CVE-2022-25969

The installer of WPS Office Version 10.8.0.6186 insecurely load VERSION.DLL (or some other DLLs), allowing an attacker to execute arbitrary code with the privilege of the user invoking the installer.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:kingsoft:wps_office:10.8.0.6186:*:*:*:*:*:*:*

History

23 Mar 2022, 19:32

Type Values Removed Values Added
CPE cpe:2.3:a:kingsoft:wps_office:10.8.0.6186:*:*:*:*:*:*:*
First Time Kingsoft wps Office
Kingsoft
CVSS v2 : unknown
v3 : unknown
v2 : 6.8
v3 : 7.8
CWE CWE-427
References (CONFIRM) https://support.kingsoft.jp/support-info/weakness.html - (CONFIRM) https://support.kingsoft.jp/support-info/weakness.html - Vendor Advisory
References (JVN) https://jvn.jp/en/jp/JVN21234459/ - (JVN) https://jvn.jp/en/jp/JVN21234459/ - Third Party Advisory

17 Mar 2022, 18:26

Type Values Removed Values Added
New CVE

Information

Published : 2022-03-17 18:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-25969

Mitre link : CVE-2022-25969

CVE.ORG link : CVE-2022-25969


JSON object : View

Products Affected

kingsoft

  • wps_office
CWE
CWE-427

Uncontrolled Search Path Element