CVE-2018-20211

ExifTool 8.32 allows local users to gain privileges by creating a %TEMP%\par-%username%\cache-exiftool-8.32 folder with a victim's username, and then copying a Trojan horse ws32_32.dll file into this new folder, aka DLL Hijacking. NOTE: 8.32 is an obsolete version from 2010 (9.x was released starting in 2012, and 10.x was released starting in 2015).
References
Link Resource
http://packetstormsecurity.com/files/150892/Exiftool-8.3.2.0-DLL-Hijacking.html Exploit Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2018/Dec/44 Exploit Mailing List Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:exiftool_project:exiftool:8.32:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-01-02 18:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-20211

Mitre link : CVE-2018-20211

CVE.ORG link : CVE-2018-20211


JSON object : View

Products Affected

exiftool_project

  • exiftool
CWE
CWE-427

Uncontrolled Search Path Element