Vulnerabilities (CVE)

Filtered by vendor Fujitsu Subscribe
Filtered by product Paperstream Ip \(twain\)
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-16156 1 Fujitsu 1 Paperstream Ip \(twain\) 2023-12-10 7.2 HIGH 7.8 HIGH
In PaperStream IP (TWAIN) 1.42.0.5685 (Service Update 7), the FJTWSVIC service running with SYSTEM privilege processes unauthenticated messages received over the FjtwMkic_Fjicube_32 named pipe. One of these message processing functions attempts to dynamically load the UninOldIS.dll library and executes an exported function named ChangeUninstallString. The default install does not contain this library and therefore if any DLL with that name exists in any directory listed in the PATH variable, it can be used to escalate to SYSTEM level privilege.