CVE-2016-7804

Untrusted search path vulnerability in 7 Zip for Windows 16.02 and earlier allows remote attackers to gain privileges via a Trojan horse DLL in an unspecified directory.
References
Link Resource
http://jvndb.jvn.jp/jvndb/JVNDB-2016-000211 Third Party Advisory VDB Entry
http://www.7-zip.org/history.txt Release Notes Vendor Advisory
https://jvn.jp/en/jp/JVN76780067/index.html Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:7-zip:7-zip:*:*:*:*:*:windows:*:*

History

No history.

Information

Published : 2017-05-22 16:29

Updated : 2023-12-10 12:01


NVD link : CVE-2016-7804

Mitre link : CVE-2016-7804

CVE.ORG link : CVE-2016-7804


JSON object : View

Products Affected

7-zip

  • 7-zip
CWE
CWE-426

Untrusted Search Path