CVE-2006-1221

Untrusted search path vulnerability in the TrueVector service (VSMON.exe) in Zone Labs ZoneAlarm 6.x and Integrity does not search ZoneAlarm's own folders before other folders that are specified in a user's PATH, which might allow local users to execute code as SYSTEM by placing malicious DLLs into a folder that has insecure permissions, but is searched before ZoneAlarm's folder. NOTE: since this issue is dependent on the existence of a vulnerability in a separate product (weak permissions of executables or libraries, or the execution of malicious code), perhaps it should not be included in CVE.
Configurations

Configuration 1 (hide)

cpe:2.3:a:zonelabs:zonealarm_security_suite:6.1.744.000:*:*:*:*:*:*:*

History

No history.

Information

Published : 2006-03-14 11:02

Updated : 2023-12-10 10:28


NVD link : CVE-2006-1221

Mitre link : CVE-2006-1221

CVE.ORG link : CVE-2006-1221


JSON object : View

Products Affected

zonelabs

  • zonealarm_security_suite