Untrusted search path vulnerability in the TrueVector service (VSMON.exe) in Zone Labs ZoneAlarm 6.x and Integrity does not search ZoneAlarm's own folders before other folders that are specified in a user's PATH, which might allow local users to execute code as SYSTEM by placing malicious DLLs into a folder that has insecure permissions, but is searched before ZoneAlarm's folder. NOTE: since this issue is dependent on the existence of a vulnerability in a separate product (weak permissions of executables or libraries, or the execution of malicious code), perhaps it should not be included in CVE.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2006-03-14T11:00:00

Updated: 2018-10-18T14:57:01

Reserved: 2006-03-14T00:00:00


Link: CVE-2006-1221

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2006-03-14T11:02:00.000

Modified: 2018-10-18T16:31:27.120


Link: CVE-2006-1221

JSON object: View

cve-icon Redhat Information

No data.