CVE-2016-2521

CVE-2016-2521

Untrusted search path vulnerability in the WiresharkApplication class in ui/qt/wireshark_application.cpp in Wireshark 1.12.x before 1.12.10 and 2.0.x before 2.0.2 on Windows allows local users to gain privileges via a Trojan horse riched20.dll.dll file in the current working directory, related to use of QLibrary.

Source: CVE-2016-2521

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다