Resource
https://packetstormsecurity.com/files/137742/Putty-Beta-0.67-DLL-Hijacking.html Exploit Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1036236 Broken Link Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/538848/100/0/threaded Broken Link Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:putty:putty:0.67:beta:*:*:*:*:*:*

Information

Published : 2017-01-30 14:59

Updated : 2022-04-30 18:50


NVD link : CVE-2016-6167

Mitre link : CVE-2016-6167


JSON object : View

CWE
CWE-426

Untrusted Search Path

Advertisement

dedicated server usa

Products Affected

putty

  • putty