CVE-2018-10027

ESTsoft ALZip before 10.76 allows local users to execute arbitrary code via creating a malicious .DLL file and installing it in a specific directory: %PROGRAMFILES%ESTsoftALZipFormats, %PROGRAMFILES%ESTsoftALZipCoders, %PROGRAMFILES(X86)%ESTsoftALZipFormats, or %PROGRAMFILES(X86)%ESTsoftALZipCoders.
Configurations

Configuration 1

cpe:2.3:a:estsoft:alzip:*:*:*:*:*:*:*:*

Information

Published : 2018-05-17 12:29

Updated : 2018-06-19 02:54


NVD link : CVE-2018-10027

Mitre link : CVE-2018-10027

Products Affected
CWE
CWE-426

Untrusted Search Path