CVE-2016-4802

Multiple untrusted search path vulnerabilities in cURL and libcurl before 7.49.1, when built with SSPI or telnet is enabled, allow local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) security.dll, (2) secur32.dll, or (3) ws2_32.dll in the application or current working directory.
Configurations

Configuration 1 (hide)

cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-06-24 17:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-4802

Mitre link : CVE-2016-4802

CVE.ORG link : CVE-2016-4802


JSON object : View

Products Affected

haxx

  • curl
CWE
CWE-264

Permissions, Privileges, and Access Controls