CVE-2016-2542

Untrusted search path vulnerability in Flexera InstallShield through 2015 SP1 allows local users to gain privileges via a Trojan horse DLL in the current working directory of a setup-launcher executable file.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:flexera:installshield:*:*:*:*:*:*:*:*
cpe:2.3:a:flexera:installshield:2015:-:*:*:*:*:*:*
cpe:2.3:a:flexera:installshield:2015:sp1:*:*:*:*:*:*

History

14 Jun 2021, 18:15

Type Values Removed Values Added
References
  • (MISC) https://www.oracle.com/security-alerts/cpuApr2021.html -

Information

Published : 2016-02-24 03:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-2542

Mitre link : CVE-2016-2542

CVE.ORG link : CVE-2016-2542


JSON object : View

Products Affected

flexera

  • installshield