CVE-2016-1281

CVE-2016-1281

Untrusted search path vulnerability in the installer for TrueCrypt 7.2 and 7.1a, VerCrypt before 1.17-BETA, and possibly other products allows local users to execute arbitrary code with administrator privileges and conduct DLL hijacking attacks via a Trojan horse DLL in the "applicaiton directory," as demonstrated with the USP10.dll, RichEd20.dll, NTMarta.dll and SRClient.dll DLLs.

Source: CVE-2016-1281

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다