CVE-2016-7804

Untrusted search path vulnerability in 7 Zip for Windows 16.02 and earlier allows remote attackers to gain privileges via a Trojan horse DLL in an unspecified directory.
References
Link Resource
https://jvn.jp/en/jp/JVN76780067/index.html Third Party Advisory VDB Entry
http://www.7-zip.org/history.txt Release Notes Vendor Advisory
http://jvndb.jvn.jp/jvndb/JVNDB-2016-000211 Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:7-zip:7-zip:*:*:*:*:*:windows:*:*

Information

Published : 2017-05-22 09:29

Updated : 2017-06-01 08:07


NVD link : CVE-2016-7804

Mitre link : CVE-2016-7804


JSON object : View

CWE
CWE-426

Untrusted Search Path

Advertisement

dedicated server usa

Products Affected

7-zip

  • 7-zip