CVE-2016-6167

CVE-2016-6167

Multiple untrusted search path vulnerabilities in Putty beta 0.67 allow local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) UxTheme.dll or (2) ntmarta.dll file in the current working directory.

Source: CVE-2016-6167

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다