CVE-2016-4802 (curl)

CVE-2016-4802 (curl)

Multiple untrusted search path vulnerabilities in cURL and libcurl before 7.49.1, when built with SSPI or telnet is enabled, allow local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) security.dll, (2) secur32.dll, or (3) ws2_32.dll in the application or current working directory.

Source: CVE-2016-4802 (curl)

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다