CVE

CVE-2016-6167

CVE-2016-6167

Multiple untrusted search path vulnerabilities in Putty beta 0.67 allow local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) UxTheme.dll or (2) ntmarta.dll file in the current working directory.

Source: CVE-2016-6167

Exit mobile version